[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 22.290534][ T8401] bash (8401) used greatest stack depth: 9288 bytes left Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2021/01/05 17:25:31 fuzzer started 2021/01/05 17:25:31 dialing manager at 10.128.0.105:34155 2021/01/05 17:25:31 syscalls: 3466 2021/01/05 17:25:31 code coverage: enabled 2021/01/05 17:25:31 comparison tracing: enabled 2021/01/05 17:25:31 extra coverage: enabled 2021/01/05 17:25:31 setuid sandbox: enabled 2021/01/05 17:25:31 namespace sandbox: enabled 2021/01/05 17:25:31 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/05 17:25:31 fault injection: enabled 2021/01/05 17:25:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/05 17:25:31 net packet injection: enabled 2021/01/05 17:25:31 net device setup: enabled 2021/01/05 17:25:31 concurrency sanitizer: enabled 2021/01/05 17:25:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/05 17:25:31 USB emulation: enabled 2021/01/05 17:25:31 hci packet injection: enabled 2021/01/05 17:25:31 wifi device emulation: enabled 2021/01/05 17:25:36 suppressing KCSAN reports in functions: '__xa_clear_mark' 'ext4_mb_regular_allocator' '__find_get_block' 'find_get_pages_range_tag' 'alloc_pid' 'audit_log_start' 'xas_find_marked' '__filemap_fdatawrite_range' 'get_signal' 'blk_mq_sched_dispatch_requests' 'generic_write_end' 'complete_signal' '__add_to_page_cache_locked' 'do_nanosleep' 'do_signal_stop' 'bpf_lru_pop_free' 'ext4_sync_file' 'wbt_done' 'tick_nohz_stop_tick' 'shmem_mknod' 'blk_mq_rq_ctx_init' 'do_select' 'expire_timers' 'pcpu_alloc' 'bond_enslave' 'n_tty_receive_buf_common' 'shmem_add_to_page_cache' 'ext4_handle_inode_extension' '_prb_read_valid' 'dd_has_work' 'isolate_migratepages_block' 'wg_packet_decrypt_worker' 'ext4_free_inodes_count' '__ext4_new_inode' 'filemap_map_pages' 'futex_wait_queue_me' '__delete_from_page_cache' 'ext4_free_inode' '__xa_set_mark' 'lru_add_drain_all' 'blk_mq_request_bypass_insert' 'blk_mq_dispatch_rq_list' '__io_cqring_fill_event' 'exit_mm' 'do_sys_poll' 'exit_signals' 'ext4_mb_good_group' 'ext4_writepages' 'wbt_wait' '__ext4_update_other_inode_time' 'kauditd_thread' 'wbt_issue' 'iptunnel_xmit' 'ext4_mark_iloc_dirty' '__mark_inode_dirty' 'n_tty_receive_char_special' '__bpf_lru_list_rotate' 2021/01/05 17:25:36 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/05 17:25:36 fetching corpus: 50, signal 23739/27611 (executing program) 2021/01/05 17:25:36 fetching corpus: 100, signal 43601/49271 (executing program) 2021/01/05 17:25:36 fetching corpus: 150, signal 50452/57953 (executing program) 2021/01/05 17:25:36 fetching corpus: 200, signal 60533/69816 (executing program) 2021/01/05 17:25:36 fetching corpus: 250, signal 68973/80001 (executing program) 2021/01/05 17:25:36 fetching corpus: 300, signal 76567/89285 (executing program) 2021/01/05 17:25:36 fetching corpus: 350, signal 84048/98442 (executing program) 2021/01/05 17:25:36 fetching corpus: 400, signal 88499/104608 (executing program) 2021/01/05 17:25:36 fetching corpus: 450, signal 91159/108991 (executing program) 2021/01/05 17:25:37 fetching corpus: 500, signal 97333/116816 (executing program) 2021/01/05 17:25:37 fetching corpus: 550, signal 101270/122375 (executing program) 2021/01/05 17:25:37 fetching corpus: 600, signal 107180/129810 (executing program) 2021/01/05 17:25:37 fetching corpus: 650, signal 111511/135731 (executing program) 2021/01/05 17:25:37 fetching corpus: 700, signal 116751/142503 (executing program) 2021/01/05 17:25:37 fetching corpus: 750, signal 122556/149792 (executing program) 2021/01/05 17:25:37 fetching corpus: 800, signal 126845/155618 (executing program) 2021/01/05 17:25:37 fetching corpus: 850, signal 129419/159766 (executing program) 2021/01/05 17:25:37 fetching corpus: 900, signal 133018/164903 (executing program) 2021/01/05 17:25:37 fetching corpus: 950, signal 138070/171383 (executing program) 2021/01/05 17:25:37 fetching corpus: 1000, signal 140271/175140 (executing program) 2021/01/05 17:25:37 fetching corpus: 1050, signal 146152/182368 (executing program) 2021/01/05 17:25:37 fetching corpus: 1100, signal 148700/186438 (executing program) 2021/01/05 17:25:37 fetching corpus: 1150, signal 151697/190897 (executing program) 2021/01/05 17:25:38 fetching corpus: 1200, signal 153694/194433 (executing program) 2021/01/05 17:25:38 fetching corpus: 1250, signal 156540/198733 (executing program) 2021/01/05 17:25:38 fetching corpus: 1300, signal 159554/203137 (executing program) 2021/01/05 17:25:38 fetching corpus: 1350, signal 162478/207447 (executing program) 2021/01/05 17:25:38 fetching corpus: 1400, signal 165689/212059 (executing program) 2021/01/05 17:25:38 fetching corpus: 1450, signal 168320/216098 (executing program) 2021/01/05 17:25:38 fetching corpus: 1500, signal 173614/222605 (executing program) 2021/01/05 17:25:38 fetching corpus: 1550, signal 176058/226445 (executing program) 2021/01/05 17:25:38 fetching corpus: 1600, signal 178533/230308 (executing program) 2021/01/05 17:25:38 fetching corpus: 1650, signal 181162/234259 (executing program) 2021/01/05 17:25:38 fetching corpus: 1700, signal 183303/237784 (executing program) 2021/01/05 17:25:38 fetching corpus: 1750, signal 185444/241291 (executing program) 2021/01/05 17:25:38 fetching corpus: 1800, signal 187122/244398 (executing program) 2021/01/05 17:25:38 fetching corpus: 1850, signal 189640/248234 (executing program) 2021/01/05 17:25:38 fetching corpus: 1900, signal 191165/251165 (executing program) 2021/01/05 17:25:39 fetching corpus: 1950, signal 193060/254404 (executing program) 2021/01/05 17:25:39 fetching corpus: 2000, signal 196095/258662 (executing program) 2021/01/05 17:25:39 fetching corpus: 2050, signal 198390/262245 (executing program) 2021/01/05 17:25:39 fetching corpus: 2100, signal 200545/265731 (executing program) 2021/01/05 17:25:39 fetching corpus: 2150, signal 202347/268839 (executing program) 2021/01/05 17:25:39 fetching corpus: 2200, signal 205061/272695 (executing program) 2021/01/05 17:25:39 fetching corpus: 2250, signal 207645/276470 (executing program) 2021/01/05 17:25:39 fetching corpus: 2300, signal 209557/279680 (executing program) 2021/01/05 17:25:39 fetching corpus: 2350, signal 211431/282820 (executing program) 2021/01/05 17:25:39 fetching corpus: 2400, signal 214018/286555 (executing program) 2021/01/05 17:25:39 fetching corpus: 2450, signal 216318/289992 (executing program) 2021/01/05 17:25:39 fetching corpus: 2500, signal 218594/293467 (executing program) 2021/01/05 17:25:39 fetching corpus: 2550, signal 219833/296039 (executing program) 2021/01/05 17:25:39 fetching corpus: 2600, signal 221280/298775 (executing program) 2021/01/05 17:25:40 fetching corpus: 2650, signal 222937/301686 (executing program) 2021/01/05 17:25:40 fetching corpus: 2700, signal 224313/304377 (executing program) 2021/01/05 17:25:40 fetching corpus: 2750, signal 225961/307285 (executing program) 2021/01/05 17:25:40 fetching corpus: 2800, signal 227314/309912 (executing program) 2021/01/05 17:25:40 fetching corpus: 2850, signal 228425/312385 (executing program) 2021/01/05 17:25:40 fetching corpus: 2900, signal 229928/315141 (executing program) 2021/01/05 17:25:40 fetching corpus: 2950, signal 231148/317638 (executing program) 2021/01/05 17:25:40 fetching corpus: 3000, signal 232587/320312 (executing program) 2021/01/05 17:25:40 fetching corpus: 3050, signal 233918/322918 (executing program) 2021/01/05 17:25:40 fetching corpus: 3100, signal 236092/326211 (executing program) 2021/01/05 17:25:40 fetching corpus: 3150, signal 237214/328594 (executing program) 2021/01/05 17:25:40 fetching corpus: 3200, signal 238694/331318 (executing program) 2021/01/05 17:25:40 fetching corpus: 3250, signal 239884/333788 (executing program) 2021/01/05 17:25:40 fetching corpus: 3300, signal 241952/336962 (executing program) 2021/01/05 17:25:40 fetching corpus: 3350, signal 243059/339280 (executing program) 2021/01/05 17:25:40 fetching corpus: 3400, signal 245136/342394 (executing program) 2021/01/05 17:25:41 fetching corpus: 3450, signal 246415/344884 (executing program) 2021/01/05 17:25:41 fetching corpus: 3500, signal 247605/347293 (executing program) 2021/01/05 17:25:41 fetching corpus: 3550, signal 248847/349715 (executing program) 2021/01/05 17:25:41 fetching corpus: 3600, signal 250017/352079 (executing program) 2021/01/05 17:25:41 fetching corpus: 3650, signal 251419/354666 (executing program) 2021/01/05 17:25:41 fetching corpus: 3700, signal 252280/356814 (executing program) 2021/01/05 17:25:41 fetching corpus: 3750, signal 253295/359074 (executing program) 2021/01/05 17:25:41 fetching corpus: 3800, signal 254456/361426 (executing program) 2021/01/05 17:25:41 fetching corpus: 3850, signal 256072/364140 (executing program) 2021/01/05 17:25:41 fetching corpus: 3900, signal 257348/366582 (executing program) 2021/01/05 17:25:42 fetching corpus: 3950, signal 258583/368959 (executing program) 2021/01/05 17:25:42 fetching corpus: 4000, signal 259460/371053 (executing program) 2021/01/05 17:25:42 fetching corpus: 4050, signal 261343/373958 (executing program) 2021/01/05 17:25:42 fetching corpus: 4100, signal 263140/376750 (executing program) 2021/01/05 17:25:42 fetching corpus: 4150, signal 264435/379153 (executing program) 2021/01/05 17:25:42 fetching corpus: 4200, signal 265692/381528 (executing program) 2021/01/05 17:25:42 fetching corpus: 4250, signal 266644/383635 (executing program) 2021/01/05 17:25:42 fetching corpus: 4300, signal 267986/386091 (executing program) 2021/01/05 17:25:42 fetching corpus: 4350, signal 269455/388590 (executing program) 2021/01/05 17:25:42 fetching corpus: 4400, signal 270770/390982 (executing program) 2021/01/05 17:25:42 fetching corpus: 4450, signal 272071/393348 (executing program) 2021/01/05 17:25:42 fetching corpus: 4500, signal 273349/395749 (executing program) 2021/01/05 17:25:42 fetching corpus: 4550, signal 274285/397849 (executing program) 2021/01/05 17:25:42 fetching corpus: 4600, signal 275766/400359 (executing program) 2021/01/05 17:25:42 fetching corpus: 4650, signal 276513/402280 (executing program) 2021/01/05 17:25:42 fetching corpus: 4700, signal 277673/404527 (executing program) 2021/01/05 17:25:43 fetching corpus: 4750, signal 279039/406933 (executing program) 2021/01/05 17:25:43 fetching corpus: 4800, signal 280243/409211 (executing program) 2021/01/05 17:25:43 fetching corpus: 4850, signal 281280/411356 (executing program) 2021/01/05 17:25:43 fetching corpus: 4900, signal 282647/413779 (executing program) 2021/01/05 17:25:43 fetching corpus: 4950, signal 283989/416196 (executing program) 2021/01/05 17:25:43 fetching corpus: 5000, signal 285395/418577 (executing program) 2021/01/05 17:25:43 fetching corpus: 5050, signal 286930/421065 (executing program) 2021/01/05 17:25:43 fetching corpus: 5100, signal 288205/423315 (executing program) 2021/01/05 17:25:43 fetching corpus: 5150, signal 289164/425391 (executing program) 2021/01/05 17:25:43 fetching corpus: 5200, signal 290067/427334 (executing program) 2021/01/05 17:25:43 fetching corpus: 5250, signal 291317/429537 (executing program) 2021/01/05 17:25:43 fetching corpus: 5300, signal 292251/431564 (executing program) 2021/01/05 17:25:43 fetching corpus: 5350, signal 293308/433702 (executing program) 2021/01/05 17:25:43 fetching corpus: 5400, signal 294276/435697 (executing program) 2021/01/05 17:25:43 fetching corpus: 5450, signal 295310/437740 (executing program) 2021/01/05 17:25:43 fetching corpus: 5500, signal 296586/439961 (executing program) 2021/01/05 17:25:44 fetching corpus: 5550, signal 297555/441960 (executing program) 2021/01/05 17:25:44 fetching corpus: 5600, signal 298489/443965 (executing program) 2021/01/05 17:25:44 fetching corpus: 5650, signal 299417/445936 (executing program) 2021/01/05 17:25:44 fetching corpus: 5700, signal 300219/447814 (executing program) 2021/01/05 17:25:44 fetching corpus: 5750, signal 301021/449679 (executing program) 2021/01/05 17:25:44 fetching corpus: 5800, signal 302577/452061 (executing program) 2021/01/05 17:25:44 fetching corpus: 5850, signal 303347/453876 (executing program) 2021/01/05 17:25:44 fetching corpus: 5900, signal 304216/455778 (executing program) 2021/01/05 17:25:44 fetching corpus: 5950, signal 305080/457665 (executing program) 2021/01/05 17:25:44 fetching corpus: 6000, signal 305946/459514 (executing program) 2021/01/05 17:25:44 fetching corpus: 6050, signal 306794/461390 (executing program) 2021/01/05 17:25:44 fetching corpus: 6100, signal 307714/463351 (executing program) 2021/01/05 17:25:44 fetching corpus: 6150, signal 308629/465291 (executing program) 2021/01/05 17:25:44 fetching corpus: 6200, signal 310063/467548 (executing program) 2021/01/05 17:25:44 fetching corpus: 6250, signal 311599/469905 (executing program) 2021/01/05 17:25:44 fetching corpus: 6300, signal 312340/471654 (executing program) 2021/01/05 17:25:44 fetching corpus: 6350, signal 313938/474008 (executing program) 2021/01/05 17:25:45 fetching corpus: 6400, signal 314741/475792 (executing program) 2021/01/05 17:25:45 fetching corpus: 6450, signal 316247/478085 (executing program) 2021/01/05 17:25:45 fetching corpus: 6500, signal 317227/480018 (executing program) 2021/01/05 17:25:45 fetching corpus: 6550, signal 318141/481912 (executing program) 2021/01/05 17:25:45 fetching corpus: 6600, signal 318931/483718 (executing program) 2021/01/05 17:25:45 fetching corpus: 6650, signal 320082/485740 (executing program) 2021/01/05 17:25:45 fetching corpus: 6700, signal 320906/487555 (executing program) 2021/01/05 17:25:45 fetching corpus: 6750, signal 321538/489248 (executing program) 2021/01/05 17:25:45 fetching corpus: 6800, signal 322543/491184 (executing program) 2021/01/05 17:25:45 fetching corpus: 6850, signal 323770/493185 (executing program) 2021/01/05 17:25:45 fetching corpus: 6900, signal 324664/495047 (executing program) 2021/01/05 17:25:45 fetching corpus: 6950, signal 326086/497290 (executing program) 2021/01/05 17:25:45 fetching corpus: 7000, signal 326820/499019 (executing program) 2021/01/05 17:25:45 fetching corpus: 7050, signal 327565/500770 (executing program) 2021/01/05 17:25:45 fetching corpus: 7100, signal 328911/502882 (executing program) 2021/01/05 17:25:45 fetching corpus: 7150, signal 329653/504616 (executing program) 2021/01/05 17:25:46 fetching corpus: 7200, signal 330404/506348 (executing program) 2021/01/05 17:25:46 fetching corpus: 7250, signal 331313/508197 (executing program) 2021/01/05 17:25:46 fetching corpus: 7300, signal 331882/509749 (executing program) 2021/01/05 17:25:46 fetching corpus: 7350, signal 332790/511529 (executing program) 2021/01/05 17:25:46 fetching corpus: 7400, signal 333614/513261 (executing program) 2021/01/05 17:25:46 fetching corpus: 7450, signal 334996/515374 (executing program) 2021/01/05 17:25:46 fetching corpus: 7500, signal 335778/517094 (executing program) 2021/01/05 17:25:46 fetching corpus: 7550, signal 336986/519085 (executing program) 2021/01/05 17:25:46 fetching corpus: 7600, signal 337937/520898 (executing program) 2021/01/05 17:25:46 fetching corpus: 7650, signal 339424/523042 (executing program) 2021/01/05 17:25:46 fetching corpus: 7700, signal 340239/524765 (executing program) 2021/01/05 17:25:46 fetching corpus: 7750, signal 342320/527250 (executing program) 2021/01/05 17:25:46 fetching corpus: 7800, signal 342910/528766 (executing program) 2021/01/05 17:25:46 fetching corpus: 7850, signal 343871/530528 (executing program) 2021/01/05 17:25:47 fetching corpus: 7900, signal 344515/532092 (executing program) 2021/01/05 17:25:47 fetching corpus: 7950, signal 345266/533770 (executing program) 2021/01/05 17:25:47 fetching corpus: 8000, signal 345987/535330 (executing program) 2021/01/05 17:25:47 fetching corpus: 8050, signal 347166/537245 (executing program) 2021/01/05 17:25:47 fetching corpus: 8100, signal 347657/538730 (executing program) 2021/01/05 17:25:47 fetching corpus: 8150, signal 348479/540395 (executing program) 2021/01/05 17:25:47 fetching corpus: 8200, signal 349466/542165 (executing program) 2021/01/05 17:25:47 fetching corpus: 8250, signal 350354/543866 (executing program) 2021/01/05 17:25:47 fetching corpus: 8300, signal 350993/545446 (executing program) 2021/01/05 17:25:47 fetching corpus: 8350, signal 352569/547523 (executing program) 2021/01/05 17:25:47 fetching corpus: 8400, signal 353316/549121 (executing program) 2021/01/05 17:25:47 fetching corpus: 8450, signal 353920/550646 (executing program) 2021/01/05 17:25:47 fetching corpus: 8500, signal 355410/552708 (executing program) 2021/01/05 17:25:47 fetching corpus: 8550, signal 356228/554318 (executing program) 2021/01/05 17:25:48 fetching corpus: 8600, signal 356967/555929 (executing program) 2021/01/05 17:25:48 fetching corpus: 8650, signal 357537/557413 (executing program) 2021/01/05 17:25:48 fetching corpus: 8700, signal 358374/559004 (executing program) 2021/01/05 17:25:48 fetching corpus: 8750, signal 359443/560777 (executing program) 2021/01/05 17:25:48 fetching corpus: 8800, signal 360350/562462 (executing program) 2021/01/05 17:25:48 fetching corpus: 8850, signal 360953/563971 (executing program) 2021/01/05 17:25:48 fetching corpus: 8900, signal 361809/565527 (executing program) 2021/01/05 17:25:48 fetching corpus: 8950, signal 362754/567196 (executing program) 2021/01/05 17:25:48 fetching corpus: 9000, signal 363450/568643 (executing program) 2021/01/05 17:25:48 fetching corpus: 9050, signal 364462/570371 (executing program) 2021/01/05 17:25:48 fetching corpus: 9100, signal 365195/571938 (executing program) 2021/01/05 17:25:48 fetching corpus: 9150, signal 366182/573589 (executing program) 2021/01/05 17:25:48 fetching corpus: 9200, signal 367161/575238 (executing program) 2021/01/05 17:25:48 fetching corpus: 9250, signal 367939/576800 (executing program) 2021/01/05 17:25:48 fetching corpus: 9300, signal 368791/578415 (executing program) 2021/01/05 17:25:49 fetching corpus: 9350, signal 369321/579861 (executing program) 2021/01/05 17:25:49 fetching corpus: 9400, signal 369873/581256 (executing program) 2021/01/05 17:25:49 fetching corpus: 9450, signal 370581/582749 (executing program) 2021/01/05 17:25:49 fetching corpus: 9500, signal 371271/584269 (executing program) 2021/01/05 17:25:49 fetching corpus: 9550, signal 371822/585676 (executing program) 2021/01/05 17:25:49 fetching corpus: 9600, signal 372335/587051 (executing program) 2021/01/05 17:25:49 fetching corpus: 9650, signal 373033/588527 (executing program) 2021/01/05 17:25:49 fetching corpus: 9700, signal 373692/590015 (executing program) 2021/01/05 17:25:49 fetching corpus: 9750, signal 374239/591385 (executing program) 2021/01/05 17:25:49 fetching corpus: 9800, signal 374936/592867 (executing program) 2021/01/05 17:25:49 fetching corpus: 9850, signal 375854/594465 (executing program) 2021/01/05 17:25:49 fetching corpus: 9900, signal 376518/595894 (executing program) 2021/01/05 17:25:49 fetching corpus: 9950, signal 377219/597347 (executing program) 2021/01/05 17:25:49 fetching corpus: 10000, signal 378127/598949 (executing program) 2021/01/05 17:25:49 fetching corpus: 10050, signal 378876/600386 (executing program) 2021/01/05 17:25:50 fetching corpus: 10100, signal 380121/602086 (executing program) 2021/01/05 17:25:50 fetching corpus: 10150, signal 380464/603386 (executing program) 2021/01/05 17:25:50 fetching corpus: 10200, signal 381204/604818 (executing program) 2021/01/05 17:25:50 fetching corpus: 10250, signal 381813/606204 (executing program) 2021/01/05 17:25:50 fetching corpus: 10300, signal 382450/607687 (executing program) 2021/01/05 17:25:50 fetching corpus: 10350, signal 383235/609182 (executing program) 2021/01/05 17:25:50 fetching corpus: 10400, signal 383898/610632 (executing program) 2021/01/05 17:25:50 fetching corpus: 10450, signal 384882/612200 (executing program) 2021/01/05 17:25:50 fetching corpus: 10500, signal 385375/613558 (executing program) 2021/01/05 17:25:50 fetching corpus: 10550, signal 386234/615092 (executing program) 2021/01/05 17:25:50 fetching corpus: 10600, signal 386915/616525 (executing program) 2021/01/05 17:25:50 fetching corpus: 10650, signal 387796/618064 (executing program) 2021/01/05 17:25:50 fetching corpus: 10700, signal 388480/619448 (executing program) 2021/01/05 17:25:50 fetching corpus: 10750, signal 389034/620803 (executing program) 2021/01/05 17:25:50 fetching corpus: 10800, signal 389998/622305 (executing program) 2021/01/05 17:25:50 fetching corpus: 10850, signal 390843/623827 (executing program) 2021/01/05 17:25:51 fetching corpus: 10900, signal 391541/625181 (executing program) 2021/01/05 17:25:51 fetching corpus: 10950, signal 392232/626559 (executing program) 2021/01/05 17:25:51 fetching corpus: 11000, signal 392824/627879 (executing program) 2021/01/05 17:25:51 fetching corpus: 11050, signal 393445/629226 (executing program) 2021/01/05 17:25:51 fetching corpus: 11100, signal 394262/630652 (executing program) 2021/01/05 17:25:51 fetching corpus: 11150, signal 394972/632024 (executing program) 2021/01/05 17:25:51 fetching corpus: 11200, signal 395589/633391 (executing program) 2021/01/05 17:25:51 fetching corpus: 11250, signal 396026/634633 (executing program) 2021/01/05 17:25:51 fetching corpus: 11300, signal 397266/636249 (executing program) 2021/01/05 17:25:51 fetching corpus: 11350, signal 397724/637475 (executing program) 2021/01/05 17:25:51 fetching corpus: 11400, signal 398474/638866 (executing program) 2021/01/05 17:25:51 fetching corpus: 11450, signal 399009/640149 (executing program) 2021/01/05 17:25:51 fetching corpus: 11500, signal 399618/641483 (executing program) 2021/01/05 17:25:51 fetching corpus: 11550, signal 400559/642948 (executing program) 2021/01/05 17:25:51 fetching corpus: 11600, signal 401707/644485 (executing program) 2021/01/05 17:25:52 fetching corpus: 11650, signal 402232/645762 (executing program) 2021/01/05 17:25:52 fetching corpus: 11700, signal 402700/646995 (executing program) 2021/01/05 17:25:52 fetching corpus: 11750, signal 403273/648311 (executing program) 2021/01/05 17:25:52 fetching corpus: 11800, signal 403958/649633 (executing program) 2021/01/05 17:25:52 fetching corpus: 11850, signal 404556/650940 (executing program) 2021/01/05 17:25:52 fetching corpus: 11900, signal 405051/652187 (executing program) 2021/01/05 17:25:52 fetching corpus: 11950, signal 405578/653433 (executing program) 2021/01/05 17:25:52 fetching corpus: 12000, signal 406147/654703 (executing program) 2021/01/05 17:25:52 fetching corpus: 12050, signal 406778/656024 (executing program) 2021/01/05 17:25:52 fetching corpus: 12100, signal 407556/657357 (executing program) 2021/01/05 17:25:52 fetching corpus: 12150, signal 408275/658677 (executing program) 2021/01/05 17:25:52 fetching corpus: 12200, signal 408709/659866 (executing program) 2021/01/05 17:25:52 fetching corpus: 12250, signal 409348/661124 (executing program) 2021/01/05 17:25:52 fetching corpus: 12300, signal 410004/662419 (executing program) 2021/01/05 17:25:52 fetching corpus: 12350, signal 410589/663689 (executing program) 2021/01/05 17:25:52 fetching corpus: 12400, signal 411285/664971 (executing program) 2021/01/05 17:25:52 fetching corpus: 12450, signal 412121/666314 (executing program) 2021/01/05 17:25:52 fetching corpus: 12500, signal 412566/667498 (executing program) 2021/01/05 17:25:53 fetching corpus: 12550, signal 413069/668725 (executing program) 2021/01/05 17:25:53 fetching corpus: 12600, signal 413639/669974 (executing program) 2021/01/05 17:25:53 fetching corpus: 12650, signal 414505/671279 (executing program) 2021/01/05 17:25:53 fetching corpus: 12700, signal 415061/672504 (executing program) 2021/01/05 17:25:53 fetching corpus: 12750, signal 415523/673656 (executing program) 2021/01/05 17:25:53 fetching corpus: 12800, signal 415945/674799 (executing program) 2021/01/05 17:25:53 fetching corpus: 12850, signal 416533/676019 (executing program) 2021/01/05 17:25:53 fetching corpus: 12900, signal 416957/677203 (executing program) 2021/01/05 17:25:53 fetching corpus: 12950, signal 417567/678431 (executing program) 2021/01/05 17:25:53 fetching corpus: 13000, signal 418193/679679 (executing program) 2021/01/05 17:25:53 fetching corpus: 13050, signal 418988/680975 (executing program) 2021/01/05 17:25:53 fetching corpus: 13100, signal 420021/682358 (executing program) 2021/01/05 17:25:53 fetching corpus: 13150, signal 420681/683644 (executing program) 2021/01/05 17:25:53 fetching corpus: 13200, signal 421208/684845 (executing program) 2021/01/05 17:25:53 fetching corpus: 13250, signal 421796/686097 (executing program) 2021/01/05 17:25:54 fetching corpus: 13300, signal 422444/687350 (executing program) 2021/01/05 17:25:54 fetching corpus: 13350, signal 422864/688495 (executing program) 2021/01/05 17:25:54 fetching corpus: 13400, signal 423538/689756 (executing program) 2021/01/05 17:25:54 fetching corpus: 13450, signal 424154/691005 (executing program) 2021/01/05 17:25:54 fetching corpus: 13500, signal 424702/692212 (executing program) 2021/01/05 17:25:54 fetching corpus: 13550, signal 425405/693477 (executing program) 2021/01/05 17:25:54 fetching corpus: 13599, signal 425969/694689 (executing program) 2021/01/05 17:25:54 fetching corpus: 13649, signal 426363/695802 (executing program) 2021/01/05 17:25:54 fetching corpus: 13699, signal 426731/696899 (executing program) 2021/01/05 17:25:54 fetching corpus: 13749, signal 427273/698032 (executing program) 2021/01/05 17:25:54 fetching corpus: 13799, signal 427835/699187 (executing program) 2021/01/05 17:25:54 fetching corpus: 13849, signal 428225/700279 (executing program) 2021/01/05 17:25:54 fetching corpus: 13899, signal 428867/701506 (executing program) 2021/01/05 17:25:54 fetching corpus: 13949, signal 429430/702673 (executing program) 2021/01/05 17:25:54 fetching corpus: 13999, signal 429993/703830 (executing program) 2021/01/05 17:25:54 fetching corpus: 14049, signal 430524/704998 (executing program) 2021/01/05 17:25:54 fetching corpus: 14099, signal 431004/706114 (executing program) 2021/01/05 17:25:54 fetching corpus: 14149, signal 431382/707168 (executing program) 2021/01/05 17:25:55 fetching corpus: 14199, signal 431964/708330 (executing program) 2021/01/05 17:25:55 fetching corpus: 14249, signal 432569/709534 (executing program) 2021/01/05 17:25:55 fetching corpus: 14299, signal 432996/710574 (executing program) 2021/01/05 17:25:55 fetching corpus: 14349, signal 433508/711761 (executing program) 2021/01/05 17:25:55 fetching corpus: 14399, signal 434026/712881 (executing program) 2021/01/05 17:25:55 fetching corpus: 14449, signal 434633/714076 (executing program) 2021/01/05 17:25:55 fetching corpus: 14499, signal 435161/715228 (executing program) 2021/01/05 17:25:55 fetching corpus: 14549, signal 435786/716381 (executing program) 2021/01/05 17:25:55 fetching corpus: 14599, signal 436303/717506 (executing program) 2021/01/05 17:25:55 fetching corpus: 14649, signal 436995/718709 (executing program) 2021/01/05 17:25:55 fetching corpus: 14699, signal 437670/719861 (executing program) 2021/01/05 17:25:55 fetching corpus: 14749, signal 438370/721013 (executing program) 2021/01/05 17:25:55 fetching corpus: 14799, signal 438843/722121 (executing program) 2021/01/05 17:25:56 fetching corpus: 14849, signal 439450/723205 (executing program) 2021/01/05 17:25:56 fetching corpus: 14899, signal 440191/724348 (executing program) 2021/01/05 17:25:56 fetching corpus: 14949, signal 440740/725487 (executing program) 2021/01/05 17:25:56 fetching corpus: 14999, signal 441962/726772 (executing program) 2021/01/05 17:25:56 fetching corpus: 15049, signal 442530/727862 (executing program) 2021/01/05 17:25:56 fetching corpus: 15099, signal 443125/728988 (executing program) 2021/01/05 17:25:56 fetching corpus: 15149, signal 443949/730123 (executing program) 2021/01/05 17:25:56 fetching corpus: 15199, signal 444400/731165 (executing program) 2021/01/05 17:25:56 fetching corpus: 15249, signal 444850/732228 (executing program) 2021/01/05 17:25:56 fetching corpus: 15299, signal 445504/733350 (executing program) 2021/01/05 17:25:56 fetching corpus: 15349, signal 445915/734430 (executing program) 2021/01/05 17:25:56 fetching corpus: 15399, signal 446659/735546 (executing program) 2021/01/05 17:25:56 fetching corpus: 15449, signal 447251/736622 (executing program) 2021/01/05 17:25:56 fetching corpus: 15499, signal 447781/737672 (executing program) 2021/01/05 17:25:56 fetching corpus: 15549, signal 448395/738755 (executing program) 2021/01/05 17:25:57 fetching corpus: 15599, signal 449026/739833 (executing program) 2021/01/05 17:25:57 fetching corpus: 15649, signal 449627/740921 (executing program) 2021/01/05 17:25:57 fetching corpus: 15699, signal 450426/742049 (executing program) 2021/01/05 17:25:57 fetching corpus: 15749, signal 450894/743095 (executing program) 2021/01/05 17:25:57 fetching corpus: 15799, signal 451500/744163 (executing program) 2021/01/05 17:25:57 fetching corpus: 15849, signal 452105/745192 (executing program) 2021/01/05 17:25:57 fetching corpus: 15899, signal 452863/746310 (executing program) 2021/01/05 17:25:57 fetching corpus: 15949, signal 453738/747435 (executing program) 2021/01/05 17:25:57 fetching corpus: 15999, signal 454213/748461 (executing program) 2021/01/05 17:25:57 fetching corpus: 16049, signal 454643/749498 (executing program) 2021/01/05 17:25:57 fetching corpus: 16099, signal 455228/750539 (executing program) 2021/01/05 17:25:57 fetching corpus: 16149, signal 455676/751524 (executing program) 2021/01/05 17:25:57 fetching corpus: 16199, signal 456224/752566 (executing program) 2021/01/05 17:25:57 fetching corpus: 16249, signal 456898/753574 (executing program) 2021/01/05 17:25:57 fetching corpus: 16299, signal 457294/754559 (executing program) 2021/01/05 17:25:58 fetching corpus: 16349, signal 458004/755630 (executing program) 2021/01/05 17:25:58 fetching corpus: 16399, signal 458603/756699 (executing program) 2021/01/05 17:25:58 fetching corpus: 16449, signal 459042/757704 (executing program) 2021/01/05 17:25:58 fetching corpus: 16499, signal 459750/758747 (executing program) 2021/01/05 17:25:58 fetching corpus: 16549, signal 460194/759766 (executing program) 2021/01/05 17:25:58 fetching corpus: 16599, signal 460883/760822 (executing program) 2021/01/05 17:25:58 fetching corpus: 16649, signal 461270/761799 (executing program) 2021/01/05 17:25:58 fetching corpus: 16699, signal 462198/762931 (executing program) 2021/01/05 17:25:58 fetching corpus: 16749, signal 463276/764023 (executing program) 2021/01/05 17:25:58 fetching corpus: 16799, signal 463675/764998 (executing program) 2021/01/05 17:25:58 fetching corpus: 16849, signal 464464/766047 (executing program) 2021/01/05 17:25:58 fetching corpus: 16899, signal 465088/767084 (executing program) 2021/01/05 17:25:58 fetching corpus: 16949, signal 465610/768077 (executing program) 2021/01/05 17:25:58 fetching corpus: 16999, signal 466093/769073 (executing program) 2021/01/05 17:25:58 fetching corpus: 17049, signal 466568/770061 (executing program) 2021/01/05 17:25:58 fetching corpus: 17099, signal 467037/771055 (executing program) 2021/01/05 17:25:59 fetching corpus: 17149, signal 467589/772097 (executing program) 2021/01/05 17:25:59 fetching corpus: 17199, signal 468183/773064 (executing program) 2021/01/05 17:25:59 fetching corpus: 17249, signal 468756/774064 (executing program) 2021/01/05 17:25:59 fetching corpus: 17299, signal 469163/775057 (executing program) 2021/01/05 17:25:59 fetching corpus: 17349, signal 469643/776010 (executing program) 2021/01/05 17:25:59 fetching corpus: 17399, signal 470038/776964 (executing program) 2021/01/05 17:25:59 fetching corpus: 17449, signal 470381/777921 (executing program) 2021/01/05 17:25:59 fetching corpus: 17499, signal 471063/778907 (executing program) 2021/01/05 17:25:59 fetching corpus: 17549, signal 471463/779810 (executing program) 2021/01/05 17:25:59 fetching corpus: 17599, signal 471830/780768 (executing program) 2021/01/05 17:25:59 fetching corpus: 17649, signal 472290/781693 (executing program) 2021/01/05 17:25:59 fetching corpus: 17699, signal 472729/782655 (executing program) 2021/01/05 17:25:59 fetching corpus: 17749, signal 473114/783564 (executing program) 2021/01/05 17:25:59 fetching corpus: 17799, signal 473764/784532 (executing program) 2021/01/05 17:25:59 fetching corpus: 17849, signal 474264/785481 (executing program) 2021/01/05 17:25:59 fetching corpus: 17899, signal 474921/786467 (executing program) 2021/01/05 17:26:00 fetching corpus: 17949, signal 475684/787453 (executing program) 2021/01/05 17:26:00 fetching corpus: 17999, signal 476114/788368 (executing program) 2021/01/05 17:26:00 fetching corpus: 18049, signal 476533/789307 (executing program) 2021/01/05 17:26:00 fetching corpus: 18099, signal 476870/790217 (executing program) 2021/01/05 17:26:00 fetching corpus: 18149, signal 477457/791168 (executing program) 2021/01/05 17:26:00 fetching corpus: 18199, signal 477782/792100 (executing program) 2021/01/05 17:26:00 fetching corpus: 18249, signal 478313/793054 (executing program) 2021/01/05 17:26:00 fetching corpus: 18299, signal 478820/793964 (executing program) 2021/01/05 17:26:00 fetching corpus: 18349, signal 479200/794875 (executing program) 2021/01/05 17:26:00 fetching corpus: 18399, signal 479644/795776 (executing program) 2021/01/05 17:26:00 fetching corpus: 18449, signal 480052/796650 (executing program) 2021/01/05 17:26:00 fetching corpus: 18499, signal 480413/797507 (executing program) 2021/01/05 17:26:00 fetching corpus: 18549, signal 480770/798442 (executing program) 2021/01/05 17:26:00 fetching corpus: 18599, signal 481083/799315 (executing program) 2021/01/05 17:26:00 fetching corpus: 18649, signal 481856/800257 (executing program) 2021/01/05 17:26:00 fetching corpus: 18699, signal 482260/801120 (executing program) 2021/01/05 17:26:00 fetching corpus: 18749, signal 482783/802053 (executing program) 2021/01/05 17:26:01 fetching corpus: 18799, signal 483339/802988 (executing program) 2021/01/05 17:26:01 fetching corpus: 18849, signal 483594/803852 (executing program) 2021/01/05 17:26:01 fetching corpus: 18899, signal 483942/804795 (executing program) 2021/01/05 17:26:01 fetching corpus: 18949, signal 484375/805691 (executing program) 2021/01/05 17:26:01 fetching corpus: 18999, signal 484879/806592 (executing program) 2021/01/05 17:26:01 fetching corpus: 19049, signal 485385/807444 (executing program) 2021/01/05 17:26:01 fetching corpus: 19099, signal 485755/808345 (executing program) 2021/01/05 17:26:01 fetching corpus: 19149, signal 486185/809217 (executing program) 2021/01/05 17:26:01 fetching corpus: 19199, signal 486534/810066 (executing program) 2021/01/05 17:26:01 fetching corpus: 19249, signal 487038/810943 (executing program) 2021/01/05 17:26:01 fetching corpus: 19299, signal 487771/811867 (executing program) 2021/01/05 17:26:01 fetching corpus: 19349, signal 488252/812729 (executing program) 2021/01/05 17:26:01 fetching corpus: 19399, signal 488697/813573 (executing program) 2021/01/05 17:26:01 fetching corpus: 19449, signal 489313/814425 (executing program) 2021/01/05 17:26:01 fetching corpus: 19499, signal 489752/815248 (executing program) 2021/01/05 17:26:01 fetching corpus: 19549, signal 490372/816117 (executing program) 2021/01/05 17:26:02 fetching corpus: 19598, signal 491185/816977 (executing program) 2021/01/05 17:26:02 fetching corpus: 19648, signal 491616/817833 (executing program) 2021/01/05 17:26:02 fetching corpus: 19698, signal 492024/818666 (executing program) 2021/01/05 17:26:02 fetching corpus: 19748, signal 492425/819497 (executing program) 2021/01/05 17:26:02 fetching corpus: 19798, signal 492772/820355 (executing program) 2021/01/05 17:26:02 fetching corpus: 19848, signal 493252/821205 (executing program) 2021/01/05 17:26:02 fetching corpus: 19898, signal 493916/822045 (executing program) 2021/01/05 17:26:02 fetching corpus: 19948, signal 494372/822915 (executing program) 2021/01/05 17:26:02 fetching corpus: 19998, signal 494989/823730 (executing program) 2021/01/05 17:26:02 fetching corpus: 20048, signal 495412/824570 (executing program) 2021/01/05 17:26:02 fetching corpus: 20098, signal 496047/825388 (executing program) 2021/01/05 17:26:02 fetching corpus: 20148, signal 496406/826189 (executing program) 2021/01/05 17:26:02 fetching corpus: 20198, signal 496815/827040 (executing program) 2021/01/05 17:26:02 fetching corpus: 20248, signal 497228/827899 (executing program) 2021/01/05 17:26:02 fetching corpus: 20298, signal 497934/828718 (executing program) 2021/01/05 17:26:03 fetching corpus: 20348, signal 498453/829506 (executing program) 2021/01/05 17:26:03 fetching corpus: 20398, signal 498868/830331 (executing program) 2021/01/05 17:26:03 fetching corpus: 20448, signal 499425/831155 (executing program) 2021/01/05 17:26:03 fetching corpus: 20498, signal 499904/831974 (executing program) 2021/01/05 17:26:03 fetching corpus: 20548, signal 500295/832789 (executing program) 2021/01/05 17:26:03 fetching corpus: 20598, signal 500756/833573 (executing program) 2021/01/05 17:26:03 fetching corpus: 20648, signal 501280/834352 (executing program) 2021/01/05 17:26:03 fetching corpus: 20698, signal 501792/835187 (executing program) 2021/01/05 17:26:03 fetching corpus: 20748, signal 502250/835975 (executing program) 2021/01/05 17:26:03 fetching corpus: 20798, signal 502625/836813 (executing program) 2021/01/05 17:26:03 fetching corpus: 20848, signal 503111/837583 (executing program) 2021/01/05 17:26:03 fetching corpus: 20898, signal 503570/838395 (executing program) 2021/01/05 17:26:03 fetching corpus: 20948, signal 503944/838460 (executing program) 2021/01/05 17:26:03 fetching corpus: 20998, signal 504592/838462 (executing program) 2021/01/05 17:26:03 fetching corpus: 21048, signal 505203/838462 (executing program) 2021/01/05 17:26:04 fetching corpus: 21098, signal 505523/838462 (executing program) 2021/01/05 17:26:04 fetching corpus: 21148, signal 505903/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21198, signal 506324/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21248, signal 506905/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21298, signal 507319/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21348, signal 507733/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21398, signal 508145/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21448, signal 508528/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21498, signal 508930/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21548, signal 509397/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21598, signal 509915/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21648, signal 510502/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21698, signal 510972/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21748, signal 511412/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21798, signal 511766/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21848, signal 512204/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21898, signal 512834/838463 (executing program) 2021/01/05 17:26:04 fetching corpus: 21948, signal 513205/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 21998, signal 513495/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22048, signal 513956/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22098, signal 514427/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22148, signal 514783/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22198, signal 515077/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22248, signal 515465/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22298, signal 515855/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22348, signal 516283/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22398, signal 516726/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22448, signal 517106/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22498, signal 517694/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22548, signal 518051/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22598, signal 518476/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22648, signal 518730/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22698, signal 519186/838464 (executing program) 2021/01/05 17:26:05 fetching corpus: 22748, signal 519792/838464 (executing program) 2021/01/05 17:26:06 fetching corpus: 22798, signal 520137/838464 (executing program) 2021/01/05 17:26:06 fetching corpus: 22848, signal 520490/838464 (executing program) 2021/01/05 17:26:06 fetching corpus: 22898, signal 520865/838464 (executing program) 2021/01/05 17:26:06 fetching corpus: 22948, signal 521360/838464 (executing program) 2021/01/05 17:26:06 fetching corpus: 22998, signal 521745/838464 (executing program) 2021/01/05 17:26:06 fetching corpus: 23048, signal 522160/838464 (executing program) 2021/01/05 17:26:06 fetching corpus: 23098, signal 522490/838464 (executing program) 2021/01/05 17:26:06 fetching corpus: 23148, signal 522797/838467 (executing program) 2021/01/05 17:26:06 fetching corpus: 23198, signal 523229/838467 (executing program) 2021/01/05 17:26:06 fetching corpus: 23248, signal 523556/838467 (executing program) 2021/01/05 17:26:06 fetching corpus: 23298, signal 523866/838467 (executing program) 2021/01/05 17:26:06 fetching corpus: 23348, signal 524153/838467 (executing program) 2021/01/05 17:26:06 fetching corpus: 23398, signal 524415/838467 (executing program) 2021/01/05 17:26:06 fetching corpus: 23448, signal 524766/838467 (executing program) 2021/01/05 17:26:06 fetching corpus: 23498, signal 525123/838467 (executing program) 2021/01/05 17:26:06 fetching corpus: 23548, signal 525646/838467 (executing program) 2021/01/05 17:26:06 fetching corpus: 23598, signal 526032/838467 (executing program) 2021/01/05 17:26:06 fetching corpus: 23648, signal 526381/838467 (executing program) 2021/01/05 17:26:06 fetching corpus: 23698, signal 526751/838467 (executing program) 2021/01/05 17:26:07 fetching corpus: 23748, signal 527270/838467 (executing program) 2021/01/05 17:26:07 fetching corpus: 23798, signal 527692/838467 (executing program) 2021/01/05 17:26:07 fetching corpus: 23848, signal 527996/838467 (executing program) 2021/01/05 17:26:07 fetching corpus: 23898, signal 528326/838469 (executing program) 2021/01/05 17:26:07 fetching corpus: 23948, signal 528809/838469 (executing program) 2021/01/05 17:26:07 fetching corpus: 23998, signal 529257/838469 (executing program) 2021/01/05 17:26:07 fetching corpus: 24048, signal 529659/838469 (executing program) 2021/01/05 17:26:07 fetching corpus: 24098, signal 530092/838469 (executing program) 2021/01/05 17:26:07 fetching corpus: 24148, signal 530513/838469 (executing program) 2021/01/05 17:26:07 fetching corpus: 24198, signal 530874/838469 (executing program) 2021/01/05 17:26:07 fetching corpus: 24248, signal 531362/838469 (executing program) 2021/01/05 17:26:07 fetching corpus: 24298, signal 531775/838469 (executing program) 2021/01/05 17:26:07 fetching corpus: 24348, signal 532127/838469 (executing program) 2021/01/05 17:26:07 fetching corpus: 24398, signal 532638/838469 (executing program) 2021/01/05 17:26:07 fetching corpus: 24448, signal 533054/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 24498, signal 533575/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 24548, signal 534018/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 24598, signal 534325/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 24648, signal 534801/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 24698, signal 535041/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 24748, signal 535413/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 24798, signal 535760/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 24848, signal 536151/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 24898, signal 536711/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 24948, signal 537102/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 24998, signal 537532/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 25048, signal 538162/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 25098, signal 538503/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 25148, signal 538810/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 25198, signal 539247/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 25248, signal 539709/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 25298, signal 540189/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 25348, signal 540595/838469 (executing program) 2021/01/05 17:26:08 fetching corpus: 25398, signal 540946/838469 (executing program) 2021/01/05 17:26:09 fetching corpus: 25448, signal 541285/838469 (executing program) 2021/01/05 17:26:09 fetching corpus: 25498, signal 541636/838469 (executing program) 2021/01/05 17:26:09 fetching corpus: 25548, signal 542025/838469 (executing program) 2021/01/05 17:26:09 fetching corpus: 25598, signal 542437/838469 (executing program) 2021/01/05 17:26:09 fetching corpus: 25648, signal 542893/838469 (executing program) 2021/01/05 17:26:09 fetching corpus: 25698, signal 543206/838471 (executing program) 2021/01/05 17:26:09 fetching corpus: 25748, signal 543528/838471 (executing program) 2021/01/05 17:26:09 fetching corpus: 25798, signal 543876/838471 (executing program) 2021/01/05 17:26:09 fetching corpus: 25848, signal 544175/838471 (executing program) 2021/01/05 17:26:09 fetching corpus: 25898, signal 544585/838471 (executing program) 2021/01/05 17:26:09 fetching corpus: 25948, signal 545100/838471 (executing program) 2021/01/05 17:26:09 fetching corpus: 25998, signal 545576/838471 (executing program) 2021/01/05 17:26:09 fetching corpus: 26048, signal 545896/838471 (executing program) 2021/01/05 17:26:10 fetching corpus: 26098, signal 546404/838471 (executing program) 2021/01/05 17:26:10 fetching corpus: 26148, signal 546742/838471 (executing program) 2021/01/05 17:26:10 fetching corpus: 26198, signal 547001/838471 (executing program) 2021/01/05 17:26:10 fetching corpus: 26248, signal 547408/838471 (executing program) 2021/01/05 17:26:10 fetching corpus: 26298, signal 547667/838471 (executing program) 2021/01/05 17:26:10 fetching corpus: 26348, signal 548031/838474 (executing program) 2021/01/05 17:26:10 fetching corpus: 26398, signal 548513/838474 (executing program) 2021/01/05 17:26:10 fetching corpus: 26448, signal 548919/838474 (executing program) 2021/01/05 17:26:10 fetching corpus: 26498, signal 549262/838474 (executing program) 2021/01/05 17:26:10 fetching corpus: 26548, signal 549635/838474 (executing program) 2021/01/05 17:26:10 fetching corpus: 26598, signal 550097/838474 (executing program) 2021/01/05 17:26:10 fetching corpus: 26648, signal 550397/838474 (executing program) 2021/01/05 17:26:10 fetching corpus: 26698, signal 550788/838474 (executing program) 2021/01/05 17:26:10 fetching corpus: 26748, signal 551062/838474 (executing program) 2021/01/05 17:26:10 fetching corpus: 26798, signal 551438/838474 (executing program) 2021/01/05 17:26:10 fetching corpus: 26848, signal 552117/838474 (executing program) 2021/01/05 17:26:10 fetching corpus: 26898, signal 552543/838474 (executing program) 2021/01/05 17:26:11 fetching corpus: 26948, signal 552801/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 26998, signal 553143/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27048, signal 553472/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27098, signal 554028/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27148, signal 554336/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27198, signal 554688/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27248, signal 555061/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27298, signal 555454/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27348, signal 555899/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27398, signal 556279/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27448, signal 556861/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27498, signal 557218/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27548, signal 557653/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27598, signal 558016/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27648, signal 558324/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27698, signal 558653/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27748, signal 558980/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27798, signal 559271/838476 (executing program) 2021/01/05 17:26:11 fetching corpus: 27848, signal 559607/838476 (executing program) 2021/01/05 17:26:12 fetching corpus: 27898, signal 560077/838476 (executing program) 2021/01/05 17:26:12 fetching corpus: 27948, signal 560297/838476 (executing program) 2021/01/05 17:26:12 fetching corpus: 27998, signal 560634/838476 (executing program) 2021/01/05 17:26:12 fetching corpus: 28048, signal 560996/838476 (executing program) 2021/01/05 17:26:12 fetching corpus: 28098, signal 561487/838478 (executing program) 2021/01/05 17:26:12 fetching corpus: 28148, signal 561867/838478 (executing program) 2021/01/05 17:26:12 fetching corpus: 28198, signal 562177/838478 (executing program) 2021/01/05 17:26:12 fetching corpus: 28248, signal 562570/838478 (executing program) 2021/01/05 17:26:12 fetching corpus: 28298, signal 562886/838478 (executing program) 2021/01/05 17:26:12 fetching corpus: 28348, signal 563278/838478 (executing program) 2021/01/05 17:26:12 fetching corpus: 28398, signal 563752/838478 (executing program) 2021/01/05 17:26:12 fetching corpus: 28448, signal 564158/838478 (executing program) 2021/01/05 17:26:12 fetching corpus: 28498, signal 564421/838478 (executing program) 2021/01/05 17:26:12 fetching corpus: 28548, signal 564801/838478 (executing program) 2021/01/05 17:26:12 fetching corpus: 28598, signal 565437/838478 (executing program) 2021/01/05 17:26:12 fetching corpus: 28648, signal 565796/838478 (executing program) 2021/01/05 17:26:13 fetching corpus: 28698, signal 566197/838478 (executing program) 2021/01/05 17:26:13 fetching corpus: 28748, signal 566533/838478 (executing program) 2021/01/05 17:26:13 fetching corpus: 28798, signal 566938/838478 (executing program) 2021/01/05 17:26:13 fetching corpus: 28848, signal 567174/838478 (executing program) 2021/01/05 17:26:13 fetching corpus: 28898, signal 567450/838478 (executing program) 2021/01/05 17:26:13 fetching corpus: 28948, signal 567764/838478 (executing program) 2021/01/05 17:26:13 fetching corpus: 28998, signal 568102/838478 (executing program) 2021/01/05 17:26:13 fetching corpus: 29048, signal 568565/838479 (executing program) 2021/01/05 17:26:13 fetching corpus: 29098, signal 569056/838480 (executing program) 2021/01/05 17:26:13 fetching corpus: 29148, signal 569469/838482 (executing program) 2021/01/05 17:26:13 fetching corpus: 29198, signal 569735/838482 (executing program) 2021/01/05 17:26:13 fetching corpus: 29248, signal 570113/838482 (executing program) 2021/01/05 17:26:13 fetching corpus: 29298, signal 570673/838482 (executing program) 2021/01/05 17:26:13 fetching corpus: 29348, signal 570975/838482 (executing program) 2021/01/05 17:26:13 fetching corpus: 29398, signal 571271/838482 (executing program) 2021/01/05 17:26:13 fetching corpus: 29448, signal 571697/838482 (executing program) 2021/01/05 17:26:13 fetching corpus: 29498, signal 572054/838482 (executing program) 2021/01/05 17:26:14 fetching corpus: 29548, signal 572355/838482 (executing program) 2021/01/05 17:26:14 fetching corpus: 29598, signal 572780/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 29648, signal 573193/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 29698, signal 573467/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 29748, signal 573858/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 29798, signal 574263/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 29848, signal 574579/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 29898, signal 574905/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 29948, signal 575404/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 29998, signal 575749/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 30048, signal 575987/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 30098, signal 576223/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 30148, signal 576537/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 30198, signal 576777/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 30248, signal 577078/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 30298, signal 577364/838483 (executing program) 2021/01/05 17:26:14 fetching corpus: 30348, signal 577682/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30398, signal 578041/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30448, signal 578283/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30498, signal 578570/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30548, signal 578848/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30598, signal 579118/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30648, signal 579515/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30698, signal 579787/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30748, signal 580095/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30798, signal 580688/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30848, signal 581030/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30898, signal 581436/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30948, signal 581735/838483 (executing program) 2021/01/05 17:26:15 fetching corpus: 30998, signal 582073/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31048, signal 582360/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31098, signal 582716/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31148, signal 583091/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31198, signal 583442/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31248, signal 584020/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31298, signal 584259/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31348, signal 584646/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31398, signal 584885/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31448, signal 585177/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31498, signal 585491/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31548, signal 585951/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31598, signal 586328/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31648, signal 586590/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31698, signal 587261/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31748, signal 587576/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31798, signal 588002/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31848, signal 588446/838483 (executing program) 2021/01/05 17:26:16 fetching corpus: 31898, signal 588725/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 31948, signal 589036/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 31998, signal 589309/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32048, signal 589588/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32098, signal 589948/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32148, signal 590262/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32198, signal 590528/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32248, signal 590881/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32298, signal 591143/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32348, signal 591506/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32398, signal 591755/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32448, signal 592049/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32498, signal 592358/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32548, signal 592779/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32598, signal 593112/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32648, signal 593470/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32698, signal 593817/838483 (executing program) 2021/01/05 17:26:17 fetching corpus: 32748, signal 594141/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 32798, signal 594492/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 32848, signal 594736/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 32898, signal 595058/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 32948, signal 595360/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 32998, signal 595680/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 33048, signal 595964/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 33098, signal 596248/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 33148, signal 596644/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 33198, signal 596884/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 33248, signal 597189/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 33298, signal 597496/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 33348, signal 597725/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 33398, signal 598025/838483 (executing program) 2021/01/05 17:26:18 fetching corpus: 33448, signal 598333/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 33498, signal 598678/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 33548, signal 599076/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 33598, signal 599786/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 33648, signal 600114/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 33698, signal 600325/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 33748, signal 600576/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 33798, signal 600894/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 33848, signal 601203/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 33898, signal 601529/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 33948, signal 601858/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 33998, signal 602185/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 34048, signal 602524/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 34098, signal 602755/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 34148, signal 602972/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 34198, signal 603220/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 34248, signal 603491/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 34298, signal 603821/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 34348, signal 604077/838483 (executing program) 2021/01/05 17:26:19 fetching corpus: 34398, signal 604437/838483 (executing program) 2021/01/05 17:26:20 fetching corpus: 34448, signal 604784/838483 (executing program) 2021/01/05 17:26:20 fetching corpus: 34498, signal 605152/838483 (executing program) 2021/01/05 17:26:20 fetching corpus: 34548, signal 605422/838483 (executing program) 2021/01/05 17:26:20 fetching corpus: 34598, signal 605699/838483 (executing program) 2021/01/05 17:26:20 fetching corpus: 34648, signal 606041/838483 (executing program) 2021/01/05 17:26:20 fetching corpus: 34698, signal 606351/838483 (executing program) 2021/01/05 17:26:20 fetching corpus: 34748, signal 606649/838483 (executing program) 2021/01/05 17:26:20 fetching corpus: 34798, signal 606902/838483 (executing program) 2021/01/05 17:26:20 fetching corpus: 34848, signal 607298/838489 (executing program) 2021/01/05 17:26:20 fetching corpus: 34898, signal 607637/838489 (executing program) 2021/01/05 17:26:20 fetching corpus: 34948, signal 607883/838489 (executing program) 2021/01/05 17:26:21 fetching corpus: 34998, signal 608223/838489 (executing program) 2021/01/05 17:26:21 fetching corpus: 35048, signal 608523/838489 (executing program) 2021/01/05 17:26:21 fetching corpus: 35098, signal 608898/838489 (executing program) 2021/01/05 17:26:21 fetching corpus: 35148, signal 609160/838489 (executing program) 2021/01/05 17:26:21 fetching corpus: 35198, signal 609461/838489 (executing program) 2021/01/05 17:26:21 fetching corpus: 35248, signal 609863/838489 (executing program) 2021/01/05 17:26:21 fetching corpus: 35298, signal 610117/838489 (executing program) 2021/01/05 17:26:21 fetching corpus: 35348, signal 610449/838489 (executing program) 2021/01/05 17:26:22 fetching corpus: 35398, signal 610766/838489 (executing program) 2021/01/05 17:26:22 fetching corpus: 35448, signal 611266/838489 (executing program) 2021/01/05 17:26:22 fetching corpus: 35498, signal 611642/838489 (executing program) 2021/01/05 17:26:22 fetching corpus: 35548, signal 611935/838489 (executing program) 2021/01/05 17:26:22 fetching corpus: 35598, signal 612129/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 35648, signal 612425/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 35698, signal 612773/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 35748, signal 613077/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 35798, signal 613385/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 35848, signal 613646/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 35898, signal 613988/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 35948, signal 614294/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 35998, signal 614503/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 36048, signal 614691/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 36098, signal 615028/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 36148, signal 615315/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 36198, signal 615648/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 36248, signal 616038/838490 (executing program) 2021/01/05 17:26:22 fetching corpus: 36298, signal 616386/838491 (executing program) 2021/01/05 17:26:22 fetching corpus: 36348, signal 616612/838491 (executing program) 2021/01/05 17:26:23 fetching corpus: 36398, signal 616966/838491 (executing program) 2021/01/05 17:26:23 fetching corpus: 36448, signal 617187/838492 (executing program) 2021/01/05 17:26:23 fetching corpus: 36498, signal 617541/838492 (executing program) 2021/01/05 17:26:23 fetching corpus: 36548, signal 617932/838492 (executing program) 2021/01/05 17:26:23 fetching corpus: 36598, signal 618225/838492 (executing program) 2021/01/05 17:26:23 fetching corpus: 36648, signal 618516/838492 (executing program) 2021/01/05 17:26:23 fetching corpus: 36698, signal 619082/838496 (executing program) 2021/01/05 17:26:23 fetching corpus: 36748, signal 619374/838496 (executing program) 2021/01/05 17:26:23 fetching corpus: 36798, signal 619635/838496 (executing program) 2021/01/05 17:26:23 fetching corpus: 36848, signal 619899/838496 (executing program) 2021/01/05 17:26:23 fetching corpus: 36898, signal 620117/838496 (executing program) 2021/01/05 17:26:23 fetching corpus: 36948, signal 620510/838496 (executing program) 2021/01/05 17:26:23 fetching corpus: 36998, signal 620952/838496 (executing program) 2021/01/05 17:26:23 fetching corpus: 37048, signal 621181/838496 (executing program) 2021/01/05 17:26:23 fetching corpus: 37098, signal 621476/838496 (executing program) 2021/01/05 17:26:23 fetching corpus: 37148, signal 622044/838496 (executing program) 2021/01/05 17:26:23 fetching corpus: 37198, signal 622252/838496 (executing program) 2021/01/05 17:26:23 fetching corpus: 37248, signal 622529/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37298, signal 622814/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37348, signal 623147/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37398, signal 623419/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37448, signal 623651/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37498, signal 624194/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37548, signal 624576/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37598, signal 624732/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37648, signal 625043/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37698, signal 625375/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37748, signal 625690/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37798, signal 625904/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37848, signal 626228/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37898, signal 626503/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37948, signal 626767/838496 (executing program) 2021/01/05 17:26:24 fetching corpus: 37998, signal 627031/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38048, signal 627332/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38098, signal 627756/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38148, signal 628059/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38198, signal 628368/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38248, signal 628593/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38298, signal 628935/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38348, signal 629143/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38398, signal 629356/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38448, signal 629602/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38498, signal 629902/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38548, signal 630184/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38598, signal 630402/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38648, signal 630687/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38698, signal 630880/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38748, signal 631089/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38798, signal 631317/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38848, signal 631645/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38898, signal 631963/838496 (executing program) 2021/01/05 17:26:25 fetching corpus: 38948, signal 632151/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 38998, signal 632504/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39048, signal 632723/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39098, signal 632969/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39148, signal 633213/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39198, signal 633548/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39248, signal 633771/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39298, signal 634125/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39348, signal 634596/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39398, signal 634982/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39448, signal 635280/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39498, signal 635567/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39548, signal 635818/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39598, signal 636031/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39648, signal 636278/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39698, signal 636521/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39748, signal 636761/838496 (executing program) 2021/01/05 17:26:26 fetching corpus: 39798, signal 637040/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 39848, signal 637377/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 39898, signal 637799/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 39948, signal 639230/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 39998, signal 639507/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40048, signal 639816/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40098, signal 640087/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40148, signal 640329/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40198, signal 640789/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40248, signal 640982/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40298, signal 641249/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40348, signal 641557/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40398, signal 642075/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40448, signal 642360/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40498, signal 642582/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40548, signal 642782/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40598, signal 642996/838496 (executing program) 2021/01/05 17:26:27 fetching corpus: 40648, signal 643257/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 40698, signal 643677/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 40748, signal 643942/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 40798, signal 644204/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 40848, signal 644424/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 40898, signal 644690/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 40948, signal 644868/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 40998, signal 645211/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 41048, signal 645744/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 41098, signal 646089/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 41148, signal 646400/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 41198, signal 646643/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 41248, signal 646865/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 41298, signal 647064/838496 (executing program) 2021/01/05 17:26:28 fetching corpus: 41348, signal 647209/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41398, signal 647459/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41448, signal 647753/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41498, signal 648066/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41548, signal 648345/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41598, signal 648667/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41648, signal 648926/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41698, signal 649247/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41748, signal 649482/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41798, signal 649709/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41848, signal 649880/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41898, signal 650052/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41948, signal 650232/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 41998, signal 650490/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 42048, signal 650721/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 42098, signal 650983/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 42148, signal 651209/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 42198, signal 651394/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 42248, signal 651601/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 42298, signal 651819/838496 (executing program) 2021/01/05 17:26:29 fetching corpus: 42348, signal 652044/838496 (executing program) 2021/01/05 17:26:30 fetching corpus: 42398, signal 652204/838496 (executing program) 2021/01/05 17:26:30 fetching corpus: 42448, signal 652468/838496 (executing program) 2021/01/05 17:26:30 fetching corpus: 42498, signal 652723/838496 (executing program) 2021/01/05 17:26:30 fetching corpus: 42548, signal 653046/838496 (executing program) 2021/01/05 17:26:30 fetching corpus: 42598, signal 653335/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 42648, signal 653516/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 42698, signal 653713/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 42748, signal 653912/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 42798, signal 654094/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 42848, signal 654346/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 42898, signal 654554/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 42948, signal 654792/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 42998, signal 655228/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 43048, signal 655477/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 43098, signal 655767/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 43148, signal 655973/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 43198, signal 656241/838506 (executing program) 2021/01/05 17:26:30 fetching corpus: 43248, signal 656618/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43298, signal 656897/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43348, signal 657121/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43398, signal 657320/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43448, signal 657658/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43498, signal 657997/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43548, signal 658281/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43598, signal 658630/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43648, signal 658845/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43698, signal 659076/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43748, signal 659272/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43798, signal 659536/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43848, signal 659791/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43898, signal 660009/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43948, signal 660312/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 43998, signal 660531/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 44048, signal 660777/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 44098, signal 661077/838506 (executing program) 2021/01/05 17:26:31 fetching corpus: 44148, signal 661261/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44198, signal 661622/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44248, signal 661879/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44298, signal 662269/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44348, signal 662521/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44398, signal 662723/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44448, signal 662925/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44498, signal 663287/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44548, signal 663507/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44598, signal 663750/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44648, signal 663972/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44698, signal 664179/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44748, signal 664483/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44798, signal 664785/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44848, signal 665125/838506 (executing program) 2021/01/05 17:26:32 fetching corpus: 44898, signal 665393/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 44948, signal 665626/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 44998, signal 665837/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45048, signal 666049/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45098, signal 666344/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45148, signal 666532/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45198, signal 666840/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45248, signal 667137/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45298, signal 667417/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45348, signal 667710/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45398, signal 668270/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45448, signal 668583/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45498, signal 668823/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45548, signal 669260/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45598, signal 669508/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45648, signal 669822/838506 (executing program) 2021/01/05 17:26:33 fetching corpus: 45698, signal 670040/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 45748, signal 670356/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 45798, signal 670533/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 45848, signal 670855/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 45898, signal 671110/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 45948, signal 671354/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 45998, signal 671619/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 46048, signal 671897/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 46098, signal 672126/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 46148, signal 672434/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 46198, signal 672629/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 46248, signal 672826/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 46298, signal 673050/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 46348, signal 673389/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 46398, signal 673563/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 46448, signal 673789/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 46498, signal 674036/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 46548, signal 674218/838506 (executing program) 2021/01/05 17:26:34 fetching corpus: 46598, signal 674511/838506 (executing program) 2021/01/05 17:26:35 fetching corpus: 46648, signal 674824/838506 (executing program) 2021/01/05 17:26:35 fetching corpus: 46698, signal 675091/838506 (executing program) 2021/01/05 17:26:35 fetching corpus: 46748, signal 675331/838506 (executing program) 2021/01/05 17:26:35 fetching corpus: 46798, signal 675546/838506 (executing program) 2021/01/05 17:26:35 fetching corpus: 46848, signal 675846/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 46898, signal 676252/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 46948, signal 676563/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 46998, signal 676788/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 47048, signal 677077/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 47098, signal 677452/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 47148, signal 677687/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 47198, signal 677975/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 47248, signal 678132/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 47298, signal 678448/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 47348, signal 678680/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 47398, signal 678896/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 47448, signal 679102/838508 (executing program) 2021/01/05 17:26:35 fetching corpus: 47498, signal 679487/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 47548, signal 679735/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 47598, signal 680061/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 47648, signal 680265/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 47698, signal 680454/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 47748, signal 680662/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 47798, signal 680948/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 47848, signal 681179/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 47898, signal 681447/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 47948, signal 681777/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 47998, signal 682012/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 48048, signal 682233/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 48098, signal 682533/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 48148, signal 682791/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 48198, signal 683087/838508 (executing program) 2021/01/05 17:26:36 fetching corpus: 48248, signal 683267/838508 (executing program) 2021/01/05 17:26:37 fetching corpus: 48298, signal 683501/838508 (executing program) 2021/01/05 17:26:37 fetching corpus: 48348, signal 683876/838508 (executing program) 2021/01/05 17:26:37 fetching corpus: 48398, signal 684074/838508 (executing program) 2021/01/05 17:26:37 fetching corpus: 48448, signal 684227/838508 (executing program) 2021/01/05 17:26:37 fetching corpus: 48498, signal 684412/838508 (executing program) 2021/01/05 17:26:37 fetching corpus: 48548, signal 684601/838508 (executing program) 2021/01/05 17:26:37 fetching corpus: 48598, signal 684887/838508 (executing program) 2021/01/05 17:26:37 fetching corpus: 48648, signal 685158/838508 (executing program) 2021/01/05 17:26:37 fetching corpus: 48698, signal 685365/838508 (executing program) 2021/01/05 17:26:38 fetching corpus: 48748, signal 685600/838508 (executing program) 2021/01/05 17:26:38 fetching corpus: 48798, signal 685792/838508 (executing program) 2021/01/05 17:26:38 fetching corpus: 48848, signal 686056/838508 (executing program) 2021/01/05 17:26:38 fetching corpus: 48898, signal 686326/838508 (executing program) 2021/01/05 17:26:38 fetching corpus: 48948, signal 686586/838508 (executing program) 2021/01/05 17:26:38 fetching corpus: 48998, signal 687017/838509 (executing program) 2021/01/05 17:26:38 fetching corpus: 49048, signal 687216/838509 (executing program) 2021/01/05 17:26:38 fetching corpus: 49098, signal 687530/838509 (executing program) 2021/01/05 17:26:38 fetching corpus: 49148, signal 687727/838509 (executing program) 2021/01/05 17:26:38 fetching corpus: 49198, signal 687905/838509 (executing program) 2021/01/05 17:26:38 fetching corpus: 49248, signal 688137/838509 (executing program) 2021/01/05 17:26:38 fetching corpus: 49298, signal 688313/838509 (executing program) 2021/01/05 17:26:38 fetching corpus: 49348, signal 688743/838509 (executing program) 2021/01/05 17:26:38 fetching corpus: 49398, signal 688988/838509 (executing program) 2021/01/05 17:26:38 fetching corpus: 49448, signal 689285/838509 (executing program) 2021/01/05 17:26:39 fetching corpus: 49498, signal 689712/838509 (executing program) 2021/01/05 17:26:39 fetching corpus: 49548, signal 689837/838509 (executing program) 2021/01/05 17:26:39 fetching corpus: 49598, signal 690224/838509 (executing program) 2021/01/05 17:26:39 fetching corpus: 49648, signal 690467/838509 (executing program) 2021/01/05 17:26:39 fetching corpus: 49698, signal 690734/838509 (executing program) 2021/01/05 17:26:39 fetching corpus: 49748, signal 691086/838509 (executing program) 2021/01/05 17:26:39 fetching corpus: 49798, signal 691360/838510 (executing program) 2021/01/05 17:26:39 fetching corpus: 49848, signal 691562/838510 (executing program) 2021/01/05 17:26:39 fetching corpus: 49898, signal 691785/838510 (executing program) 2021/01/05 17:26:39 fetching corpus: 49948, signal 691981/838510 (executing program) 2021/01/05 17:26:39 fetching corpus: 49998, signal 692276/838512 (executing program) 2021/01/05 17:26:39 fetching corpus: 50048, signal 692490/838512 (executing program) 2021/01/05 17:26:39 fetching corpus: 50098, signal 692684/838512 (executing program) 2021/01/05 17:26:39 fetching corpus: 50148, signal 692864/838512 (executing program) 2021/01/05 17:26:39 fetching corpus: 50198, signal 693022/838512 (executing program) 2021/01/05 17:26:39 fetching corpus: 50248, signal 693184/838512 (executing program) 2021/01/05 17:26:39 fetching corpus: 50298, signal 693428/838512 (executing program) 2021/01/05 17:26:39 fetching corpus: 50348, signal 693652/838512 (executing program) 2021/01/05 17:26:39 fetching corpus: 50398, signal 693853/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 50448, signal 694133/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 50498, signal 694304/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 50548, signal 694521/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 50598, signal 694784/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 50648, signal 695026/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 50698, signal 695267/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 50748, signal 695526/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 50798, signal 695712/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 50848, signal 696031/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 50898, signal 696194/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 50948, signal 696372/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 50998, signal 696577/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 51048, signal 696722/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 51098, signal 697000/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 51148, signal 697387/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 51198, signal 697699/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 51248, signal 697938/838512 (executing program) 2021/01/05 17:26:40 fetching corpus: 51298, signal 698287/838512 (executing program) 2021/01/05 17:26:41 fetching corpus: 51348, signal 698486/838512 (executing program) 2021/01/05 17:26:41 fetching corpus: 51398, signal 698735/838512 (executing program) 2021/01/05 17:26:41 fetching corpus: 51448, signal 698947/838512 (executing program) 2021/01/05 17:26:41 fetching corpus: 51498, signal 699126/838512 (executing program) 2021/01/05 17:26:41 fetching corpus: 51548, signal 699360/838512 (executing program) 2021/01/05 17:26:41 fetching corpus: 51598, signal 699574/838512 (executing program) 2021/01/05 17:26:41 fetching corpus: 51648, signal 699770/838512 (executing program) 2021/01/05 17:26:41 fetching corpus: 51698, signal 700098/838512 (executing program) 2021/01/05 17:26:41 fetching corpus: 51748, signal 700293/838512 (executing program) 2021/01/05 17:26:41 fetching corpus: 51798, signal 700563/838512 (executing program) 2021/01/05 17:26:41 fetching corpus: 51848, signal 700875/838512 (executing program) 2021/01/05 17:26:41 fetching corpus: 51898, signal 701159/838519 (executing program) 2021/01/05 17:26:41 fetching corpus: 51948, signal 701444/838519 (executing program) 2021/01/05 17:26:41 fetching corpus: 51998, signal 701655/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52048, signal 701919/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52098, signal 702140/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52148, signal 702336/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52198, signal 702547/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52248, signal 702775/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52298, signal 703006/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52348, signal 703256/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52398, signal 703479/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52448, signal 703650/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52498, signal 703873/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52548, signal 704068/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52598, signal 704364/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52648, signal 704567/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52698, signal 704811/838519 (executing program) 2021/01/05 17:26:42 fetching corpus: 52748, signal 705046/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 52798, signal 705269/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 52848, signal 705467/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 52898, signal 705709/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 52948, signal 705947/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 52998, signal 706227/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53048, signal 706429/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53098, signal 706676/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53148, signal 706849/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53198, signal 707031/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53248, signal 707220/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53298, signal 707451/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53348, signal 707717/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53398, signal 707890/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53448, signal 708159/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53498, signal 708358/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53548, signal 708615/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53598, signal 708786/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53648, signal 709039/838519 (executing program) 2021/01/05 17:26:43 fetching corpus: 53698, signal 709227/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 53748, signal 709373/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 53798, signal 709596/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 53848, signal 709774/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 53898, signal 709996/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 53948, signal 710189/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 53998, signal 710387/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54048, signal 710675/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54098, signal 710860/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54148, signal 711004/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54198, signal 711170/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54248, signal 711374/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54298, signal 711623/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54348, signal 711826/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54398, signal 712113/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54448, signal 712392/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54498, signal 712695/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54548, signal 712897/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54598, signal 713086/838519 (executing program) 2021/01/05 17:26:44 fetching corpus: 54648, signal 713296/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 54698, signal 713528/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 54748, signal 714204/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 54798, signal 714447/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 54848, signal 714593/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 54898, signal 714817/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 54948, signal 715222/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 54998, signal 715484/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 55048, signal 715685/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 55098, signal 715869/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 55148, signal 716088/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 55198, signal 716296/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 55248, signal 716467/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 55298, signal 716663/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 55348, signal 717013/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 55398, signal 717231/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 55448, signal 717465/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 55498, signal 717678/838519 (executing program) 2021/01/05 17:26:45 fetching corpus: 55548, signal 717864/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 55598, signal 718042/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 55648, signal 718227/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 55698, signal 718469/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 55748, signal 718711/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 55798, signal 718912/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 55848, signal 719039/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 55898, signal 719229/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 55948, signal 719411/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 55998, signal 719683/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 56048, signal 719867/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 56098, signal 720075/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 56148, signal 720455/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 56198, signal 720634/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 56248, signal 720854/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 56298, signal 721038/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 56348, signal 721274/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 56398, signal 721416/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 56448, signal 721553/838519 (executing program) 2021/01/05 17:26:46 fetching corpus: 56498, signal 721769/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 56548, signal 721966/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 56598, signal 722233/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 56648, signal 722411/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 56698, signal 722621/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 56748, signal 722900/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 56798, signal 723079/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 56848, signal 723267/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 56898, signal 723511/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 56948, signal 723727/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 56998, signal 723937/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 57048, signal 724151/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 57098, signal 724359/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 57148, signal 724560/838519 (executing program) 2021/01/05 17:26:47 fetching corpus: 57198, signal 724860/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57248, signal 725125/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57298, signal 725328/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57348, signal 725511/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57398, signal 725712/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57448, signal 725960/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57498, signal 726168/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57548, signal 726370/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57598, signal 726583/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57648, signal 726783/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57698, signal 726983/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57748, signal 727184/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57798, signal 727336/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57848, signal 727499/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57898, signal 727693/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57948, signal 727887/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 57998, signal 728118/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 58048, signal 728253/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 58098, signal 728404/838519 (executing program) 2021/01/05 17:26:48 fetching corpus: 58148, signal 728758/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58198, signal 728981/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58248, signal 729314/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58298, signal 729525/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58348, signal 729887/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58398, signal 730075/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58448, signal 730251/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58498, signal 730494/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58548, signal 730677/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58598, signal 730939/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58648, signal 731112/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58698, signal 731310/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58748, signal 731533/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58798, signal 731723/838519 (executing program) 2021/01/05 17:26:49 fetching corpus: 58848, signal 731953/838519 (executing program) 2021/01/05 17:26:50 fetching corpus: 58898, signal 732099/838519 (executing program) 2021/01/05 17:26:50 fetching corpus: 58948, signal 732272/838519 (executing program) 2021/01/05 17:26:50 fetching corpus: 58998, signal 732585/838519 (executing program) 2021/01/05 17:26:50 fetching corpus: 59048, signal 732724/838519 (executing program) 2021/01/05 17:26:50 fetching corpus: 59098, signal 732929/838519 (executing program) 2021/01/05 17:26:50 fetching corpus: 59148, signal 733115/838520 (executing program) 2021/01/05 17:26:50 fetching corpus: 59198, signal 733276/838520 (executing program) 2021/01/05 17:26:50 fetching corpus: 59248, signal 733439/838520 (executing program) 2021/01/05 17:26:50 fetching corpus: 59298, signal 733620/838520 (executing program) 2021/01/05 17:26:50 fetching corpus: 59348, signal 733913/838520 (executing program) 2021/01/05 17:26:50 fetching corpus: 59398, signal 734106/838520 (executing program) 2021/01/05 17:26:50 fetching corpus: 59448, signal 734309/838520 (executing program) 2021/01/05 17:26:50 fetching corpus: 59498, signal 734468/838520 (executing program) 2021/01/05 17:26:50 fetching corpus: 59548, signal 734723/838520 (executing program) 2021/01/05 17:26:50 fetching corpus: 59598, signal 734983/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 59648, signal 735168/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 59698, signal 735420/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 59748, signal 735699/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 59798, signal 735903/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 59848, signal 736158/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 59898, signal 736351/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 59948, signal 736561/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 59998, signal 736895/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 60048, signal 737062/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 60098, signal 737284/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 60148, signal 737420/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 60198, signal 737592/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 60248, signal 737825/838520 (executing program) 2021/01/05 17:26:51 fetching corpus: 60298, signal 738052/838522 (executing program) 2021/01/05 17:26:51 fetching corpus: 60348, signal 738196/838522 (executing program) 2021/01/05 17:26:51 fetching corpus: 60398, signal 738494/838522 (executing program) 2021/01/05 17:26:51 fetching corpus: 60448, signal 738698/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 60498, signal 738913/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 60548, signal 739075/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 60598, signal 739330/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 60648, signal 739449/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 60698, signal 739648/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 60748, signal 739905/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 60798, signal 740085/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 60848, signal 740289/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 60898, signal 740467/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 60948, signal 740621/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 60998, signal 740857/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 61048, signal 741065/838522 (executing program) 2021/01/05 17:26:52 fetching corpus: 61098, signal 741304/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61148, signal 741519/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61198, signal 741682/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61248, signal 741915/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61298, signal 742144/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61348, signal 742623/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61398, signal 742813/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61448, signal 743051/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61498, signal 743310/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61548, signal 743539/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61598, signal 743717/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61648, signal 743914/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61698, signal 744091/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61748, signal 744238/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61798, signal 744535/838522 (executing program) 2021/01/05 17:26:53 fetching corpus: 61848, signal 744766/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 61898, signal 744974/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 61948, signal 745191/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 61998, signal 745365/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62048, signal 745580/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62098, signal 745776/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62148, signal 745946/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62198, signal 746123/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62248, signal 746461/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62298, signal 746703/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62348, signal 746966/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62398, signal 747172/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62448, signal 747319/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62498, signal 747731/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62548, signal 747883/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62598, signal 748129/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62648, signal 748290/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62698, signal 748487/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62748, signal 748692/838522 (executing program) 2021/01/05 17:26:54 fetching corpus: 62798, signal 748897/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 62848, signal 749076/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 62898, signal 749284/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 62948, signal 749483/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 62998, signal 749652/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 63048, signal 749829/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 63098, signal 750078/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 63148, signal 750264/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 63198, signal 750493/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 63248, signal 750708/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 63298, signal 750894/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 63348, signal 751160/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 63398, signal 751343/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 63448, signal 751633/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 63498, signal 751930/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 63548, signal 752123/838522 (executing program) 2021/01/05 17:26:55 fetching corpus: 63598, signal 752320/838522 (executing program) 2021/01/05 17:26:56 fetching corpus: 63648, signal 752523/838522 (executing program) 2021/01/05 17:26:56 fetching corpus: 63698, signal 752690/838522 (executing program) 2021/01/05 17:26:56 fetching corpus: 63748, signal 752887/838522 (executing program) 2021/01/05 17:26:56 fetching corpus: 63798, signal 753069/838522 (executing program) 2021/01/05 17:26:56 fetching corpus: 63848, signal 753263/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 63898, signal 753476/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 63948, signal 753708/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 63998, signal 753856/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 64048, signal 754052/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 64098, signal 754286/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 64148, signal 754501/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 64198, signal 754637/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 64248, signal 754935/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 64298, signal 755242/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 64348, signal 755410/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 64398, signal 755625/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 64448, signal 755894/838523 (executing program) 2021/01/05 17:26:56 fetching corpus: 64498, signal 756144/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 64548, signal 756335/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 64598, signal 756512/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 64648, signal 756672/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 64698, signal 756825/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 64748, signal 757127/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 64798, signal 757365/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 64848, signal 757551/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 64898, signal 757697/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 64948, signal 757876/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 64998, signal 758241/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 65048, signal 758380/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 65098, signal 758638/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 65148, signal 758804/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 65198, signal 758979/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 65248, signal 759199/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 65298, signal 759402/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 65348, signal 759691/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 65398, signal 759865/838523 (executing program) 2021/01/05 17:26:57 fetching corpus: 65448, signal 760077/838523 (executing program) 2021/01/05 17:26:58 fetching corpus: 65498, signal 760217/838523 (executing program) 2021/01/05 17:26:58 fetching corpus: 65548, signal 760400/838523 (executing program) 2021/01/05 17:26:58 fetching corpus: 65598, signal 760631/838523 (executing program) 2021/01/05 17:26:58 fetching corpus: 65648, signal 760864/838523 (executing program) 2021/01/05 17:26:58 fetching corpus: 65698, signal 761044/838531 (executing program) 2021/01/05 17:26:58 fetching corpus: 65748, signal 761215/838531 (executing program) 2021/01/05 17:26:58 fetching corpus: 65798, signal 761426/838531 (executing program) 2021/01/05 17:26:58 fetching corpus: 65848, signal 761732/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 65898, signal 761932/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 65948, signal 762109/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 65998, signal 762358/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 66048, signal 762608/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 66098, signal 762796/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 66148, signal 763115/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 66198, signal 763272/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 66248, signal 763462/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 66298, signal 763697/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 66348, signal 763867/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 66398, signal 764032/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 66448, signal 764194/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 66498, signal 764333/838531 (executing program) 2021/01/05 17:26:59 fetching corpus: 66548, signal 764503/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 66598, signal 764674/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 66648, signal 764872/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 66698, signal 765077/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 66748, signal 765660/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 66798, signal 765944/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 66848, signal 766124/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 66898, signal 766274/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 66948, signal 766558/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 66998, signal 766694/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 67048, signal 766945/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 67098, signal 767180/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 67148, signal 767376/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 67198, signal 767649/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 67248, signal 767902/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 67298, signal 768249/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 67348, signal 768540/838531 (executing program) 2021/01/05 17:27:00 fetching corpus: 67398, signal 768875/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 67448, signal 769019/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 67498, signal 769210/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 67548, signal 769364/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 67598, signal 769511/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 67648, signal 769777/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 67698, signal 769953/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 67748, signal 770199/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 67798, signal 770384/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 67848, signal 770575/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 67898, signal 770738/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 67948, signal 770926/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 67998, signal 771084/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 68048, signal 771274/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 68098, signal 771573/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 68148, signal 771733/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 68198, signal 771971/838531 (executing program) 2021/01/05 17:27:01 fetching corpus: 68248, signal 772128/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68298, signal 772278/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68348, signal 772521/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68398, signal 772861/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68448, signal 773064/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68498, signal 773208/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68548, signal 773396/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68598, signal 773628/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68648, signal 773812/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68698, signal 773946/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68748, signal 774162/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68798, signal 774337/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68848, signal 774513/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68898, signal 774670/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68948, signal 774831/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 68998, signal 774991/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 69048, signal 775193/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 69098, signal 775333/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 69148, signal 775502/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 69198, signal 775700/838531 (executing program) 2021/01/05 17:27:02 fetching corpus: 69248, signal 775873/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69298, signal 776120/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69348, signal 776339/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69398, signal 776587/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69448, signal 776793/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69498, signal 777008/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69548, signal 777211/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69598, signal 777396/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69648, signal 777586/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69698, signal 777804/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69748, signal 777991/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69798, signal 778170/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69848, signal 778346/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69898, signal 778519/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69948, signal 778693/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 69998, signal 778832/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 70048, signal 779024/838531 (executing program) 2021/01/05 17:27:03 fetching corpus: 70098, signal 779263/838531 (executing program) 2021/01/05 17:27:04 fetching corpus: 70148, signal 779461/838531 (executing program) 2021/01/05 17:27:04 fetching corpus: 70198, signal 779680/838531 (executing program) 2021/01/05 17:27:04 fetching corpus: 70248, signal 779839/838531 (executing program) 2021/01/05 17:27:04 fetching corpus: 70298, signal 780459/838531 (executing program) 2021/01/05 17:27:04 fetching corpus: 70348, signal 780660/838531 (executing program) 2021/01/05 17:27:04 fetching corpus: 70398, signal 780792/838531 (executing program) 2021/01/05 17:27:04 fetching corpus: 70448, signal 780996/838531 (executing program) 2021/01/05 17:27:04 fetching corpus: 70498, signal 781264/838531 (executing program) 2021/01/05 17:27:04 fetching corpus: 70548, signal 781417/838536 (executing program) 2021/01/05 17:27:04 fetching corpus: 70598, signal 781548/838536 (executing program) 2021/01/05 17:27:04 fetching corpus: 70648, signal 781726/838536 (executing program) 2021/01/05 17:27:04 fetching corpus: 70698, signal 781865/838536 (executing program) 2021/01/05 17:27:04 fetching corpus: 70748, signal 782036/838536 (executing program) 2021/01/05 17:27:04 fetching corpus: 70798, signal 782277/838536 (executing program) 2021/01/05 17:27:04 fetching corpus: 70848, signal 782454/838536 (executing program) 2021/01/05 17:27:04 fetching corpus: 70898, signal 782674/838536 (executing program) 2021/01/05 17:27:04 fetching corpus: 70948, signal 782908/838536 (executing program) 2021/01/05 17:27:05 fetching corpus: 70998, signal 783133/838536 (executing program) 2021/01/05 17:27:05 fetching corpus: 71048, signal 783304/838536 (executing program) 2021/01/05 17:27:05 fetching corpus: 71098, signal 783495/838536 (executing program) 2021/01/05 17:27:05 fetching corpus: 71148, signal 783702/838536 (executing program) 2021/01/05 17:27:05 fetching corpus: 71198, signal 783857/838536 (executing program) 2021/01/05 17:27:05 fetching corpus: 71248, signal 784006/838536 (executing program) 2021/01/05 17:27:05 fetching corpus: 71298, signal 784229/838536 (executing program) 2021/01/05 17:27:05 fetching corpus: 71348, signal 784390/838536 (executing program) 2021/01/05 17:27:05 fetching corpus: 71398, signal 784600/838536 (executing program) 2021/01/05 17:27:05 fetching corpus: 71448, signal 784773/838536 (executing program) 2021/01/05 17:27:05 fetching corpus: 71498, signal 784933/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 71548, signal 785103/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 71598, signal 785254/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 71648, signal 785422/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 71698, signal 785715/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 71748, signal 785880/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 71798, signal 786075/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 71848, signal 786231/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 71898, signal 786415/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 71948, signal 786601/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 71998, signal 786815/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 72048, signal 786997/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 72098, signal 787220/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 72148, signal 787426/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 72198, signal 787602/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 72248, signal 787748/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 72298, signal 788000/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 72348, signal 788218/838536 (executing program) 2021/01/05 17:27:06 fetching corpus: 72398, signal 788375/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 72448, signal 788591/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 72498, signal 788746/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 72548, signal 788882/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 72598, signal 789052/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 72648, signal 789251/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 72698, signal 789378/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 72748, signal 789545/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 72798, signal 789707/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 72848, signal 789863/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 72898, signal 790045/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 72948, signal 790562/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 72998, signal 790753/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 73048, signal 790923/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 73098, signal 791124/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 73148, signal 791317/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 73198, signal 791485/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 73248, signal 791705/838536 (executing program) 2021/01/05 17:27:07 fetching corpus: 73298, signal 791846/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73348, signal 792009/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73398, signal 792174/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73448, signal 792347/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73498, signal 792493/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73548, signal 792663/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73598, signal 792843/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73648, signal 792973/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73698, signal 793240/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73748, signal 793357/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73798, signal 793537/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73848, signal 793721/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73898, signal 793906/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73948, signal 794082/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 73998, signal 794244/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 74048, signal 794396/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 74098, signal 794559/838536 (executing program) 2021/01/05 17:27:08 fetching corpus: 74148, signal 794687/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74198, signal 794814/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74248, signal 794972/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74298, signal 795115/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74348, signal 795291/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74398, signal 795493/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74448, signal 795670/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74498, signal 795846/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74548, signal 795997/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74598, signal 796156/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74648, signal 796368/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74698, signal 796656/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74748, signal 796874/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74798, signal 797030/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74848, signal 797188/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74898, signal 797338/838536 (executing program) 2021/01/05 17:27:09 fetching corpus: 74948, signal 797527/838538 (executing program) 2021/01/05 17:27:09 fetching corpus: 74998, signal 797794/838538 (executing program) 2021/01/05 17:27:09 fetching corpus: 75048, signal 797960/838538 (executing program) 2021/01/05 17:27:10 fetching corpus: 75098, signal 798149/838538 (executing program) 2021/01/05 17:27:10 fetching corpus: 75148, signal 798294/838538 (executing program) 2021/01/05 17:27:10 fetching corpus: 75198, signal 798465/838538 (executing program) 2021/01/05 17:27:10 fetching corpus: 75248, signal 798638/838538 (executing program) 2021/01/05 17:27:10 fetching corpus: 75298, signal 799161/838538 (executing program) 2021/01/05 17:27:10 fetching corpus: 75348, signal 799380/838538 (executing program) 2021/01/05 17:27:10 fetching corpus: 75398, signal 799584/838540 (executing program) 2021/01/05 17:27:10 fetching corpus: 75448, signal 799738/838540 (executing program) 2021/01/05 17:27:10 fetching corpus: 75498, signal 799896/838540 (executing program) 2021/01/05 17:27:10 fetching corpus: 75548, signal 800046/838542 (executing program) 2021/01/05 17:27:10 fetching corpus: 75598, signal 800179/838542 (executing program) 2021/01/05 17:27:10 fetching corpus: 75648, signal 800338/838542 (executing program) 2021/01/05 17:27:10 fetching corpus: 75698, signal 800503/838542 (executing program) 2021/01/05 17:27:10 fetching corpus: 75748, signal 800709/838542 (executing program) 2021/01/05 17:27:10 fetching corpus: 75798, signal 801027/838542 (executing program) 2021/01/05 17:27:10 fetching corpus: 75848, signal 801191/838542 (executing program) 2021/01/05 17:27:10 fetching corpus: 75898, signal 801331/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 75948, signal 801466/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 75998, signal 801635/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76048, signal 801867/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76098, signal 802019/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76148, signal 802199/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76198, signal 802374/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76248, signal 802562/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76298, signal 802697/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76348, signal 802849/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76398, signal 803078/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76448, signal 803261/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76498, signal 803406/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76548, signal 803548/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76598, signal 803723/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76648, signal 803967/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76698, signal 804183/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76748, signal 804362/838542 (executing program) 2021/01/05 17:27:11 fetching corpus: 76798, signal 804512/838542 (executing program) 2021/01/05 17:27:12 fetching corpus: 76848, signal 804680/838542 (executing program) 2021/01/05 17:27:12 fetching corpus: 76898, signal 804890/838542 (executing program) 2021/01/05 17:27:12 fetching corpus: 76948, signal 805162/838542 (executing program) 2021/01/05 17:27:12 fetching corpus: 76998, signal 805327/838543 (executing program) 2021/01/05 17:27:12 fetching corpus: 77048, signal 805501/838543 (executing program) 2021/01/05 17:27:12 fetching corpus: 77098, signal 805739/838543 (executing program) 2021/01/05 17:27:12 fetching corpus: 77148, signal 805936/838543 (executing program) 2021/01/05 17:27:12 fetching corpus: 77198, signal 806081/838545 (executing program) 2021/01/05 17:27:12 fetching corpus: 77248, signal 806224/838545 (executing program) 2021/01/05 17:27:12 fetching corpus: 77298, signal 806406/838545 (executing program) 2021/01/05 17:27:12 fetching corpus: 77348, signal 806562/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77398, signal 806748/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77448, signal 806893/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77498, signal 807043/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77548, signal 807169/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77598, signal 807316/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77648, signal 807445/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77698, signal 807684/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77748, signal 807827/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77798, signal 807985/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77848, signal 808180/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77898, signal 808329/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77948, signal 808481/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 77998, signal 808709/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 78048, signal 808876/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 78098, signal 809047/838545 (executing program) 2021/01/05 17:27:13 fetching corpus: 78148, signal 809201/838545 (executing program) 2021/01/05 17:27:14 fetching corpus: 78198, signal 809318/838545 (executing program) 2021/01/05 17:27:14 fetching corpus: 78248, signal 809459/838545 (executing program) 2021/01/05 17:27:14 fetching corpus: 78298, signal 809703/838545 (executing program) 2021/01/05 17:27:14 fetching corpus: 78348, signal 809826/838545 (executing program) 2021/01/05 17:27:14 fetching corpus: 78398, signal 810010/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 78448, signal 810152/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 78498, signal 810311/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 78548, signal 810482/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 78598, signal 810675/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 78648, signal 810866/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 78698, signal 811078/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 78748, signal 811236/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 78798, signal 811362/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 78848, signal 811521/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 78898, signal 811702/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 78948, signal 811832/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 78998, signal 811951/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 79048, signal 812126/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 79098, signal 812288/838546 (executing program) 2021/01/05 17:27:14 fetching corpus: 79148, signal 812430/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79198, signal 812561/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79248, signal 812699/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79298, signal 812925/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79348, signal 813054/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79398, signal 813243/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79448, signal 813396/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79498, signal 813550/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79548, signal 813707/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79598, signal 813863/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79648, signal 814038/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79698, signal 814188/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79748, signal 814353/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79798, signal 814558/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79848, signal 814749/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79898, signal 814913/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79948, signal 815031/838546 (executing program) 2021/01/05 17:27:15 fetching corpus: 79998, signal 815186/838548 (executing program) 2021/01/05 17:27:15 fetching corpus: 80048, signal 815425/838548 (executing program) 2021/01/05 17:27:15 fetching corpus: 80098, signal 815660/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80148, signal 815824/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80198, signal 816014/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80248, signal 816195/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80298, signal 816361/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80348, signal 816520/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80398, signal 816724/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80448, signal 816845/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80498, signal 816972/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80548, signal 817084/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80598, signal 817304/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80648, signal 817492/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80698, signal 817671/838548 (executing program) 2021/01/05 17:27:16 fetching corpus: 80748, signal 817863/838550 (executing program) 2021/01/05 17:27:16 fetching corpus: 80798, signal 818027/838550 (executing program) 2021/01/05 17:27:16 fetching corpus: 80848, signal 818184/838550 (executing program) 2021/01/05 17:27:16 fetching corpus: 80898, signal 818402/838550 (executing program) 2021/01/05 17:27:16 fetching corpus: 80948, signal 818533/838550 (executing program) 2021/01/05 17:27:16 fetching corpus: 80998, signal 818677/838550 (executing program) 2021/01/05 17:27:17 fetching corpus: 81048, signal 818837/838550 (executing program) 2021/01/05 17:27:17 fetching corpus: 81098, signal 818968/838550 (executing program) 2021/01/05 17:27:17 fetching corpus: 81148, signal 819125/838550 (executing program) 2021/01/05 17:27:17 fetching corpus: 81198, signal 819290/838550 (executing program) 2021/01/05 17:27:17 fetching corpus: 81248, signal 819499/838560 (executing program) 2021/01/05 17:27:17 fetching corpus: 81298, signal 819758/838560 (executing program) 2021/01/05 17:27:17 fetching corpus: 81348, signal 819883/838560 (executing program) 2021/01/05 17:27:17 fetching corpus: 81398, signal 820022/838560 (executing program) 2021/01/05 17:27:17 fetching corpus: 81448, signal 820192/838560 (executing program) 2021/01/05 17:27:17 fetching corpus: 81498, signal 820348/838560 (executing program) 2021/01/05 17:27:17 fetching corpus: 81548, signal 820548/838560 (executing program) 2021/01/05 17:27:17 fetching corpus: 81598, signal 820821/838560 (executing program) 2021/01/05 17:27:17 fetching corpus: 81648, signal 820991/838560 (executing program) 2021/01/05 17:27:17 fetching corpus: 81698, signal 821180/838560 (executing program) 2021/01/05 17:27:17 fetching corpus: 81748, signal 821316/838560 (executing program) 2021/01/05 17:27:17 fetching corpus: 81798, signal 821489/838560 (executing program) 2021/01/05 17:27:17 fetching corpus: 81848, signal 821610/838560 (executing program) 2021/01/05 17:27:18 fetching corpus: 81898, signal 821776/838560 (executing program) 2021/01/05 17:27:18 fetching corpus: 81948, signal 821896/838560 (executing program) 2021/01/05 17:27:18 fetching corpus: 81998, signal 822022/838560 (executing program) 2021/01/05 17:27:18 fetching corpus: 82048, signal 822157/838560 (executing program) 2021/01/05 17:27:18 fetching corpus: 82098, signal 822330/838560 (executing program) 2021/01/05 17:27:18 fetching corpus: 82148, signal 822580/838562 (executing program) 2021/01/05 17:27:18 fetching corpus: 82198, signal 822768/838562 (executing program) 2021/01/05 17:27:18 fetching corpus: 82248, signal 822964/838562 (executing program) 2021/01/05 17:27:18 fetching corpus: 82298, signal 823146/838562 (executing program) 2021/01/05 17:27:18 fetching corpus: 82348, signal 823274/838562 (executing program) 2021/01/05 17:27:18 fetching corpus: 82398, signal 823427/838562 (executing program) 2021/01/05 17:27:18 fetching corpus: 82448, signal 823586/838562 (executing program) 2021/01/05 17:27:18 fetching corpus: 82498, signal 823766/838562 (executing program) 2021/01/05 17:27:18 fetching corpus: 82548, signal 823920/838562 (executing program) 2021/01/05 17:27:18 fetching corpus: 82598, signal 824094/838562 (executing program) 2021/01/05 17:27:18 fetching corpus: 82648, signal 824260/838562 (executing program) 2021/01/05 17:27:18 fetching corpus: 82698, signal 824411/838562 (executing program) 2021/01/05 17:27:18 fetching corpus: 82748, signal 824571/838562 (executing program) 2021/01/05 17:27:19 fetching corpus: 82798, signal 824793/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 82848, signal 825086/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 82898, signal 825251/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 82948, signal 825408/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 82998, signal 825594/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 83048, signal 825771/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 83098, signal 825947/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 83148, signal 826104/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 83198, signal 826266/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 83248, signal 826449/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 83298, signal 826649/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 83348, signal 826768/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 83398, signal 826922/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 83448, signal 827141/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 83498, signal 827274/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 83548, signal 827515/838564 (executing program) 2021/01/05 17:27:19 fetching corpus: 83598, signal 827708/838564 (executing program) 2021/01/05 17:27:20 fetching corpus: 83648, signal 827933/838564 (executing program) 2021/01/05 17:27:20 fetching corpus: 83698, signal 828086/838564 (executing program) 2021/01/05 17:27:20 fetching corpus: 83748, signal 828246/838564 (executing program) 2021/01/05 17:27:20 fetching corpus: 83798, signal 828522/838564 (executing program) 2021/01/05 17:27:20 fetching corpus: 83848, signal 828729/838564 (executing program) 2021/01/05 17:27:20 fetching corpus: 83898, signal 828883/838564 (executing program) 2021/01/05 17:27:20 fetching corpus: 83948, signal 829028/838564 (executing program) 2021/01/05 17:27:20 fetching corpus: 83998, signal 829155/838564 (executing program) 2021/01/05 17:27:20 fetching corpus: 84048, signal 829369/838564 (executing program) 2021/01/05 17:27:20 fetching corpus: 84052, signal 829378/838564 (executing program) 2021/01/05 17:27:20 fetching corpus: 84052, signal 829378/838564 (executing program) 2021/01/05 17:27:21 starting 6 fuzzer processes 17:27:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000300)) 17:27:22 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ff3000/0xc000)=nil, 0x0) 17:27:22 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000003900)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:27:22 executing program 4: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000200)=""/154) pipe2$9p(&(0x7f0000000140), 0x0) syz_usb_connect$uac1(0x0, 0xb8, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa6, 0x3, 0x1, 0x0, 0x40, 0x43, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8, 0x7}, [@mixer_unit={0x8, 0x24, 0x4, 0x4, 0x1, "df70a1"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x1ff, 0x4, 0x6, 0xff}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0xeb, 0x4, 0x1, 0x1f}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x4, 0x7, {0x7, 0x25, 0x1, 0x80, 0x40, 0xfffe}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x6, 0x0, 0x1}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x38, 0x1, 0x1, 0x0, "", "f2d80c"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x81, 0x2, 0x0, 0x81, "", "0279"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0xff, 0x7cb, 0x0, "72fa5ac156276b38fc"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x8, 0x0, {0x7, 0x25, 0x1, 0x1, 0x3}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x80, 0x0, 0x1, 0x20, 0x4}, 0x50, &(0x7f0000000180)={0x5, 0xf, 0x50, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x1a, 0x8, 0xb, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "032c89ab52b7ad6d1f1130c9a5e28bc2"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xe, 0x3, 0x401}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0x5f, 0x0, 0x3f}, @wireless={0xb, 0x10, 0x1, 0x4, 0x20, 0x0, 0x6, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "f0a3cb1ba2689e95d8812022dfdfe070"}]}, 0x2, [{0x38, &(0x7f0000000100)=@string={0x38, 0x3, "2b1cd08bf5ec266d3b83ed64d0cfd9220c543df6eba789534d66a758f1a529846b9e0a4c721a355a1a4c06625362e854b2ab4d03ac8c"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x40b}}]}) 17:27:22 executing program 5: msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) [ 141.085951][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 141.167818][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 141.194853][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.201946][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.209642][ T8450] device bridge_slave_0 entered promiscuous mode [ 141.216945][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.229823][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.237302][ T8450] device bridge_slave_1 entered promiscuous mode [ 141.257430][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.268389][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.289298][ T8450] team0: Port device team_slave_0 added [ 141.292381][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 141.296070][ T8450] team0: Port device team_slave_1 added [ 141.314313][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.321447][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.347423][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.360324][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.367249][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.393167][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.436374][ T8450] device hsr_slave_0 entered promiscuous mode [ 141.443265][ T8450] device hsr_slave_1 entered promiscuous mode [ 141.464658][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 141.571617][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 141.604884][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 141.622972][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 141.648762][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 141.661348][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 141.674560][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 141.697628][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 141.732325][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.741581][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.749751][ T8452] device bridge_slave_0 entered promiscuous mode [ 141.766548][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.773667][ T8450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.780940][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.787979][ T8450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.803337][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 141.815664][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.823262][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.830768][ T8452] device bridge_slave_1 entered promiscuous mode [ 141.870092][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.877135][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.885497][ T8454] device bridge_slave_0 entered promiscuous mode [ 141.893628][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.903888][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.911040][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.918945][ T8454] device bridge_slave_1 entered promiscuous mode [ 141.960050][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.978515][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.992136][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.011318][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 142.024374][ T8452] team0: Port device team_slave_0 added [ 142.059173][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 142.071263][ T8452] team0: Port device team_slave_1 added [ 142.080989][ T8454] team0: Port device team_slave_0 added [ 142.101179][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 142.116466][ T8454] team0: Port device team_slave_1 added [ 142.141881][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.150218][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.176472][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.191037][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.198100][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.224065][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.239066][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.246050][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.272866][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.293333][ T4605] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.302029][ T4605] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.311917][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.319231][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.326884][ T8456] device bridge_slave_0 entered promiscuous mode [ 142.334757][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.342293][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.350013][ T8456] device bridge_slave_1 entered promiscuous mode [ 142.356806][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.363792][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.389842][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.418933][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.426947][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.457803][ T8452] device hsr_slave_0 entered promiscuous mode [ 142.464332][ T8452] device hsr_slave_1 entered promiscuous mode [ 142.470839][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.480142][ T8452] Cannot create hsr debugfs directory [ 142.486164][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.498624][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.505648][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.513195][ T8458] device bridge_slave_0 entered promiscuous mode [ 142.523345][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.530425][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.537729][ T8458] device bridge_slave_1 entered promiscuous mode [ 142.565276][ T8454] device hsr_slave_0 entered promiscuous mode [ 142.571716][ T8454] device hsr_slave_1 entered promiscuous mode [ 142.578515][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.586080][ T8454] Cannot create hsr debugfs directory [ 142.606272][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.616130][ T8456] team0: Port device team_slave_0 added [ 142.623720][ T8456] team0: Port device team_slave_1 added [ 142.643432][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.654581][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.662833][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.675773][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.689422][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 142.708753][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.715687][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.742271][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.768254][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.776700][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.785317][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.792357][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.800727][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.807676][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.834215][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.845552][ T8458] team0: Port device team_slave_0 added [ 142.854184][ T8458] team0: Port device team_slave_1 added [ 142.881465][ T8452] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 142.893401][ T8452] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 142.922614][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.932001][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.943498][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.950549][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.968744][ T8452] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 142.981841][ T8456] device hsr_slave_0 entered promiscuous mode [ 142.990202][ T8456] device hsr_slave_1 entered promiscuous mode [ 142.996493][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.004191][ T8456] Cannot create hsr debugfs directory [ 143.012982][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.020232][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.046229][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.057452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.066551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.075204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.083514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.092055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.100600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.109321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.117495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.126176][ T8452] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 143.132921][ T34] Bluetooth: hci0: command 0x0409 tx timeout [ 143.141082][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.148284][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.155775][ T8460] device bridge_slave_0 entered promiscuous mode [ 143.167372][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.174429][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.200523][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.213921][ T8450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.224969][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.232707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.241200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.249431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.262199][ T8454] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 143.270286][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.277310][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.285221][ T8460] device bridge_slave_1 entered promiscuous mode [ 143.291675][ T4605] Bluetooth: hci1: command 0x0409 tx timeout [ 143.302790][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.315768][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.330993][ T8454] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 143.341064][ T8454] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 143.370268][ T8458] device hsr_slave_0 entered promiscuous mode [ 143.382565][ T8458] device hsr_slave_1 entered promiscuous mode [ 143.389208][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.396768][ T8458] Cannot create hsr debugfs directory [ 143.409611][ T8454] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 143.430829][ T8460] team0: Port device team_slave_0 added [ 143.441847][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.451526][ T8456] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 143.458422][ T3120] Bluetooth: hci2: command 0x0409 tx timeout [ 143.481984][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.489485][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.498738][ T8460] team0: Port device team_slave_1 added [ 143.504958][ T8456] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 143.514104][ T8456] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 143.525770][ T8456] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 143.574501][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.583175][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.592598][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.599725][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.625957][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.626023][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 143.640551][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.649608][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.675750][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.725491][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.739993][ T8460] device hsr_slave_0 entered promiscuous mode [ 143.746658][ T8460] device hsr_slave_1 entered promiscuous mode [ 143.753897][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.761727][ T8460] Cannot create hsr debugfs directory [ 143.770285][ T3120] Bluetooth: hci4: command 0x0409 tx timeout [ 143.796774][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.806215][ T8458] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 143.817130][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.825703][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.835154][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.843471][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.855737][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.865347][ T8450] device veth0_vlan entered promiscuous mode [ 143.877266][ T8450] device veth1_vlan entered promiscuous mode [ 143.883866][ T8458] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 143.894201][ T8458] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 143.907434][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.915164][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.922925][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.934594][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.941319][ T3120] Bluetooth: hci5: command 0x0409 tx timeout [ 143.951553][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.962878][ T8458] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 143.972171][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.980408][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.988108][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.995572][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.004291][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.012826][ T4605] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.020017][ T4605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.050174][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.059167][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.067570][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.077364][ T4605] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.084420][ T4605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.093806][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.102343][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.110696][ T4605] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.117719][ T4605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.125463][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.134072][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.142289][ T4605] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.149391][ T4605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.157160][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.165977][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.174588][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.183472][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.192238][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.200914][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.209484][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.218173][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.226583][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.234961][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.248990][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.256236][ T8450] device veth0_macvtap entered promiscuous mode [ 144.263295][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.271401][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.281017][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.288671][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.296252][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.306115][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.315611][ T8460] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 144.327545][ T8460] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 144.351520][ T8450] device veth1_macvtap entered promiscuous mode [ 144.359787][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.367776][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.377019][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.385319][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.393543][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.402007][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.410685][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.419190][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.427409][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.434475][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.442345][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.451058][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.459313][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.466349][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.474324][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.483522][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.491445][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.500084][ T8460] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 144.513629][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.522560][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.531488][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.539925][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.551096][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.558948][ T8460] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 144.575274][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.584370][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.593160][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.612833][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.628430][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.636909][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.645759][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.654584][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.663237][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.671696][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.680009][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.688352][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.697396][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.712093][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.721375][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.730666][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.740278][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.748611][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.757089][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.767262][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.795724][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.803255][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.812691][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.827118][ T8450] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.836236][ T8450] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.845012][ T8450] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.854315][ T8450] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.885395][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.897358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.906461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.915257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.922824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.930375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.937737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.968149][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.977514][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.004643][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.018774][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.027181][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.035724][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.043786][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.054191][ T8456] device veth0_vlan entered promiscuous mode [ 145.070754][ T763] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.081801][ T763] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.087109][ T8452] device veth0_vlan entered promiscuous mode [ 145.096875][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.105389][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.113237][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.120913][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.129013][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.137590][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.145245][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.156788][ T8456] device veth1_vlan entered promiscuous mode [ 145.171339][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.180080][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.188696][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.196321][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.206950][ T8452] device veth1_vlan entered promiscuous mode [ 145.214181][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 145.223550][ T763] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.233280][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.233292][ T763] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.242255][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.256092][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.264838][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.273416][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.281271][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.288852][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.296467][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.305058][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.313378][ T8982] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.320486][ T8982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.328555][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.336908][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.345393][ T8982] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.352454][ T8982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.360343][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.368187][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 145.397539][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.405826][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.413930][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.422578][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.431156][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.439458][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.452742][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 17:27:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)='%}\xf4)!!:\x00') [ 145.468920][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.481933][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.490823][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.499365][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.509252][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.517985][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.525641][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.529752][ T3162] Bluetooth: hci2: command 0x041b tx timeout [ 145.548608][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.557045][ T8456] device veth0_macvtap entered promiscuous mode 17:27:27 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 145.571224][ T8454] device veth0_vlan entered promiscuous mode [ 145.585240][ T8458] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 145.597709][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.614929][ T8456] device veth1_macvtap entered promiscuous mode [ 145.641572][ T8454] device veth1_vlan entered promiscuous mode [ 145.656056][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.668467][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.676719][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.686119][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.694864][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.698135][ T3120] Bluetooth: hci3: command 0x041b tx timeout [ 145.703692][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.717340][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.725612][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.732744][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.740552][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.749066][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.757252][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.764336][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.772367][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.779948][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.793660][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.804374][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.815339][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.828409][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 17:27:28 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x290002, 0x0) [ 145.836791][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.845488][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.854526][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.878623][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 17:27:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) [ 145.887361][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.896260][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.904796][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.915719][ T3120] Bluetooth: hci4: command 0x041b tx timeout [ 145.922763][ T8452] device veth0_macvtap entered promiscuous mode 17:27:28 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000)={0x7f4}, 0x10) [ 145.954888][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.978540][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.998066][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 17:27:28 executing program 0: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000080)='big_key\x00', 0x0) [ 146.008420][ T4605] Bluetooth: hci5: command 0x041b tx timeout [ 146.014132][ T8454] device veth0_macvtap entered promiscuous mode [ 146.034640][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.042832][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.051076][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.064434][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.072261][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.080815][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.089678][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.098046][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.106611][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.115736][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.124456][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.132967][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.142199][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.153560][ T8452] device veth1_macvtap entered promiscuous mode 17:27:28 executing program 0: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45c20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20a2, 0x100, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 146.161527][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.172489][ T8456] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.182509][ T8456] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.193092][ T8456] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.205151][ T8456] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.226897][ T8454] device veth1_macvtap entered promiscuous mode [ 146.242358][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.260370][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.287855][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.296583][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.305476][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.313928][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.339092][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.356009][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.372004][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.382485][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.393378][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.401173][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.409397][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.416711][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.425530][ T3162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.436128][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.446614][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.456497][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.467121][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.476978][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.487561][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.498970][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.514730][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.522011][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.530937][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.541483][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.552569][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.562671][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.573621][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.584447][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.596047][ T8452] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.607879][ T8452] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.617080][ T8452] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.625954][ T8452] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.642114][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.651105][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.663370][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.674839][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.686862][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.697402][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.707658][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.718996][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.730222][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.756269][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.765607][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.774561][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.783213][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.792226][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.800536][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.812669][ T8454] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.821643][ T8454] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.830529][ T8454] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.839455][ T8454] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.857296][ T1127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.867833][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.875396][ T1127] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.883748][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.891399][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.929227][ T8458] device veth0_vlan entered promiscuous mode [ 146.946071][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.958577][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.974925][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.984342][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.993473][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.015786][ T1127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.031155][ T8458] device veth1_vlan entered promiscuous mode [ 147.044437][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.058238][ T1127] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.068432][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.075817][ T8460] device veth0_vlan entered promiscuous mode [ 147.096432][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.105527][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.114955][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.123662][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.135058][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.156284][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.164290][ T9284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.188133][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.196039][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.198159][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.212873][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.222449][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 17:27:29 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000240)='./file0\x00', 0xa0000400) [ 147.247551][ T8458] device veth0_macvtap entered promiscuous mode [ 147.260181][ T8458] device veth1_macvtap entered promiscuous mode [ 147.282280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.288317][ T4605] Bluetooth: hci0: command 0x040f tx timeout [ 147.300380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.309525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.318138][ T8460] device veth1_vlan entered promiscuous mode [ 147.341467][ T1127] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.360816][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.374015][ T1127] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.394864][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.406661][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.417698][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.429227][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.439839][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.448156][ T34] Bluetooth: hci1: command 0x040f tx timeout [ 147.451783][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.466115][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.477449][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.487909][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.495873][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.503918][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.511780][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.520546][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.532287][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.543403][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.553554][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.564238][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.574149][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.584785][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.595463][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.606132][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.616222][ T4605] Bluetooth: hci2: command 0x040f tx timeout [ 147.618873][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.631361][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.640126][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.654990][ T8458] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.664405][ T8458] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.674146][ T8458] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.683096][ T8458] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:27:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r1, 0x7, r0, &(0x7f0000000000)) 17:27:29 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000800)='logon\x00', &(0x7f0000000840)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000880)={0x0, "99eab51252864ab86e1d1d9569e2b078c5891b332b267b6a41e1b56868647a953b8a05ec9caf7dabd19664caaa1d9973c8e3b375f865be1271592500a79fba01"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0) [ 147.706811][ T8460] device veth0_macvtap entered promiscuous mode [ 147.718537][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.727776][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.747072][ T8460] device veth1_macvtap entered promiscuous mode [ 147.768351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.776099][ T4605] Bluetooth: hci3: command 0x040f tx timeout [ 147.776423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.829125][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.846738][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.857499][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.868020][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.886543][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.903255][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.914285][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.924877][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.928454][ T4605] Bluetooth: hci4: command 0x040f tx timeout [ 147.935258][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.951260][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.967151][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.981716][ T1127] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.989323][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.000469][ T1127] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.016551][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.026910][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.037393][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.047250][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.057895][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.067728][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.078485][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.088028][ T4605] Bluetooth: hci5: command 0x040f tx timeout [ 148.088887][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.104979][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.115735][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.123111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.131565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.140551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.148541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.156882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.192419][ T8460] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.201311][ T8460] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.201342][ T8460] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.201370][ T8460] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.208369][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.236025][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.244392][ T4605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.285228][ T188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.303409][ T188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.326097][ T763] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.327175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.344730][ T763] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.355045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.587991][ T4605] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 148.658011][ T34] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 148.828002][ T4605] usb 5-1: Using ep0 maxpacket: 16 [ 148.897978][ T34] usb 6-1: Using ep0 maxpacket: 16 [ 149.018881][ T34] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 149.027743][ T34] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 149.038782][ T4605] usb 5-1: config 1 has an invalid interface number: 4 but max is 2 [ 149.046767][ T4605] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 149.056385][ T34] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 149.065695][ T4605] usb 5-1: config 1 has an invalid descriptor of length 235, skipping remainder of the config [ 149.076422][ T4605] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 149.085894][ T4605] usb 5-1: config 1 has no interface number 1 [ 149.092481][ T4605] usb 5-1: too many endpoints for config 1 interface 4 altsetting 1: 223, using maximum allowed: 30 [ 149.103767][ T4605] usb 5-1: config 1 interface 4 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 223 [ 149.117113][ T4605] usb 5-1: config 1 interface 4 has no altsetting 0 [ 149.218059][ T34] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 149.227313][ T34] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.235960][ T34] usb 6-1: Product: syz [ 149.240546][ T34] usb 6-1: Manufacturer: syz [ 149.245141][ T34] usb 6-1: SerialNumber: syz [ 149.278047][ T4605] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 149.287137][ T4605] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.298335][ T4605] usb 5-1: Product: syz [ 149.302528][ T4605] usb 5-1: Manufacturer: Ћ [ 149.307049][ T4605] usb 5-1: SerialNumber: syz [ 149.368706][ T3162] Bluetooth: hci0: command 0x0419 tx timeout [ 149.528320][ T3162] Bluetooth: hci1: command 0x0419 tx timeout [ 149.557997][ T34] usb 6-1: 0:2 : does not exist [ 149.567764][ T34] usb 6-1: USB disconnect, device number 2 [ 149.638013][ T4605] usb 5-1: 0:2 : does not exist [ 149.688676][ T3162] Bluetooth: hci2: command 0x0419 tx timeout [ 149.697846][ T4605] usb 5-1: USB disconnect, device number 2 [ 149.848551][ T34] Bluetooth: hci3: command 0x0419 tx timeout [ 150.009232][ T4605] Bluetooth: hci4: command 0x0419 tx timeout [ 150.168426][ T4605] Bluetooth: hci5: command 0x0419 tx timeout [ 150.318027][ T4605] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 150.558138][ T4605] usb 5-1: Using ep0 maxpacket: 16 [ 150.758208][ T4605] usb 5-1: config 1 has an invalid interface number: 4 but max is 2 [ 150.766514][ T4605] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 150.775317][ T4605] usb 5-1: config 1 has an invalid descriptor of length 235, skipping remainder of the config [ 150.785643][ T4605] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 150.794739][ T4605] usb 5-1: config 1 has no interface number 1 [ 150.800864][ T4605] usb 5-1: too many endpoints for config 1 interface 4 altsetting 1: 223, using maximum allowed: 30 [ 150.811924][ T4605] usb 5-1: config 1 interface 4 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 223 [ 150.824992][ T4605] usb 5-1: config 1 interface 4 has no altsetting 0 [ 150.988131][ T4605] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 150.997271][ T4605] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.005458][ T4605] usb 5-1: Product: syz [ 151.009678][ T4605] usb 5-1: Manufacturer: Ћ [ 151.014200][ T4605] usb 5-1: SerialNumber: syz 17:27:33 executing program 4: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000200)=""/154) pipe2$9p(&(0x7f0000000140), 0x0) syz_usb_connect$uac1(0x0, 0xb8, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa6, 0x3, 0x1, 0x0, 0x40, 0x43, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8, 0x7}, [@mixer_unit={0x8, 0x24, 0x4, 0x4, 0x1, "df70a1"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x1ff, 0x4, 0x6, 0xff}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0xeb, 0x4, 0x1, 0x1f}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x4, 0x7, {0x7, 0x25, 0x1, 0x80, 0x40, 0xfffe}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x6, 0x0, 0x1}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x38, 0x1, 0x1, 0x0, "", "f2d80c"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x81, 0x2, 0x0, 0x81, "", "0279"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0xff, 0x7cb, 0x0, "72fa5ac156276b38fc"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x8, 0x0, {0x7, 0x25, 0x1, 0x1, 0x3}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x80, 0x0, 0x1, 0x20, 0x4}, 0x50, &(0x7f0000000180)={0x5, 0xf, 0x50, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x1a, 0x8, 0xb, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "032c89ab52b7ad6d1f1130c9a5e28bc2"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xe, 0x3, 0x401}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0x5f, 0x0, 0x3f}, @wireless={0xb, 0x10, 0x1, 0x4, 0x20, 0x0, 0x6, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "f0a3cb1ba2689e95d8812022dfdfe070"}]}, 0x2, [{0x38, &(0x7f0000000100)=@string={0x38, 0x3, "2b1cd08bf5ec266d3b83ed64d0cfd9220c543df6eba789534d66a758f1a529846b9e0a4c721a355a1a4c06625362e854b2ab4d03ac8c"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x40b}}]}) 17:27:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @rand_addr, {[@timestamp_addr={0x44, 0x4}]}}}}}) 17:27:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', 0x0}) 17:27:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00'}}) 17:27:33 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7005, 0x0) 17:27:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x81, 0x0) write$cgroup_type(r0, 0x0, 0x0) 17:27:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x2f000}], 0x1) dup3(r0, r1, 0x0) 17:27:33 executing program 0: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 151.338108][ T4605] usb 5-1: 0:2 : does not exist 17:27:33 executing program 1: r0 = gettid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000100)) 17:27:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x1fffff, 0x0, 0x11, r0, 0x8000000) 17:27:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) [ 151.382360][ T4605] usb 5-1: USB disconnect, device number 3 17:27:33 executing program 1: mq_open(&(0x7f0000000000)=':,\'\x00'/14, 0x40, 0x0, &(0x7f0000000040)={0x0, 0x1000007, 0x80000003}) [ 151.457879][T10033] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 151.534127][T10033] kvm [10025]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 [ 151.759261][ T4605] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 151.998020][ T4605] usb 5-1: Using ep0 maxpacket: 16 [ 152.198257][ T4605] usb 5-1: config 1 has an invalid interface number: 4 but max is 2 [ 152.206269][ T4605] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 152.215222][ T4605] usb 5-1: config 1 has an invalid descriptor of length 235, skipping remainder of the config [ 152.225586][ T4605] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 152.234714][ T4605] usb 5-1: config 1 has no interface number 1 [ 152.240872][ T4605] usb 5-1: too many endpoints for config 1 interface 4 altsetting 1: 223, using maximum allowed: 30 [ 152.252009][ T4605] usb 5-1: config 1 interface 4 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 223 [ 152.265144][ T4605] usb 5-1: config 1 interface 4 has no altsetting 0 [ 152.428050][ T4605] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 152.437254][ T4605] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.445781][ T4605] usb 5-1: Product: syz [ 152.450134][ T4605] usb 5-1: Manufacturer: Ћ [ 152.454616][ T4605] usb 5-1: SerialNumber: syz [ 152.778049][ T4605] usb 5-1: 0:2 : does not exist [ 152.823347][ T4605] usb 5-1: USB disconnect, device number 4 17:27:35 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xa0000400) 17:27:35 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x4) sendfile(r0, r2, 0x0, 0x8000fffffffe) 17:27:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000340)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}) 17:27:35 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r3 = syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x2c020, &(0x7f0000000280)=ANY=[]) fchmodat(r3, &(0x7f0000000500)='./file0\x00', 0x0) 17:27:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'tunl0\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 17:27:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffffc, 0x0) 17:27:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'tunl0\x00', &(0x7f00000004c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101}}}}) 17:27:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x81, 0x0, 0x4}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001700)={0x2020}, 0x2020) 17:27:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00'}) [ 153.267356][ T35] audit: type=1800 audit(1609867655.402:2): pid=10099 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15793 res=0 errno=0 [ 153.288665][T10100] loop1: detected capacity change from 264192 to 0 17:27:35 executing program 0: memfd_create(&(0x7f0000000040)='/dev/ptmx\x00', 0x6) [ 153.357998][T10100] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:27:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x4032111, r0, 0x0) 17:27:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[{0x10}], 0x10}, 0x0) 17:27:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000200)=""/224, 0x32, 0xe0, 0x1}, 0x20) 17:27:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@func={0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @var]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000200)=""/224, 0x50, 0xe0, 0x1}, 0x20) 17:27:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x81, 0x0, 0x4}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001700)={0x2020}, 0x2020) 17:27:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$AUDIT_SIGNAL_INFO(r0, 0x0, 0x0) 17:27:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x6, &(0x7f00000004c0)=@raw=[@btf_id, @jmp, @map_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000540)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000580)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x7}}, &(0x7f0000000200)=""/224, 0x1a, 0xe0, 0x1}, 0x20) 17:27:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1b}, 0x40) 17:27:35 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x20a80aaff2be537, 0xffffffffffffffff, 0x0) 17:27:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x81, 0x0, 0x4}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001700)={0x2020}, 0x2020) 17:27:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000340)) 17:27:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8930, &(0x7f00000004c0)={'batadv_slave_0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 17:27:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x541b, &(0x7f00000004c0)={'batadv_slave_0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 17:27:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x5421, &(0x7f00000004c0)={'batadv_slave_0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 17:27:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000340)) 17:27:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 17:27:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000004c0)={'batadv_slave_0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 17:27:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 17:27:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x81, 0x0, 0x4}) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001700)={0x2020}, 0x2020) 17:27:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8943, &(0x7f00000004c0)={'bridge_slave_0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 17:27:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4800, 0x0) 17:27:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) [ 154.003204][T10178] batadv_slave_0: mtu less than device minimum 17:27:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000340)) 17:27:36 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 17:27:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000004c0)={'batadv_slave_0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 17:27:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000340)) 17:27:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000340)) 17:27:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000340)) 17:27:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f00000004c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000540)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000580)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000340)) 17:27:36 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x3d, 0x0, &(0x7f0000000040)) 17:27:36 executing program 2: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000000c0), 0xfffffffffffffe70) 17:27:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 17:27:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xffd7) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@timestamp_prespec={0x44, 0x4, 0x49}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 17:27:36 executing program 4: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000000)) pipe(&(0x7f0000000040)) 17:27:36 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x4, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 154.264117][T10208] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 17:27:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 17:27:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:27:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000001f80)=[{}], 0x1, 0xffff0000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x40000010}) 17:27:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)=':(:I', 0x4) 17:27:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/224, 0x1a, 0xe0, 0x1}, 0x20) 17:27:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='GPL\x00', 0x0, 0x8f, &(0x7f0000000a80)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000340)) 17:27:36 executing program 2: pipe(&(0x7f00000007c0)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000cc0)={0x28, 0x0, 0x0, @local}, 0x10) 17:27:36 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)={0x10, 0x834}, 0x10}}, 0x0) 17:27:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x3, &(0x7f00000009c0)=@framed, &(0x7f0000000a40)='GPL\x00', 0x20, 0x8f, &(0x7f0000000a80)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:36 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000640), 0x10) 17:27:36 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) 17:27:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:27:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, &(0x7f0000000200)=""/224, 0x26, 0xe0, 0x1}, 0x20) 17:27:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000004c0)={'batadv_slave_0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 17:27:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr, {[@timestamp={0x44, 0x4}]}}}}}) 17:27:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000200)=""/224, 0x0, 0xe0, 0x8}, 0x20) 17:27:36 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 17:27:36 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000cc0)={0x28, 0x0, 0x0, @local=0x2}, 0x10) 17:27:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, 0xfffffffffffffffd, 0x0) [ 154.654864][T10259] BPF:hdr_len not found 17:27:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1000) 17:27:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000200)=""/224, 0x40, 0xe0, 0x1}, 0x20) [ 154.680783][T10259] BPF:hdr_len not found 17:27:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/96, &(0x7f00000000c0)=0x60) 17:27:36 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)={0x10}, 0x10}}, 0x0) 17:27:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000001180)={'bond0\x00', @ifru_data=0x0}) 17:27:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89e0, 0x0) 17:27:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 17:27:36 executing program 5: unshare(0x40000800) 17:27:36 executing program 3: bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x50adb818e0dd9e6a}, 0x14) 17:27:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8971, &(0x7f00000004c0)={'batadv_slave_0\x00', @ifru_addrs=@ethernet={0x0, @link_local}}) 17:27:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000340)) 17:27:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000340)) 17:27:37 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x10d240, 0x0) r2 = dup3(r0, r1, 0x0) mknodat(r2, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) utimensat(r3, 0x0, 0x0, 0x0) 17:27:37 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:27:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getsockname(r0, &(0x7f00000019c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, &(0x7f0000001a40)=0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) 17:27:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) 17:27:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 154.954798][ T35] audit: type=1800 audit(1609867657.092:3): pid=10293 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=15815 res=0 errno=0 17:27:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8982, 0x0) 17:27:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') r1 = dup(r0) r2 = dup2(r0, r0) sendfile(r1, r2, 0x0, 0x0) 17:27:37 executing program 0: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0xa06ab4df4b2c28b1, 0xffffffffffffffff, 0x0) 17:27:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6) [ 155.022361][ T35] audit: type=1800 audit(1609867657.092:4): pid=10297 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=15815 res=0 errno=0 17:27:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') r1 = dup(r0) r2 = dup2(r0, r0) sendfile(r1, r2, 0x0, 0x2) 17:27:37 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3) 17:27:37 executing program 5: mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000005, 0xa06ab4df4b2c28b1, 0xffffffffffffffff, 0x0) 17:27:37 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f00000000c0)='.log\x00', 0x88240, 0x0) r2 = dup3(r0, r1, 0x0) mknodat(r2, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(r2, &(0x7f0000000140)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x1000) 17:27:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_pid(r1, 0x0, 0x0) 17:27:37 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 17:27:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000001380), 0x8, 0x0) dup2(r1, r0) signalfd4(r0, &(0x7f0000005e80), 0x8, 0x0) 17:27:37 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001380), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000001380), 0x8, 0x0) fchownat(r1, &(0x7f0000000000)='\x00', 0x0, 0xee00, 0x1000) 17:27:37 executing program 1: mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, 0xa06ab4df4b2c28b1, 0xffffffffffffffff, 0x0) 17:27:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x2, 0x7, 0x201}, 0x14}}, 0x0) 17:27:37 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='staRk b'], 0x15) 17:27:37 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000fc0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 17:27:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='sessionid\x00') fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) 17:27:37 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "5d1c4c", 0xc, 0x11, 0x0, @local, @dev, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 17:27:37 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "2e679f48e4e0e1464c66685c730147006590c45179c1fbaa7cd236ffffff00000000000000000000f000"}, 0xffba, 0xfffffffffffffffe) 17:27:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 17:27:37 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 155.375214][ T35] audit: type=1400 audit(1609867657.512:5): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=10341 comm="syz-executor.4" 17:27:37 executing program 3: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x68003, &(0x7f0000000000)) 17:27:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x400000) write$cgroup_devices(r0, 0x0, 0x0) 17:27:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000700)={0x7}, 0xfffffe1b) read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x20002760) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 17:27:37 executing program 4: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 17:27:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x803e) 17:27:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e1418adab97da2d91e99ab89e8f41ea0a12a583babc3f92e339ad012429fd3da3e61e28a5822b5acc9f52a049fc7012e0efb8cbcbb44992d63b7af9416d97b9d1fc48659d369edfacbf316501246295b42ad174d2dc0b251f1ed5a8fcca731374e0a"]) [ 155.580811][ T35] audit: type=1800 audit(1609867657.722:6): pid=10370 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 155.613246][T10373] FAT-fs (loop2): Unrecognized mount option "áAŠÚ¹}¢Ù™«‰èô ¡*X;«Ãù.3šÐBŸÓÚ>aâŠX"µ¬Éõ*ŸÇ.ûŒ¼»D™-c·¯”Ù{ĆYÓiíúËóPF)[B­M-À²QñíZ̧17N [ 155.613246][T10373] " or missing value [ 155.698099][T10373] FAT-fs (loop2): Unrecognized mount option "áAŠÚ¹}¢Ù™«‰èô ¡*X;«Ãù.3šÐBŸÓÚ>aâŠX"µ¬Éõ*ŸÇ.ûŒ¼»D™-c·¯”Ù{ĆYÓiíúËóPF)[B­M-À²QñíZ̧17N [ 155.698099][T10373] " or missing value [ 155.716444][ T3162] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 155.958052][ T3162] usb 1-1: Using ep0 maxpacket: 32 [ 156.079167][ T3162] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 156.089120][ T3162] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 156.258253][ T3162] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 156.267413][ T3162] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.275720][ T3162] usb 1-1: Product: syz [ 156.280058][ T3162] usb 1-1: Manufacturer: syz [ 156.284732][ T3162] usb 1-1: SerialNumber: syz [ 156.529665][ T8982] usb 1-1: USB disconnect, device number 2 [ 157.317986][ T34] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 157.558010][ T34] usb 1-1: Using ep0 maxpacket: 32 [ 157.678184][ T34] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 157.687854][ T34] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 157.858166][ T34] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 157.867268][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.877504][ T34] usb 1-1: Product: syz [ 157.881760][ T34] usb 1-1: Manufacturer: syz [ 157.886341][ T34] usb 1-1: SerialNumber: syz 17:27:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8941, 0xfffffffffffffffd) 17:27:40 executing program 4: socketpair(0x26, 0x5, 0x1, &(0x7f00000007c0)) 17:27:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = eventfd2(0x0, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 17:27:40 executing program 1: prctl$PR_SET_MM(0x1a, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:27:40 executing program 2: socket$unix(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000840)={0x8}, 0x0, 0x0, 0x0) 17:27:40 executing program 5: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 158.131006][ T8982] usb 1-1: USB disconnect, device number 3 17:27:40 executing program 3: prctl$PR_SET_MM(0x2, 0x15a0000, &(0x7f0000ffc000/0x4000)=nil) 17:27:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)={[{@fat=@codepage={'codepage', 0x3d, '874'}}]}) 17:27:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002600)={0x4c, 0x13, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x1, {0x4e22, 0x0, [0x0, 0x2, 0x0, 0x1], [0xf8]}, 0x0, 0x1}}, 0x4c}}, 0x8000) 17:27:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)) 17:27:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003640)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10043, 0x0, 0x3b) 17:27:40 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) 17:27:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x754000) write$cgroup_devices(r0, 0x0, 0x0) 17:27:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x4) [ 158.330259][T10432] FAT-fs (loop0): bogus number of reserved sectors [ 158.353507][T10432] FAT-fs (loop0): Can't find a valid FAT filesystem 17:27:40 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x107001, 0x0) 17:27:40 executing program 2: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000300)="41b8950ed3342777297deaa4f8", 0xd, 0x9}, {0x0, 0x0, 0x100000001}], 0x0, &(0x7f00000002c0)) 17:27:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000000)=""/130, 0x82, 0x0, 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 17:27:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003640)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x20044801) [ 158.432192][T10432] FAT-fs (loop0): bogus number of reserved sectors [ 158.444477][T10432] FAT-fs (loop0): Can't find a valid FAT filesystem 17:27:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) 17:27:40 executing program 5: prctl$PR_SET_MM(0x8, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:27:40 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x2f) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) setuid(0x0) setreuid(0xee00, 0x0) pipe(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000002180)='erspan0\x00', 0xfffffd1b) syz_emit_ethernet(0xed, &(0x7f0000000280)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @icmp={{0x1a, 0x4, 0x1, 0x0, 0xdf, 0x68, 0x0, 0xb4, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@timestamp_prespec={0x44, 0x4c, 0x1d, 0x3, 0x5, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@broadcast, 0x9}, {@loopback, 0x814}, {@dev={0xac, 0x14, 0x14, 0x3f}, 0xfffffebc}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, {@local, 0x3ff}, {@multicast1}, {@empty, 0x1}, {@multicast1, 0x80}]}, @cipso={0x86, 0x8, 0xffffffffffffffff, [{0x0, 0x2}]}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x1b, 0x4, 0x0, 0x0, 0x35f, 0x0, 0x8, 0x0, 0x5e, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0x1b, 0xb7, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0x41, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@empty}, {@multicast2}]}, @generic={0x0, 0x12, "440ff7073e66dfcdff5879201d00457d"}, @noop, @lsrr={0x83, 0x7, 0x9e, [@broadcast]}]}}, "05bbcb"}}}}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffb2}, 0x3) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={0x0, 0x7c}}, 0x0) [ 158.500661][T10453] loop2: detected capacity change from 264192 to 0 [ 158.512725][T10453] FAT-fs (loop2): bogus logical sector size 3733 [ 158.519266][T10453] FAT-fs (loop2): Can't find a valid FAT filesystem 17:27:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000080)) 17:27:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 17:27:40 executing program 3: prctl$PR_SET_MM(0xf, 0x400000, &(0x7f0000ffc000/0x4000)=nil) [ 158.570955][T10453] loop2: detected capacity change from 264192 to 0 [ 158.586371][T10453] FAT-fs (loop2): bogus logical sector size 3733 [ 158.607448][T10453] FAT-fs (loop2): Can't find a valid FAT filesystem 17:27:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x74b000) write$cgroup_devices(r0, 0x0, 0x0) 17:27:40 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) 17:27:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003640)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000a40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 17:27:40 executing program 4: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000a80)={'syztnl1\x00', 0x0}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe) 17:27:40 executing program 3: r0 = socket(0x2, 0x3, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x541b, 0x0) 17:27:40 executing program 0: add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 17:27:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)=0x2f) 17:27:40 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='6\x00', 0x2) 17:27:41 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 17:27:41 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) 17:27:41 executing program 0: pselect6(0x5, &(0x7f0000000080)={0x1f}, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000080)={0x1f}, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000000)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x7ff}, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 5: r0 = eventfd2(0x0, 0x800) read$eventfd(r0, &(0x7f00000000c0), 0x8) 17:27:41 executing program 5: munmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff4000/0x6000)=nil, 0x6000) 17:27:41 executing program 0: prctl$PR_SET_MM(0x4, 0x6, &(0x7f0000ffc000/0x4000)=nil) 17:27:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 17:27:41 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 17:27:41 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) 17:27:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000000)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x7ff}, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 3: prctl$PR_SET_MM(0x34, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:27:41 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)=@abs, 0x6e, 0x0}], 0x1, 0x0) 17:27:41 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000840)={0x8}, 0x0, 0x0, 0x0) 17:27:41 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 17:27:41 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unshare(0x2a000400) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/14, 0xe}], 0x1) 17:27:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000000)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x7ff}, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 1: prctl$PR_SET_MM(0x19, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:27:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 17:27:41 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) 17:27:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x7ff}, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unshare(0x2a000400) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/14, 0xe}], 0x1) 17:27:41 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) 17:27:41 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80000020) 17:27:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000000)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x7ff}, 0x0, 0x0, 0x0, 0x0) 17:27:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@flushoncommit='flushoncommit'}]}) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}, 0x8}, 0x0) 17:27:41 executing program 0: prctl$PR_SET_MM(0x19, 0x74b000, &(0x7f0000ffc000/0x4000)=nil) 17:27:41 executing program 3: add_key$user(&(0x7f0000000340)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:27:41 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) write$sysctl(r0, 0x0, 0x0) 17:27:41 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unshare(0x2a000400) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/14, 0xe}], 0x1) 17:27:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 17:27:41 executing program 4: perf_event_open(&(0x7f0000008040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1c, 0x5, "1f448892f6a614f7a01b43caa569a839562fb0254c47ddc50020a80c269914078be56a62da72b028c01d6654b6e9596066f9e82aa3295849428fa935df538d75", "6939cfcda7082e256fc814aeecb5fae22649efa7f998229c482bfefcc473353162ed5aaa54bb8f95aa0140e7fddfdb1650b9b97be0bdf8da2fcee998927e137f", "b14e020e0cab46b799ccba1cf6b510c4f0f73a15ae4986278a07402bcb305d31", [0x8, 0xfffffffffffff0a6]}) prctl$PR_SET_SECUREBITS(0x1c, 0x2) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0xece) shutdown(r1, 0x1) 17:27:41 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, 0x0) 17:27:41 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 17:27:41 executing program 3: add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="f5", 0x1, 0xfffffffffffffffe) 17:27:41 executing program 4: prctl$PR_SET_MM(0x1e, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:27:41 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) unshare(0x2a000400) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/14, 0xe}], 0x1) 17:27:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1c, 0x5, "1f448892f6a614f7a01b43caa569a839562fb0254c47ddc50020a80c269914078be56a62da72b028c01d6654b6e9596066f9e82aa3295849428fa935df538d75", "6939cfcda7082e256fc814aeecb5fae22649efa7f998229c482bfefcc473353162ed5aaa54bb8f95aa0140e7fddfdb1650b9b97be0bdf8da2fcee998927e137f", "b14e020e0cab46b799ccba1cf6b510c4f0f73a15ae4986278a07402bcb305d31", [0x8, 0xfffffffffffff0a6]}) prctl$PR_SET_SECUREBITS(0x1c, 0x2) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0xece) shutdown(r1, 0x1) 17:27:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x7, 0x0, &(0x7f0000000080)) 17:27:41 executing program 3: prctl$PR_SET_MM(0xf, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:27:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) 17:27:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1c, 0x5, "1f448892f6a614f7a01b43caa569a839562fb0254c47ddc50020a80c269914078be56a62da72b028c01d6654b6e9596066f9e82aa3295849428fa935df538d75", "6939cfcda7082e256fc814aeecb5fae22649efa7f998229c482bfefcc473353162ed5aaa54bb8f95aa0140e7fddfdb1650b9b97be0bdf8da2fcee998927e137f", "b14e020e0cab46b799ccba1cf6b510c4f0f73a15ae4986278a07402bcb305d31", [0x8, 0xfffffffffffff0a6]}) prctl$PR_SET_SECUREBITS(0x1c, 0x2) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0xece) shutdown(r1, 0x1) 17:27:42 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8907, 0x0) 17:27:42 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 17:27:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1c, 0x5, "1f448892f6a614f7a01b43caa569a839562fb0254c47ddc50020a80c269914078be56a62da72b028c01d6654b6e9596066f9e82aa3295849428fa935df538d75", "6939cfcda7082e256fc814aeecb5fae22649efa7f998229c482bfefcc473353162ed5aaa54bb8f95aa0140e7fddfdb1650b9b97be0bdf8da2fcee998927e137f", "b14e020e0cab46b799ccba1cf6b510c4f0f73a15ae4986278a07402bcb305d31", [0x8, 0xfffffffffffff0a6]}) prctl$PR_SET_SECUREBITS(0x1c, 0x2) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0xece) shutdown(r1, 0x1) 17:27:42 executing program 5: prctl$PR_SET_MM(0x10, 0x74b000, &(0x7f0000ffc000/0x4000)=nil) 17:27:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 17:27:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 17:27:42 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x80081270, 0x0) 17:27:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, 0xfffffffffffffffd) 17:27:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000080)={0x1c}, 0x0, 0x0, 0x0, 0x0) 17:27:42 executing program 5: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[{@fat=@check_relaxed='check=relaxed'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) 17:27:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0xfffffffffffffffd) 17:27:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x82, 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 17:27:42 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000040)=[0x7f], 0x0, 0x0) [ 160.194518][T10665] FAT-fs (loop5): bogus number of reserved sectors 17:27:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f0000000080)) 17:27:42 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 160.238036][T10665] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 160.247379][T10665] FAT-fs (loop5): Can't find a valid FAT filesystem 17:27:42 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000001000/0x1000)=nil, 0x8) [ 160.313166][T10665] FAT-fs (loop5): bogus number of reserved sectors [ 160.336695][T10665] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 17:27:42 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x5000) 17:27:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x5, 0x11, 0x0, 0x0) [ 160.405277][T10665] FAT-fs (loop5): Can't find a valid FAT filesystem 17:27:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003d80)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRESOCT], 0x50}], 0x1, 0x0) 17:27:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000000)) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000080)={0x7ff}, 0x0, 0x0, 0x0, 0x0) 17:27:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x754000) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) write$cgroup_devices(r0, 0x0, 0x0) 17:27:43 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x2f) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) setreuid(0xee00, 0x0) pipe(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 17:27:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003640)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000007b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 17:27:43 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002600)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x2]}}}, 0x4c}}, 0x0) 17:27:43 executing program 1: prctl$PR_SET_MM(0x1b, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:27:43 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000016) 17:27:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 17:27:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000400)={[{@fat=@quiet='quiet'}]}) 17:27:43 executing program 0: prctl$PR_SET_MM(0x18, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:27:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 17:27:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x754000) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) write$cgroup_devices(r0, 0x0, 0x0) 17:27:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:43 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001840)={&(0x7f0000000340)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x18}, 0x0) [ 161.262084][T10736] FAT-fs (loop5): bogus number of reserved sectors [ 161.299681][T10736] FAT-fs (loop5): Can't find a valid FAT filesystem 17:27:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000000080)) 17:27:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@uni_xlate='uni_xlate=1'}]}) [ 161.361910][T10736] FAT-fs (loop5): bogus number of reserved sectors [ 161.380552][T10736] FAT-fs (loop5): Can't find a valid FAT filesystem 17:27:43 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x2, &(0x7f0000000000)) 17:27:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x10, 0x0, &(0x7f0000000080)) [ 161.518247][T10756] FAT-fs (loop0): bogus number of reserved sectors [ 161.547894][T10756] FAT-fs (loop0): Can't find a valid FAT filesystem [ 161.625437][T10756] FAT-fs (loop0): bogus number of reserved sectors [ 161.633616][T10756] FAT-fs (loop0): Can't find a valid FAT filesystem 17:27:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3c, &(0x7f00000000c0), &(0x7f0000000080)=0x19) 17:27:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x754000) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) write$cgroup_devices(r0, 0x0, 0x0) 17:27:44 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 17:27:44 executing program 2: r0 = socket(0x2, 0x3, 0x7) sendmmsg$unix(r0, &(0x7f00000026c0)=[{&(0x7f0000002800)=@abs, 0x6e, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000200)="ce", 0x1}], 0x2}], 0x1, 0x0) 17:27:44 executing program 1: prctl$PR_SET_MM(0x1c, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:27:44 executing program 0: r0 = socket(0x2, 0x3, 0x7) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) [ 162.039842][T10784] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 17:27:44 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) 17:27:44 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) 17:27:44 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x1274, 0x0) 17:27:44 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) 17:27:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x754000) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) write$cgroup_devices(r0, 0x0, 0x0) 17:27:44 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 17:27:44 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x1000)=nil, 0x3) 17:27:44 executing program 2: prctl$PR_SET_MM(0x17, 0x400000, &(0x7f0000ffc000/0x4000)=nil) 17:27:44 executing program 5: r0 = socket(0x2, 0x3, 0x7) sendmmsg$unix(r0, &(0x7f00000026c0)=[{&(0x7f0000002800)=@abs, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)='3', 0x1}], 0x1}], 0x1, 0x0) 17:27:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 17:27:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2d, 0x0, &(0x7f0000000080)) 17:27:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000280)) 17:27:44 executing program 0: pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x541b, 0x0) 17:27:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) epoll_create(0x100) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) pipe(&(0x7f00000009c0)) pselect6(0x40, &(0x7f0000000080)={0x7ff}, 0x0, 0x0, 0x0, 0x0) 17:27:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x38, 0x0, &(0x7f0000000080)) 17:27:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:27:44 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) 17:27:44 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='6\x00', 0x2) 17:27:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 17:27:44 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40000060) 17:27:44 executing program 1: perf_event_open(&(0x7f0000008040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x21000000) write$cgroup_devices(r0, 0x0, 0x0) 17:27:44 executing program 5: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 17:27:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) timer_create(0xfeffffff, 0x0, &(0x7f0000000240)) 17:27:44 executing program 4: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 17:27:44 executing program 1: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000000)) 17:27:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5452, &(0x7f0000000000)) 17:27:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x3, r0, 0x0, 0x0) 17:27:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, 0xfffffffffffffffd) 17:27:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 17:27:44 executing program 0: add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x1, 0x0) 17:27:44 executing program 2: r0 = socket(0x2, 0x3, 0x7) sendmmsg$unix(r0, &(0x7f00000026c0)=[{&(0x7f0000002800)=@abs, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)='3', 0x1}, {&(0x7f0000000200)="ce", 0x1}], 0x2}], 0x1, 0x0) 17:27:44 executing program 4: prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:27:45 executing program 1: prctl$PR_SET_MM(0x15, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:27:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x37, 0x0, &(0x7f0000000080)) 17:27:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x9, 0x0, &(0x7f0000000080)) 17:27:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 17:27:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3d, &(0x7f00000000c0), &(0x7f0000000080)=0x19) 17:27:45 executing program 1: epoll_create(0xc000000) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000840)={0x8}, 0x0, 0x0, 0x0) 17:27:45 executing program 2: r0 = socket(0x2, 0x3, 0x7) sendmmsg$unix(r0, &(0x7f00000026c0)=[{&(0x7f0000002800)=@abs, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000200)="ce", 0x1}], 0x1}], 0x1, 0x0) 17:27:45 executing program 4: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 17:27:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = eventfd2(0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) 17:27:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x14, 0x0, &(0x7f0000000080)) 17:27:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x3e80) 17:27:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) 17:27:45 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x80081272, 0x0) 17:27:45 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x800, 0x0) 17:27:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 17:27:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) close(r0) 17:27:45 executing program 3: prctl$PR_SET_MM(0x2, 0x400000, &(0x7f0000ffc000/0x4000)=nil) 17:27:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 17:27:46 executing program 0: prctl$PR_SET_MM(0x1d, 0x6, &(0x7f0000ffc000/0x4000)=nil) 17:27:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000000080)) 17:27:46 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x6002, 0x0) 17:27:46 executing program 4: prctl$PR_SET_MM(0x4, 0x0, &(0x7f0000ffc000/0x4000)=nil) 17:27:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x20}, 0x0) 17:27:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000001600)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x1f4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xdd, 0x5, "3febb530bc2bd108490449d4fb9eafd3bf984e4458ae1a2e7a2a061d5f87ce92bb240fee2f78f788b969d1e1484951250be4e75b9dd0787fba4e121c985a0c2077a2fb583b38e7fd0e355be829e67b978d16d57334545a2989cf835e6dc4fe4686f5b7e8c1aa7ab54225ef1f20334ea235981bfd187f6b66293dce677ce165cdab86bf0e5a0f6d65900272a1225b151912a87f3871c461a70f40c87c143e4d10035dd4e837832e5d25557927d4b8ebbbae3afe095627fb588436159e545534d83c44d58490136696328ce9d9072010cdfc4b1e0f269dee7fd2"}, @ETHTOOL_A_BITSET_MASK={0x101, 0x5, "56b75b93d1edb72c440ffac572f1780ab6414a8635635175dd07e740215357fa43054ef3e8259647c7a02fc0ce3a3fafe33a363bc73adfe44ee1fce36e40ad2f0be80e5a8d96bc1708b34cbe726ea1047198b0f087af0f2a1cfe2520aac36a931ed06b1d09387b719f73c044e433661066739ceeb1866d19785df9a6235fde4c5eab605ccb38ffe81be5e853416a4d38f0e867086b68c23593f61836edc85ae03b8172a0ac552bbd1ecfc4df0f85df931f44cca095f3c1ed2ee429f9009b8265b2969578dd2d4b909dc369491381889f5ebdc2ca5e587f9e2d80136b777a35504bbad35ff5647e812f08f5c23763611d2f6aade315c8b76d9cba7ff9b9"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_WOL_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_WOL_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_MODES={0xc24, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.+-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '({)*:\x81\xef\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xbdd, 0x5, "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"}]}]}, 0xec4}}, 0x0) 17:27:46 executing program 5: get_mempolicy(0x0, &(0x7f00000000c0), 0x101, &(0x7f0000ffa000/0x1000)=nil, 0x3) 17:27:46 executing program 0: r0 = socket(0x2, 0x3, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x890d, 0x0) 17:27:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003640)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002140)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 17:27:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3f}]}) 17:27:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x5, &(0x7f0000000200)=@raw=[@ldst, @jmp, @generic, @func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 4: request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 17:27:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x6, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x4c00}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x5, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000200)={'exec ', 'syz1\x00'}, 0xa) 17:27:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 2: waitid(0x3, 0xffffffffffffffff, 0x0, 0x2, 0x0) [ 164.173773][ T35] audit: type=1400 audit(1609867666.312:7): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="syz1" pid=10963 comm="syz-executor.0" 17:27:46 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "f307171cec4d6e3b3a92fa44c31daaad34319eab39364a0aa5656b636e92347e459641ad3d94d5813f249343b069927e407a45b657b5ca3c9a4e589c62e36c11"}, 0x48, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$fscrypt_v1(&(0x7f0000000fc0)='logon\x00', 0x0, 0x0, 0x0, r0) 17:27:46 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 17:27:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x4, 0x0, 0x6}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x5, 0x2, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 0: ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000040)) add_key(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000b00)='ns/time\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x4000080) 17:27:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 17:27:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000010000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:27:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {0x4, 0x2}]}]}, {0x0, [0x2e, 0x0, 0x0]}}, &(0x7f0000000640)=""/196, 0x39, 0xc4, 0x1}, 0x20) 17:27:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x4, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x6}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000080)=@framed={{}, [], {0x95, 0x63}}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x1, 0x2}, {0x1}], 0x2, &(0x7f0000000500)) 17:27:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="18240000", @ANYRES32, @ANYBLOB="0000eb4a06000000cb760100fcffffff1800000055030b3395"], &(0x7f00000000c0)='GPL\x00', 0x6, 0xc5, &(0x7f0000000100)=""/197, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}], {0x95, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffd35, 0x10, 0x0}, 0x78) 17:27:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x4, &(0x7f0000000200)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x4, 0x2, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000f40)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000f80)) 17:27:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x6}, [], {0x95, 0x0, 0x0, 0x4000000}}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x5, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001900)={0x2c, 0x0, 0xb, 0xd5dc77fd9d19bcc9, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, ':\x00'}]}, 0x2c}}, 0x0) 17:27:46 executing program 2: getegid() syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x0, 0x400201) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') 17:27:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0xffffffff}, 0x40) 17:27:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {0x4}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000640)=""/196, 0x41, 0xc4, 0x1}, 0x20) 17:27:46 executing program 4: syz_open_dev$loop(&(0x7f0000000f40)='/dev/loop#\x00', 0x0, 0x80) 17:27:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x5, 0x3, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 164.733281][T11039] nft_compat: unsupported protocol 0 17:27:46 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x1, 0x2, 0x1000}, {0x1, 0x9}], 0x2, 0x0) 17:27:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x5, 0x0, 0x2, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:46 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "f307171cec4d6e3b3a92fa44c31daaad34319eab39364a0aa5656b636e92347e459641ad3d94d5813f249343b069927e407a45b657b5ca3c9a4e589c62e36c11"}, 0x48, 0xffffffffffffffff) 17:27:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:47 executing program 4: request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/capi20\x00', 0x0) 17:27:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x5, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x85ffffff}, [@ldst={0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000100)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xcd, &(0x7f0000000300)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x9a) 17:27:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x26030000, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@uni_xlate='uni_xlate=1'}]}) 17:27:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 17:27:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x3ff, {0x2a, 0x800, 0x0, 0xff, 0x3}}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x140, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x4042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)=[&(0x7f00000003c0)='net/ip6_tables_targets\x00', &(0x7f0000000440)='$)\x00', &(0x7f0000000480)='$\xb9!\\\x00'], &(0x7f0000000540)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 17:27:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 17:27:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:47 executing program 3: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffe, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={0x0}) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 17:27:47 executing program 5: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010100}}], 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x75, &(0x7f0000002e80)={r1}, &(0x7f0000002ec0)=0x10) [ 165.071935][ C0] hrtimer: interrupt took 35049 ns 17:27:47 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300)='mptcp_pm\x00') syz_open_dev$mouse(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:27:47 executing program 0: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffe, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)}) socket(0x0, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000480)=@assoc_value, 0x0) [ 165.111523][T11077] hub 9-0:1.0: USB hub found [ 165.125310][T11077] hub 9-0:1.0: 8 ports detected 17:27:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x1, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000280)={r1, &(0x7f0000000040), 0x0}, 0x20) 17:27:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x1, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f0000000040), 0x0}, 0x20) 17:27:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x160, 0x0, 0x0, 0x160, 0x0, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x73}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x3, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e1f6"}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 17:27:48 executing program 0: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300)='mptcp_pm\x00') syz_open_dev$mouse(&(0x7f0000003200)='/dev/input/mouse#\x00', 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000003740)='/dev/net/tun\x00', 0x0, 0x0) 17:27:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000180001010000000000000a000a00000000f0ff08"], 0x1c}}, 0x0) 17:27:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000004200)={0x0, 0x0, 0x0, &(0x7f0000003140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:48 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000800)) 17:27:48 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000c00)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) 17:27:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f00000003c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @exit, @call]}, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0x10, 0x4, 0x7fff}, 0x10}, 0x78) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000b80)={0xab, 0x200, 0x7, 0x3ff}, &(0x7f0000000bc0)=0x10) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000c00)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000e80)) 17:27:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000180001010000000000000a000a00000000f0ff08"], 0x1c}}, 0x0) [ 165.948523][T11129] IPv6: NLM_F_REPLACE set, but no existing node found! [ 165.981637][T11133] xt_CT: No such helper "syz0" 17:27:48 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000a380)={0x0, 0x3938700}) 17:27:48 executing program 2: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 17:27:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:48 executing program 5: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0506107, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) [ 166.071268][T11152] IPv6: NLM_F_REPLACE set, but no existing node found! 17:27:48 executing program 2: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={0x0}) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000480)=@assoc_value, 0x0) 17:27:48 executing program 4: ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000040)) pipe2(&(0x7f0000000a40), 0x0) 17:27:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000c00)=[@in={0x2, 0x0, @private=0xa010101}], 0x10) 17:27:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:48 executing program 5: ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) syz_open_dev$mouse(&(0x7f0000006c80)='/dev/input/mouse#\x00', 0x0, 0x8000) syz_genetlink_get_family_id$nbd(&(0x7f0000006d00)='nbd\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006e40)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000006ec0)={0x1b, 0x7f, 0x20e, 0x0, 0x0, 0x0, 0x6}, 0x20) 17:27:49 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 17:27:49 executing program 4: r0 = socket(0xa, 0x2400080801, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) 17:27:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000040)="040aff4cd0d3d936f2956e1c", 0xc, r0) 17:27:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x160, 0x0, 0x0, 0x160, 0x0, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x73}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x3, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0xc1e9, 'syz0\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e1f6"}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 17:27:49 executing program 5: ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000800)) 17:27:49 executing program 3: execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) statfs(&(0x7f0000000d80)='./file0\x00', 0x0) [ 166.945439][T11196] xt_CT: No such helper "syz0" 17:27:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) write$char_raw(0xffffffffffffffff, 0x0, 0xd400) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000000)) 17:27:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) 17:27:49 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x1000150) 17:27:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001700010100000000000000000400000e04000000786de8aabbd861e5"], 0x18}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x0, 0x400) write(0xffffffffffffffff, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'sit0\x00'}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x10000044) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x40e, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x22000888) 17:27:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x8) write$tcp_mem(r0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000007e00)=""/188, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000008040)='nl80211\x00') sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000008100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000885}, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000008180)={0x33, 0x7, "e5f9479c4fd9ec6336dce7d6a3fa524bc8a5356dea5b6adac9bffadc5d3aea1a067a901a6aff9959c05375"}, &(0x7f0000008280), 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x8801) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000008880)={0x0, 0x0, &(0x7f0000008840)={&(0x7f00000087c0)={0x38, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x1, 0x4e}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="2545c8b92a0d"}, @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008800}, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000008a80)='squashfs\x00', &(0x7f0000008ac0)='./file0\x00', 0x5c400000000000, 0x3, &(0x7f0000008dc0)=[{&(0x7f0000008b00)="c3dbb9846d4b17e569ca4b18da74233a8115bd3fad8e1f674227735410375350e8a779a3584495cf8aef26a7e78f115f4a267f4e037bfa0b89e948a10377b71e037b1563469e0da5d02a555d864dec0d2f4f45b56d97aadd40e752704703833a49bb45595921944cfe508719e0705ea6d4ecf1bedf09024d9a2fbff1ce8f4e8c5240a558efc643372c5cfbdc5a7987c27511b8f2e37ab1478a4910eb19a4d7cf14af10af8c642c0c8b237890b6b4712b466bc5116b4c", 0xb6, 0x9}, {0x0, 0x0, 0x57}, {&(0x7f0000008cc0)="9b4bc568161f72e048264dbeece29f279ddf2a472c04350999ff97cc3f4e4239b4c9d713d0c6c251d1404f3586117416f5df609203d24ff74f2c1c87b0246ae58ceccb6ad6a8bf9f5fa393b731387b9d0880d5844c6982abd7e476031f1d9927ae803897d9088c51815e9cd0632fb0f9973bd78bfb690e10f3f3c3e81ad4a3a2b93bbed6f51de128a02c463117557b1c97eacedd004e219149d0421f884614a2e133d615f1a32d8c792c8cf474887bf5527cb774ea92e633ea281c044c360e3745fc7d6426d134714890bf656e3c166a0a", 0xd1, 0x8001}], 0x54, &(0x7f0000008e40)={[{'nl80211\x00'}, {'nl80211\x00'}, {'/dev/zero\x00'}, {'^'}, {'/dev/zero\x00'}], [{@smackfsdef={'smackfsdef'}}]}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000008e80)='dctcp\x00', 0x6) 17:27:49 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000980)) [ 167.057525][T11217] EXT4-fs warning (device sda1): ext4_group_add:1661: No reserved GDT blocks, can't resize 17:27:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x8) write$tcp_mem(r0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000007fc0)='/dev/zero\x00', 0x80, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000008140)='./file0\x00', &(0x7f0000008180)={0x8, 0x7}, &(0x7f0000008280), 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000008740)={&(0x7f00000082c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000008700)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f00000089c0)={&(0x7f00000088c0), 0xc, &(0x7f0000008980)={&(0x7f0000008900)={0x3c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x7c}}}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_SSID={0xc, 0x34, @random="f6989f21d8127c57"}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48841}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000008a80)='squashfs\x00', &(0x7f0000008ac0)='./file0\x00', 0x5c400000000000, 0x1, &(0x7f0000008dc0)=[{0x0, 0x0, 0x8001}], 0x54, &(0x7f0000008e40)={[{'nl80211\x00'}, {'^'}]}) 17:27:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 167.126494][T11226] loop5: detected capacity change from 264192 to 0 [ 167.145763][T11226] squashfs: Unknown parameter 'nl80211' 17:27:49 executing program 2: process_vm_writev(0x0, &(0x7f0000001440)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=[{&(0x7f00000014c0)=""/36, 0x24}, {0x0}], 0x2, 0x0) 17:27:49 executing program 0: syz_mount_image$squashfs(&(0x7f0000008a80)='squashfs\x00', &(0x7f0000008ac0)='./file0\x00', 0x0, 0x0, &(0x7f0000008dc0), 0x0, &(0x7f0000008e40)) 17:27:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) [ 167.191701][T11239] loop3: detected capacity change from 264192 to 0 [ 167.224179][T11239] squashfs: Unknown parameter 'nl80211' 17:27:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x18, 0x17, 0x101, 0x0, 0x0, {0x4, 0x0, 0xe00}, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x18}}, 0x0) 17:27:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) 17:27:49 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x9) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r1, r1) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in=@remote}}, 0xe8) 17:27:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "fbf1347509344f18c668de84b4bf1857b7475d"}) 17:27:49 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 17:27:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) listen(0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 167.373658][T11250] Can't find a SQUASHFS superblock on loop0 [ 167.393217][T11257] loop3: detected capacity change from 264192 to 0 [ 167.405391][T11257] squashfs: Unknown parameter 'nl80211' [ 167.457307][T11250] Can't find a SQUASHFS superblock on loop0 17:27:49 executing program 3: clone(0x200000008a105d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006840)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) 17:27:49 executing program 5: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000008dc0)=[{&(0x7f0000008b00)="c3", 0x1}], 0x0, 0x0) 17:27:49 executing program 2: setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 17:27:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001700010100000000000000000400000e04000000786de8aabbd861e5"], 0x18}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, &(0x7f0000000280)=0x10, 0x400) write(r2, &(0x7f00000002c0), 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) r3 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x20) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r7}) r8 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000002c0)=0x4) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r9}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="04002cbd7000fedbdf25190000000c00018008000300010000006400018008000100", @ANYRES32=r5, @ANYBLOB="0800030006000000140002006d616376746170300000000000000000140002007767310000000000000000000000000014000200766c616e3000000000000000000000001400020076657468315f766972745f776966690018000180140002006970766c616e300000000000000000000c00018008000300030000002000018008000100", @ANYRES32=r7, @ANYBLOB="14000200627269646765300000000000000000003000018008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=r9, @ANYBLOB="140002006970365f7674693000000000000000001c00018008000100", @ANYRES32=0x0, @ANYBLOB="f2828425", @ANYRES32=0x0, @ANYBLOB="0800030001000000"], 0x114}, 0x1, 0x0, 0x0, 0x81}, 0x40050) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x64, r4, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x10000044) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0x40e, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x22000888) 17:27:49 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000008dc0)=[{0x0}], 0x0, 0x0) 17:27:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) listen(0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:49 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007dc0)={0x0, 0x989680}) 17:27:49 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x9) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000000)={0x1f, @none}, 0x8) 17:27:49 executing program 0: clone(0x200000008890d100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x9) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r1, r1) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in=@remote}}, 0xe8) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000002c0)) 17:27:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) listen(0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:49 executing program 3: syz_mount_image$squashfs(&(0x7f0000008a80)='squashfs\x00', &(0x7f0000008ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008e40)) 17:27:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000007c0)='NLBL_CIPSOv4\x00') 17:27:49 executing program 0: syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x0, 0x20000) 17:27:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)={0x14}, 0x14}}, 0x0) 17:27:49 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f0000000740)='SEG6\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:27:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:50 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000007fc0)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket(0xf, 0x0, 0x0) 17:27:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x0, @private2}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=[@timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x18}, 0x0) 17:27:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000007fc0)='/dev/zero\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000008140)='./file0\x00', 0x0, 0x0, 0x1400) 17:27:50 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000000740)='SEG6\x00') 17:27:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) 17:27:50 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x8) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) syz_mount_image$squashfs(&(0x7f0000008a80)='squashfs\x00', &(0x7f0000008ac0)='./file0\x00', 0x0, 0x2, &(0x7f0000008dc0)=[{0x0}, {&(0x7f0000008cc0)}], 0x0, &(0x7f0000008e40)={[{'/dev/zero\x00'}, {'^'}]}) 17:27:50 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) 17:27:50 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x1, 0x2, 0x1000}, {0x1}], 0x2, 0x0) 17:27:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 17:27:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 17:27:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="f8", 0x1}], 0x1}, 0x4014011) 17:27:50 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xc000}], 0x1, &(0x7f0000000080)) 17:27:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x54) 17:27:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) listen(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 168.137632][T11361] squashfs: Unknown parameter '/dev/zero' 17:27:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001740)={&(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @private}}}], 0x20}, 0x0) 17:27:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @xdp, @isdn, @nfc}) 17:27:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:27:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 17:27:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x0, @private2, 0xff}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 17:27:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) listen(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0xf) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x119403, 0x0) 17:27:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 17:27:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 17:27:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}}) 17:27:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f00000036c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1eb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x100, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '{,#-*\'@^,\xcf\x00'}]}, {0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '^{,/}^*#]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '[%^#{[)}\xb6\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$/\xd0@,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@#(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$[.\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '&^*}\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x79, 0x4, "a67c80d258ae03d50bdfc969b649f6ad31f9dc69848db19680349d9c6976a8263eaaf98e81f597e2c6f93083e776742c09e86ccdf2ba25cf6fc4b96c17fd224b89dedb3abe1a8fae76e5907f8ebca83dcbde1a87b9bc76ddd6d3b88f8e92c797b764ec065f34fd5e8ace63d716d45d2981eb6bae20"}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0x75, 0x5, "6fb6b89be74c0fcbc2b9463f9c87ab2e54bc186f257c43dcf1eb741833ba7f464fe1c2f733ee1f96a671ec7adef9d35b38f211e286b8d8cf4df906d0bc55e7207e30b0a2af8a96829194520d6709d0d59fb4a500f4aa1588611fd683baf8e7f35350740f54c56df7258900ac3d7b0404ca"}, @ETHTOOL_A_BITSET_VALUE={0xca9, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 17:27:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 17:27:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) listen(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:51 executing program 5: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:27:51 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') 17:27:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') 17:27:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 17:27:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 17:27:51 executing program 0: gettid() syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') io_setup(0x3, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0xffffffff, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x800, &(0x7f0000000140)=0x0) io_setup(0xf492, &(0x7f0000000180)) io_destroy(r1) 17:27:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/ip_vs\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) write$apparmor_exec(r0, 0x0, 0xf) 17:27:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x60}}], 0x1, 0x0, 0x0) 17:27:51 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') 17:27:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) fcntl$dupfd(r1, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000002500)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:27:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="110000000000000000000000010000000100000000000000110000000000000000000000010000006100000000000000d4000000000000000000000007"], 0x128}, 0x0) 17:27:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x160, 0x0) 17:27:51 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) 17:27:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @ipv4}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}, 0x0) 17:27:51 executing program 4: io_setup(0x7f, &(0x7f0000000040)=0x0) io_getevents(r0, 0x9, 0x9, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)={0x0, 0x3938700}) 17:27:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, &(0x7f0000001600)="b0ca5114c4db96d372a5a9215cd8f51a", 0x10, 0x0, 0x0, 0x0) 17:27:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="2918357ce7ac7d454fd50a06a441", 0xe}, {&(0x7f00000006c0)='Z', 0x1}, {&(0x7f00000016c0)="c4", 0x1}], 0x3, &(0x7f00000026c0)=[{0x10}, {0x10}], 0x20}, 0x0) 17:27:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000280)=@in={0x2, 0x4e22, @multicast2}, 0x80, 0x0}, 0x0) 17:27:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:52 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 17:27:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f00000016c0)="c4", 0x1}], 0x3}, 0x0) 17:27:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x0, @private2, 0xff}, 0x80, 0x0}, 0x0) 17:27:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000280)=@in6={0xa, 0x4e22, 0x0, @local, 0x1f}, 0x60, 0x0}, 0x0) 17:27:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="44000000020803"], 0x44}}, 0x0) 17:27:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) [ 170.219561][T11495] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 17:27:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) 17:27:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x335001, 0x0) 17:27:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 17:27:52 executing program 4: clock_gettime(0x1, &(0x7f0000000140)) 17:27:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) 17:27:52 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 17:27:52 executing program 4: select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x6}, &(0x7f0000000200)={0x0, 0xea60}) 17:27:52 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247009, &(0x7f0000000440)) 17:27:52 executing program 5: io_setup(0x180000, &(0x7f00000001c0)) 17:27:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xfff, 0x4) 17:27:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='timerslack_ns\x00', 0x0) dup3(r0, r1, 0x0) 17:27:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) unshare(0x400) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) 17:27:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) 17:27:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x8000, 0x0, @ipv4={[], [], @empty}}, 0x80) 17:27:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x20000010) 17:27:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0xffffffffffffffb9) 17:27:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @local}, 0xc) 17:27:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000280)=@in={0x2, 0x4e22, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[@mark={{0x14}}], 0x18}, 0x0) 17:27:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012120, 0x0) 17:27:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x94, 0x0}, 0x0) 17:27:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001680)=[{0x10}], 0x10}, 0x0) 17:27:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000000), 0x8}, 0x0) 17:27:52 executing program 2: semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x2}], 0x1, &(0x7f0000000180)={0x77359400}) 17:27:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000880)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @phonet, @rc}) 17:27:52 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'veth0_vlan\x00', {0x4}, 0x5fc}) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0xc0e, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '$\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x4048080) pipe(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002540)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000002600)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x24, r3, 0x94, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, ')+\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x44884}, 0x11) sendmsg$nl_generic(r1, &(0x7f0000001440)={&(0x7f0000000140), 0xc, &(0x7f0000001400)={&(0x7f0000000180)={0x1260, 0x15, 0x203, 0x70bd26, 0x25dfdbff, {0x13}, [@nested={0x124c, 0x6f, 0x0, 0x1, [@typed={0x14, 0x27, 0x0, 0x0, @ipv6=@local}, @generic="f7394043b9394095feb6b2a1b6d2b7f6be3f880c1cbd3322728d5fdfa3b5aeeab202d17534b0f542428ea19bce4c9d1ab2bff76174fdf9a6225e53bac692b7289f7a1673920c553388b86c8b54e26e41c18d88cc8a57638c9917762a10eda1a33ee0abe8a39bad29a0b6a1cbebd7d0431110698a9c3fa27e1cddde717339685869bdb87f2f5a287ee43c41013e147bf9105a679636eab38c105098", @typed={0x8, 0x84, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x4, 0x3c}, @typed={0x8, 0xe, 0x0, 0x0, @ipv4=@multicast2}, @generic="70c2d28798a2ab6337e12be6f966c80c27b3934bc32bea8fdebedd000ea6be03b4a008338103ccf9d2bc78012227918e8b2b53ffb21e02f1247c3078f33ec4d33bd0b2256abd0ebbcc1280436eb776654cff5e293c5586ee6e89bcb6999924ff848d19748fb009ca08ca2984d0928b9a3068969c79fae34c936dc8d637cd9b726b93a37b3b2b9e45deb4d3c941623bcc0ae687f157397e", @generic="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", @generic="68014037f54bbb34f3f919b774fd2edc90ff77a45ee0dd98c21224d0376cc7d0f9c50bec2a14976f2072b037862ca741590d3174b755bc7a728a5fb7777b9c196b2e0f4637f08c24be5c7a3255ebdd4dfa83ae0b23496479e4d97bf3609ea44577d6a65391781350ee3efbf451a7dbec74f0cc43d162b2ccc964367b8454a6654c678c400bb021b51d65032df7ea064ffc3c435788c0d1a48759f7bfff95e4641444a808b4b895355b34f607f5ba675cba3776f652c3887d84c644dc155caaea48296bde4a9d5d4365acd792033dfedde976f4dfbeff1dc7d7f9fd14d3ed3188e63af287cd8f69f95aab3b16f748"]}]}, 0x1260}, 0x1, 0x0, 0x0, 0x4}, 0x40001) 17:27:52 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40012020) 17:27:53 executing program 3: socket(0x25, 0x1, 0x38b0c00b) 17:27:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="44000000647bc7"], 0x44}}, 0x0) 17:27:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 17:27:53 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f00000010c0)) 17:27:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040), 0xc) 17:27:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x1, &(0x7f0000000580)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:53 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x2a, 0x0, &(0x7f00000010c0)) 17:27:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:53 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'vlan1\x00', {0xfffeffff}}) 17:27:53 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000000)=@isdn, 0x80, 0x0}, 0x0) 17:27:53 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x2e, 0x0, &(0x7f00000010c0)) 17:27:53 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) 17:27:53 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 17:27:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7a54f7c881f7da84}, 0x40) 17:27:53 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512\x00'}, 0x80, 0x0}, 0x0) 17:27:53 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0xf, 0x0, &(0x7f00000010c0)) 17:27:53 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x26, 0x0, &(0x7f00000010c0)) 17:27:53 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') 17:27:53 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x9, 0x0, &(0x7f00000010c0)) 17:27:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:53 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000d80)={'wlan1\x00'}) 17:27:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=0xffffffffffffffff) 17:27:53 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="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", 0x1000) 17:27:54 executing program 5: accept(0xffffffffffffffff, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000300)) 17:27:54 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f00000010c0)=0xffffffffffffffa2) 17:27:54 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x10, 0x0, 0x0) 17:27:54 executing program 0: socketpair(0x23, 0x2, 0x0, &(0x7f0000000000)) 17:27:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f0000000140)=0x90) 17:27:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000580)=@raw=[@alu], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:27:54 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 17:27:54 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 17:27:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:54 executing program 3: socket$inet6(0xa, 0x3, 0x80) 17:27:54 executing program 2: syz_init_net_socket$llc(0x1a, 0x9804282da37831cd, 0x0) 17:27:54 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f00000010c0)) [ 172.200972][T11666] bridge1: port 1(bond0) entered blocking state [ 172.216193][T11666] bridge1: port 1(bond0) entered disabled state 17:27:54 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x28, 0x0, &(0x7f00000010c0)) 17:27:54 executing program 3: unshare(0x40000200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='sessionid\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x1, 0x10001}) accept4$packet(r3, 0x0, &(0x7f0000000080), 0x800) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 172.263379][T11666] device bond_slave_0 entered promiscuous mode [ 172.269700][T11666] device bond_slave_1 entered promiscuous mode 17:27:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) 17:27:54 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1e, 0x0, &(0x7f00000010c0)) 17:27:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 172.312476][T11679] device bond_slave_0 left promiscuous mode [ 172.318531][T11679] device bond_slave_1 left promiscuous mode [ 172.339952][T11679] bridge1: port 1(bond0) entered disabled state [ 172.351416][T11687] IPVS: ftp: loaded support on port[0] = 21 17:27:54 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:54 executing program 0: bpf$BPF_TASK_FD_QUERY(0x7, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 17:27:54 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x151) 17:27:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) [ 172.464808][T11687] IPVS: ftp: loaded support on port[0] = 21 17:27:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:54 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) [ 172.578780][T11740] bridge1: port 1(bond0) entered blocking state [ 172.593975][T11740] bridge1: port 1(bond0) entered disabled state 17:27:54 executing program 2: unshare(0x40000200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='sessionid\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x1, 0x10001}) accept4$packet(r3, 0x0, &(0x7f0000000080), 0x800) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 17:27:54 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:54 executing program 3: unshare(0x40000200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='sessionid\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x1, 0x10001}) accept4$packet(r3, 0x0, &(0x7f0000000080), 0x800) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 172.632537][T11740] device bond_slave_0 entered promiscuous mode [ 172.638789][T11740] device bond_slave_1 entered promiscuous mode [ 172.669704][T11755] device bond_slave_0 left promiscuous mode [ 172.675670][T11755] device bond_slave_1 left promiscuous mode [ 172.694046][T11762] IPVS: ftp: loaded support on port[0] = 21 [ 172.697337][T11761] IPVS: ftp: loaded support on port[0] = 21 [ 172.703723][T11755] bridge1: port 1(bond0) entered disabled state 17:27:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 172.769918][T11767] bridge1: port 1(bond0) entered blocking state [ 172.776200][T11767] bridge1: port 1(bond0) entered disabled state [ 172.789825][T11767] device bond_slave_0 entered promiscuous mode [ 172.796029][T11767] device bond_slave_1 entered promiscuous mode 17:27:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 172.828458][T11770] bridge1: port 1(bond0) entered blocking state [ 172.835987][T11770] bridge1: port 1(bond0) entered disabled state [ 172.855055][T11770] device bond_slave_0 entered promiscuous mode [ 172.861330][T11770] device bond_slave_1 entered promiscuous mode [ 172.885047][T11756] device bond_slave_0 left promiscuous mode [ 172.891022][T11756] device bond_slave_1 left promiscuous mode [ 172.909729][T11756] bridge1: port 1(bond0) entered disabled state [ 172.960470][T11760] device bond_slave_0 left promiscuous mode [ 172.966499][T11760] device bond_slave_1 left promiscuous mode [ 172.974479][T11760] bridge1: port 1(bond0) entered disabled state 17:27:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:55 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:55 executing program 5: unshare(0x40000200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='sessionid\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x1, 0x10001}) accept4$packet(r3, 0x0, &(0x7f0000000080), 0x800) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 17:27:55 executing program 3: unshare(0x40000200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='sessionid\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x1, 0x10001}) accept4$packet(r3, 0x0, &(0x7f0000000080), 0x800) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 17:27:55 executing program 2: unshare(0x40000200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='sessionid\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x1, 0x10001}) accept4$packet(r3, 0x0, &(0x7f0000000080), 0x800) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 173.171758][T11835] bridge1: port 1(bond0) entered blocking state [ 173.203214][T11835] bridge1: port 1(bond0) entered disabled state [ 173.204116][T11841] IPVS: ftp: loaded support on port[0] = 21 17:27:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 173.231081][T11835] device bond_slave_0 entered promiscuous mode [ 173.237323][T11835] device bond_slave_1 entered promiscuous mode [ 173.246866][T11847] IPVS: ftp: loaded support on port[0] = 21 [ 173.250418][T11846] IPVS: ftp: loaded support on port[0] = 21 17:27:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 173.301692][T11845] device bond_slave_0 left promiscuous mode [ 173.307664][T11845] device bond_slave_1 left promiscuous mode [ 173.326025][T11845] bridge1: port 1(bond0) entered disabled state 17:27:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 173.398740][T11852] bridge1: port 1(bond0) entered blocking state [ 173.405664][T11852] bridge1: port 1(bond0) entered disabled state [ 173.424730][T11852] device bond_slave_0 entered promiscuous mode [ 173.431016][T11852] device bond_slave_1 entered promiscuous mode 17:27:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 173.446259][T11843] device bond_slave_0 left promiscuous mode [ 173.452212][T11843] device bond_slave_1 left promiscuous mode [ 173.464336][T11843] bridge1: port 1(bond0) entered disabled state 17:27:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:55 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:55 executing program 3: unshare(0x40000200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='sessionid\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x1, 0x10001}) accept4$packet(r3, 0x0, &(0x7f0000000080), 0x800) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 17:27:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:55 executing program 5: unshare(0x40000200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='sessionid\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x1, 0x10001}) accept4$packet(r3, 0x0, &(0x7f0000000080), 0x800) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 17:27:55 executing program 2: unshare(0x40000200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='sessionid\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x1, 0x10001}) accept4$packet(r3, 0x0, &(0x7f0000000080), 0x800) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 173.672761][T11934] bridge1: port 1(bond0) entered blocking state [ 173.690774][T11934] bridge1: port 1(bond0) entered disabled state [ 173.711559][T11934] device bond_slave_0 entered promiscuous mode [ 173.715796][T11940] IPVS: ftp: loaded support on port[0] = 21 [ 173.717780][T11934] device bond_slave_1 entered promiscuous mode [ 173.739567][T11945] IPVS: ftp: loaded support on port[0] = 21 [ 173.754867][T11946] IPVS: ftp: loaded support on port[0] = 21 17:27:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 173.791873][T11944] device bond_slave_0 left promiscuous mode [ 173.797809][T11944] device bond_slave_1 left promiscuous mode [ 173.817989][T11944] bridge1: port 1(bond0) entered disabled state 17:27:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 173.859325][T11949] bridge1: port 1(bond0) entered blocking state [ 173.866793][T11949] bridge1: port 1(bond0) entered disabled state [ 173.883543][T11949] device bond_slave_0 entered promiscuous mode [ 173.889798][T11949] device bond_slave_1 entered promiscuous mode 17:27:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 173.939314][T11939] device bond_slave_0 left promiscuous mode [ 173.945309][T11939] device bond_slave_1 left promiscuous mode [ 173.959362][T11939] bridge1: port 1(bond0) entered disabled state 17:27:56 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r5, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:56 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) 17:27:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:56 executing program 5: unshare(0x40000200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='sessionid\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={r0, 0x9, 0x1, 0x10001}) accept4$packet(r3, 0x0, &(0x7f0000000080), 0x800) shmctl$SHM_LOCK(0x0, 0xb) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 17:27:56 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00'}) 17:27:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:56 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r5, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) [ 174.258032][T12041] bridge1: port 1(bond0) entered blocking state [ 174.264438][T12041] bridge1: port 1(bond0) entered disabled state [ 174.272202][T12044] IPVS: ftp: loaded support on port[0] = 21 [ 174.288823][T12041] device bond_slave_0 entered promiscuous mode [ 174.295016][T12041] device bond_slave_1 entered promiscuous mode 17:27:56 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 174.330299][T12043] bridge1: port 1(bond0) entered blocking state [ 174.336558][T12043] bridge1: port 1(bond0) entered disabled state [ 174.367147][T12043] device bond_slave_0 entered promiscuous mode [ 174.373426][T12043] device bond_slave_1 entered promiscuous mode 17:27:56 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x5, 0x0, &(0x7f00000010c0)) 17:27:56 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) [ 174.412437][T12053] device bond_slave_0 left promiscuous mode [ 174.418378][T12053] device bond_slave_1 left promiscuous mode [ 174.434339][T12053] bridge1: port 1(bond0) entered disabled state 17:27:56 executing program 1: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:56 executing program 2: bpf$BPF_TASK_FD_QUERY(0x3, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 17:27:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_FIOSETOWN(r0, 0x8914, &(0x7f0000000180)) [ 174.599010][T12074] device bond_slave_0 left promiscuous mode [ 174.604950][T12074] device bond_slave_1 left promiscuous mode [ 174.613024][T12074] bridge1: port 1(bond0) entered disabled state 17:27:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:56 executing program 1: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:56 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r5, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:56 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:27:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, 0x0, 0x0) [ 174.783744][T12103] bridge1: port 1(bond0) entered blocking state [ 174.802619][T12103] bridge1: port 1(bond0) entered disabled state [ 174.816887][T12103] device bond_slave_0 entered promiscuous mode [ 174.823189][T12103] device bond_slave_1 entered promiscuous mode 17:27:57 executing program 5: pipe2(&(0x7f0000003d00)={0xffffffffffffffff}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 17:27:57 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:27:57 executing program 1: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 174.867972][T12112] device bond_slave_0 left promiscuous mode [ 174.873979][T12112] device bond_slave_1 left promiscuous mode [ 174.902928][T12112] bridge1: port 1(bond0) entered disabled state 17:27:57 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:57 executing program 5: pipe2(&(0x7f0000003d00)={0xffffffffffffffff}, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 17:27:57 executing program 5: pipe2(&(0x7f0000003d00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$packet(r0, 0x0, 0x0) 17:27:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_FIOSETOWN(r0, 0x8914, &(0x7f0000000180)) 17:27:57 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:57 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) 17:27:57 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x600, 0x0) 17:27:57 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:57 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r6, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:57 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r6, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:57 executing program 5: pipe2(&(0x7f0000003d00)={0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, 0x0) [ 175.227207][T12147] bridge2: port 1(bond0) entered blocking state [ 175.243079][T12147] bridge2: port 1(bond0) entered disabled state 17:27:57 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) pipe2(&(0x7f0000003d00)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, r1) [ 175.280593][T12147] device bond_slave_0 entered promiscuous mode [ 175.287456][T12147] device bond_slave_1 entered promiscuous mode [ 175.310494][T12146] bridge1: port 1(bond0) entered blocking state [ 175.317032][T12146] bridge1: port 1(bond0) entered disabled state 17:27:57 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) [ 175.338055][T12146] device bond_slave_0 entered promiscuous mode [ 175.344265][T12146] device bond_slave_1 entered promiscuous mode 17:27:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 175.381379][T12157] device bond_slave_0 left promiscuous mode [ 175.387344][T12157] device bond_slave_1 left promiscuous mode [ 175.405292][T12157] bridge1: port 1(bond0) entered disabled state 17:27:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_FIOSETOWN(r0, 0x8914, &(0x7f0000000180)) 17:27:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80) 17:27:58 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r6, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000000)='@', 0x1) 17:27:58 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) 17:27:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80282, 0x0) write$tun(r0, 0x0, 0xf3) 17:27:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 17:27:58 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 17:27:58 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) 17:27:58 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) read$char_usb(r0, &(0x7f0000000100)=""/166, 0xa6) [ 176.505624][T12201] bridge1: port 1(bond0) entered blocking state [ 176.520801][T12201] bridge1: port 1(bond0) entered disabled state 17:27:58 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000280)) 17:27:58 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000080), 0x0) [ 176.573814][T12201] device bond_slave_0 entered promiscuous mode [ 176.580073][T12201] device bond_slave_1 entered promiscuous mode 17:27:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:58 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x2a) [ 176.618170][T12212] device bond_slave_0 left promiscuous mode [ 176.624160][T12212] device bond_slave_1 left promiscuous mode 17:27:58 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:58 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000000)=ANY=[], 0xfd) 17:27:58 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 17:27:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @rand_addr=0x64010100}, 0x80) [ 176.673721][T12212] bridge2: port 1(bond0) entered disabled state 17:27:58 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) 17:27:58 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:58 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001a00)={&(0x7f00000019c0)='./file0\x00', 0x1}, 0x10) r0 = socket$kcm(0x10, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socketpair(0x1, 0x5, 0xffffff81, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x400, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x4, 0x1, 0x2, 0x7}, &(0x7f00000003c0)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x3ff}}, 0x10) sendmsg$inet(r2, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0e000027000511d25a802a8c63940d0424fc601035d0400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 17:27:58 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) 17:27:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 17:27:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) 17:27:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:59 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 17:27:59 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001a00)={&(0x7f00000019c0)='./file0\x00', 0x1}, 0x10) r0 = socket$kcm(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) socketpair(0x1, 0x5, 0xffffff81, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) sendmsg$inet(r1, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0e000027000511d25a802a8c63940d0424fc601035d0400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 17:27:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) [ 176.982477][T12258] device bond_slave_0 left promiscuous mode [ 176.988571][T12258] device bond_slave_1 left promiscuous mode 17:27:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61120800000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000002d650000000000006507000002000000460700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad420100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecce5e7a9ce0a575a4f7952cb768637e60bd5d2e4b5992de991371274fdf535e001022e25659a7c85615c1b88bc894123cfe2314e8fb87efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b2a74af360eace66cec40d92706d0cc5bf6fec345ae9673490dac425afc3d9f0006c3c1a3000c94df67ae6083062ba2f49ec035883e27b1a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf04060000bdff1c8bcfc00300000000000000ab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc0271124cf9e4e2d23f7062351edf77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f9299c8fd1a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159ce895101c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a900e1d8cf81bcb1d2628457620000a284040000005cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250b7d00a6c8cf314fa8d37932055bb6bce4f618cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b1280251330dde4cf97b7cc6b2349e4f7a576c931941f787327fceb5091d9e347056003f7303d210fccd2efe6cda25b5aacc36db66ff83af576b56dfbd40b15d569244dbfed73ab9ef37705f9d2734801899e248e1a7155e28f000000000000000fce52263e3953a6f8560f8599df272602ca901b58a9e2dbf16dd0322d0bb3ceb1b0a002090c09ab606e91ad9d88e7205464594add8691b62d55127cd891b8abf038753c0aa220cdce78b9346adbd72b293e66ef1a04905935d7adb2bf9fb37ff145472c58dbc8dbd8d0cde99df7070000000000006d5cf98e2341fae759fb84c9f8ec46ec9af324713d1b2651bdf298c00eb7bb8b6b4ff5875a50e2ea3287cf0f838bffdbf985fdce1fb66979b51cc6d6d6661354f33986f7acee499e25e3b70db6f15d7f2bfcbf89eaf55a55c9c9ac899eeb78c3d2e83f5e0eaf5cec82f45884cb0394271826ac2d5cc0afa6e784b515c659901c5c6a8573436be7b0f64c6176ef37db239a1ee9839436e951aef4196798d518a4820a241cec1b3e4923dae46db36fe1416229b49b647fb893c87d466d7eb9ca05e74120de7b13645fc6921a759e2c23153f432a3e5167628a94aacd0f40543049d8ef9787b56006227f143ce5554837675b83eeced66fe71bbe2c055660d23af1c96858a320563807a1ef41829913ce0b28c8dcdca0cb50b2df7f3fc8056d9a985f20d525ffa9a8d27b36c01f2b15cd0d57267087cfe0f3af121da1a06f4c3e18892b9a984aafccdd4a2c025195732c89c7dba0ee66b91ef3ebbee898e39cbe9492513f4897104aeeb9cbbf77ab502dcd7109b7e205a7f21057556b9382ceea10da9aa079be0e2f9897"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 17:27:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000009300)) 17:27:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) [ 177.039005][T12258] bridge1: port 1(bond0) entered disabled state 17:27:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0xe, 0x43408) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000020"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) 17:27:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0314600d698cb89e14f065581fffffff07004000632f77fbac14140ee9", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:27:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) [ 177.168449][T12279] bridge2: port 1(bond0) entered blocking state [ 177.175986][T12279] bridge2: port 1(bond0) entered disabled state 17:27:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 177.210772][T12279] device bond_slave_0 entered promiscuous mode [ 177.216991][T12279] device bond_slave_1 entered promiscuous mode 17:27:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0314600d698cb89e14f065581fffffff07004000632f77fbac14140ee9", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:27:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:27:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r7, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:59 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000500)="b9ff0314600d698cb89e14f065581fffffff07004000632f77fbac141424e9", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:27:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0xe, 0x43408) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000020"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) 17:27:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0xe, 0x43408) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000020"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) 17:27:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:27:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r6, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0xe, 0x43408) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000020"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) 17:27:59 executing program 5: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) sendmsg$kcm(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a00100000000280000c121f", 0x2e}], 0x1}, 0x0) 17:27:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 177.608160][T12319] bridge1: port 1(bond0) entered blocking state [ 177.615653][T12319] bridge1: port 1(bond0) entered disabled state 17:27:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000fd8f791048000000000061003800000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 177.657537][T12319] device bond_slave_0 entered promiscuous mode [ 177.664094][T12319] device bond_slave_1 entered promiscuous mode 17:27:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) 17:27:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:27:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 17:27:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r6, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:27:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) [ 177.738050][T12334] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 177.774719][T12334] team0: Device ipvlan1 failed to register rx_handler [ 177.852131][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 177.876375][T12342] device bond_slave_0 left promiscuous mode [ 177.882351][T12342] device bond_slave_1 left promiscuous mode 17:28:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 177.910687][T12342] bridge2: port 1(bond0) entered disabled state [ 177.948007][T12334] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 17:28:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000002d650000000000006507000002000000460700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad420100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecce5e7a9ce0a575a4f7952cb768637e60bd5d2e4b5992de991371274fdf535e001022e25659a7c85615c1b88bc894123cfe2314e8fb87efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b2a74af360eace66cec40d92706d0cc5bf6fec345ae9673490dac425afc3d9f0006c3c1a3000c94df67ae6083062ba2f49ec035883e27b1a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf04060000bdff1c8bcfc00300000000000000ab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7c2cd12bc34b0fc0271124cf9e4e2d23f7062351edf77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f9299c8fd1a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159ce895101c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a900e1d8cf81bcb1d2628457620000a284040000005cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250b7d00a6c8cf314fa8d37932055bb6bce4f618cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b1280251330dde4cf97b7cc6b2349e4f7a576c931941f787327fceb5091d9e347056003f7303d210fccd2efe6cda25b5aacc36db66ff83af576b56dfbd40b15d569244dbfed73ab9ef37705f9d2734801899e248e1a7155e28f000000000000000fce52263e3953a6f8560f8599df272602ca901b58a9e2dbf16dd0322d0bb3ceb1b0a002090c09ab606e91ad9d88e7205464594add8691b62d55127cd891b8abf038753c0aa220cdce78b9346adbd72b293e66ef1a04905935d7adb2bf9fb37ff145472c58dbc8dbd8d0cde99df7070000000000006d5cf98e2341fae759fb84c9f8ec46ec9af324713d1b2651bdf298c00eb7bb8b6b4ff5875a50e2ea3287cf0f838bffdbf985fdce1fb66979b51cc6d6d6661354f33986f7acee499e25e3b70db6f15d7f2bfcbf89eaf55a55c9c9ac899eeb78c3d2e83f5e0eaf5cec82f45884cb0394271826ac2d5cc0afa6e784b515c659901c5c6a8573436be7b0f64c6176ef37db239a1ee9839436e951aef4196798d518a4820a241cec1b3e4923dae46db36fe1416229b49b647fb893c87d466d7eb9ca05e74120de7b13645fc6921a759e2c23153f432a3e5167628a94aacd0f40543049d8ef9787b56006227f143ce5554837675b83eeced66fe71bbe2c055660d23af1c96858a320563807a1ef41829913ce0b28c8dcdca0cb50b2df7f3fc8056d9a985f20d525ffa9a8d27b36c01f2b15cd0d57267087cfe0f3af121da1a06f4c3e18892b9a984aafccdd4a2c025195732c89c7dba0ee66b91ef3ebbee898e39cbe9492513f4897104aeeb9cbbf77ab502dcd7109b7e205a7f21057556b9382ceea10da9aa079be0e2f9897"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 17:28:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 177.957730][T12334] team0: Device ipvlan1 failed to register rx_handler 17:28:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 17:28:00 executing program 5: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) sendmsg$inet(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0e000027000511d25a802a8c63940d0424fc601035d0400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 17:28:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:28:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:28:00 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001640)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3661110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9f709351bcdb2188aefd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a00000000ce383e41d277b103923a9d971f7a2591dbe4a91200b06f658f3f9cd18f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60917de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73945539280b064bdaba71f897144910fe050038ec9e47de89298b7b2751083453dc4777e5f4d769ecc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105068987701214060f91fdab0dd96aa43f851e5510a33dcda5ebe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbca814f411d5efaa161dfffaf98c5a4e9864a117d27326850a7c3b570863f532c218b301213d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35d2a0d7485ce5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f52053a39e7307c09ff3ac3e820b01c57dd6ad4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae6620757c0ef3ea7af6881513be94b362e15ffca8ecff823d2565a3abf589f7824032454458453b3a2a67bedca1c7669522e8dff8bc570a93fbdb288c3aefd4755c277a6ea6b11163392619d87995b51c96febd5f24a34398d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f1253a10b64191266c671e3c0826d5dda14e30eaedd668be765c7962edca5e8cc33a0126e1eb16d94c7f4cb008000000000000061bfdc57d19c7199dd981a21029fd0a5cbe6527cf972536ae50d15eeaa12e15342c87c9ed45b7b390af32bd14727e0d70e999ca3f3153711f9f053646a186b1d3c0788fb1a17b9b5f3f92140e99bcf5fa6e455023a20c57663b584ccbbe0e1bd90d9095177886974f8da7fa72a8583b21491df6fbcedbcdf1eca9adb1c6d39c96848ffabc954cc2d5079331ad037"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="85", 0x1}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="f0"], 0xf0}, 0x8000) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x1}], 0x1, 0x0, 0x0, 0x3e00}, 0x0) 17:28:00 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r6, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:28:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 17:28:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 17:28:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:28:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 17:28:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:28:00 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r6, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:28:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) [ 178.385196][T12382] device bond_slave_0 left promiscuous mode [ 178.391182][T12382] device bond_slave_1 left promiscuous mode 17:28:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:28:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 17:28:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) [ 178.445364][T12382] bridge1: port 1(bond0) entered disabled state 17:28:00 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r6, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:28:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) 17:28:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0e000027000511d25a802a8c63940d0424fc601035d0400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 17:28:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:28:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:00 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r6, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:28:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) 17:28:00 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x8}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="2000000000000000840000000800000003"], 0x20, 0xfe80}, 0x0) 17:28:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:28:00 executing program 2: perf_event_open$cgroup(&(0x7f0000000400)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:28:00 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 17:28:00 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:28:00 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x8}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="2000000000000000840000000800000003"], 0x20, 0xfe80}, 0x0) 17:28:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r5, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:28:01 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x4020940d, &(0x7f0000000000)='%,@\xfb(#]!#]@@^.&{*:]\x00') 17:28:01 executing program 2: perf_event_open$cgroup(&(0x7f0000000400)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:28:01 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:28:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:28:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x5, 0x7, 0xfff, 0x3, 0x0, 0x1}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440), 0x8) 17:28:01 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) 17:28:01 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 17:28:01 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:28:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:28:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r5, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:28:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000840000000000000008"], 0x18}, 0xfc) close(r0) 17:28:01 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 17:28:01 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001a00)={&(0x7f00000011c0)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 17:28:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:28:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x6}, 0x40) 17:28:01 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:28:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x5, 0x7, 0xfff, 0x38e38e2, 0x0, 0x1}, 0x40) 17:28:01 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x2, &(0x7f0000000000)='%,@\xfb(#]!#]@@^.&{*:]\x00') 17:28:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r5, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:28:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:28:01 executing program 5: perf_event_open$cgroup(&(0x7f0000000400)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:28:01 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:28:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x5, 0x7, 0xfff, 0x3, 0x0, 0x1, 0x0, [0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b]}, 0x40) 17:28:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x5, 0x7, 0xfff, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001100)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r0, 0x1000000}, 0x38) [ 179.348897][T12491] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 17:28:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:28:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r6, @ANYBLOB="fc00000000000000"], 0x20}}, 0x0) 17:28:01 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000000000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 17:28:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x5, 0x7, 0xfff, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 179.456852][T12508] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.247627][ T1656] oom_reaper: reaped process 12533 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 197.275075][ T8043] in:imklog invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 197.290078][ T8043] CPU: 1 PID: 8043 Comm: in:imklog Not tainted 5.11.0-rc2-syzkaller #0 [ 197.298381][ T8043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.308451][ T8043] Call Trace: [ 197.311748][ T8043] dump_stack+0x116/0x15d [ 197.316163][ T8043] dump_header+0x98/0x410 [ 197.320562][ T8043] oom_kill_process+0x182/0x3e0 [ 197.325463][ T8043] out_of_memory+0x6d4/0x890 [ 197.330083][ T8043] __alloc_pages_slowpath+0x742/0x9c0 [ 197.335509][ T8043] __alloc_pages_nodemask+0x269/0x350 [ 197.340920][ T8043] alloc_pages_current+0x21d/0x310 [ 197.346105][ T8043] __page_cache_alloc+0x4d/0xf0 [ 197.350972][ T8043] pagecache_get_page+0x554/0x980 [ 197.356013][ T8043] filemap_fault+0x1ef/0xbf0 [ 197.360654][ T8043] ext4_filemap_fault+0x4b/0x60 [ 197.365627][ T8043] do_read_fault+0x403/0x760 [ 197.370241][ T8043] handle_mm_fault+0xff1/0x17b0 [ 197.375138][ T8043] do_user_addr_fault+0x433/0x830 [ 197.380451][ T8043] exc_page_fault+0x94/0x2a0 [ 197.385059][ T8043] ? asm_exc_page_fault+0x8/0x30 [ 197.390019][ T8043] asm_exc_page_fault+0x1e/0x30 [ 197.395243][ T8043] RIP: 0033:0x7fb0b1edb22d [ 197.400510][ T8043] Code: Unable to access opcode bytes at RIP 0x7fb0b1edb203. [ 197.407880][ T8043] RSP: 002b:00007fb0af877580 EFLAGS: 00010293 [ 197.413947][ T8043] RAX: 000000000000007f RBX: 0000000000000000 RCX: 00007fb0b1edb22d [ 197.421987][ T8043] RDX: 0000000000001fa0 RSI: 00007fb0af877da0 RDI: 0000000000000004 [ 197.429964][ T8043] RBP: 000055cb9b6449d0 R08: 0000000000000000 R09: 0000000004000001 [ 197.437979][ T8043] R10: 0000000000000001 R11: 0000000000000293 R12: 00007fb0af877da0 [ 197.446066][ T8043] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007fb0af877e0b [ 197.463818][ T8043] Mem-Info: [ 197.467016][ T8043] active_anon:485 inactive_anon:243304 isolated_anon:0 [ 197.467016][ T8043] active_file:9 inactive_file:9 isolated_file:0 [ 197.467016][ T8043] unevictable:768 dirty:0 writeback:0 [ 197.467016][ T8043] slab_reclaimable:7464 slab_unreclaimable:20398 [ 197.467016][ T8043] mapped:52964 shmem:6053 pagetables:1627 bounce:0 [ 197.467016][ T8043] free:19757 free_pcp:856 free_cma:0 [ 197.511089][ T8043] Node 0 active_anon:1940kB inactive_anon:972772kB active_file:16kB inactive_file:16kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:211856kB dirty:0kB writeback:0kB shmem:22232kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 634880kB writeback_tmp:0kB kernel_stack:4400kB pagetables:6472kB all_unreclaimable? yes [ 197.544299][ T8043] Node 1 active_anon:0kB inactive_anon:444kB active_file:20kB inactive_file:20kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1980kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:36kB all_unreclaimable? yes [ 197.575927][ T8043] Node 0 DMA free:15384kB min:176kB low:220kB high:264kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 197.604251][ T8043] lowmem_reserve[]: 0 2866 3825 3825 3825 [ 197.610894][ T8043] Node 0 DMA32 free:22132kB min:36900kB low:45100kB high:53300kB reserved_highatomic:0KB active_anon:120kB inactive_anon:245904kB active_file:8kB inactive_file:8kB unevictable:0kB writepending:0kB present:3129332kB managed:2940016kB mlocked:0kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 197.642879][ T8043] lowmem_reserve[]: 0 0 959 959 959 [ 197.650369][ T8043] Node 0 Normal free:13564kB min:29412kB low:32156kB high:34900kB reserved_highatomic:0KB active_anon:1820kB inactive_anon:726868kB active_file:8kB inactive_file:8kB unevictable:1536kB writepending:0kB present:1048576kB managed:982580kB mlocked:0kB bounce:0kB free_pcp:348kB local_pcp:112kB free_cma:0kB [ 197.682050][ T8043] lowmem_reserve[]: 0 0 0 0 0 [ 197.686951][ T8043] Node 1 Normal free:97784kB min:46144kB low:57680kB high:69216kB reserved_highatomic:0KB active_anon:0kB inactive_anon:444kB active_file:20kB inactive_file:920kB unevictable:1536kB writepending:0kB present:4194304kB managed:4128312kB mlocked:0kB bounce:0kB free_pcp:2252kB local_pcp:820kB free_cma:0kB [ 197.716150][ T8043] lowmem_reserve[]: 0 0 0 0 0 [ 197.723565][ T8043] Node 0 DMA: 0*4kB 1*8kB (U) 1*16kB (U) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15384kB [ 197.737715][ T8043] Node 0 DMA32: 203*4kB (ME) 97*8kB (ME) 52*16kB (UM) 16*32kB (UM) 10*64kB (UM) 15*128kB (M) 15*256kB (M) 9*512kB (UM) 8*1024kB (M) 0*2048kB 0*4096kB = 22132kB [ 197.757366][ T8043] Node 0 Normal: 919*4kB (UME) 378*8kB (UME) 175*16kB (UM) 81*32kB (ME) 23*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 13564kB [ 197.774742][ T8043] Node 1 Normal: 143*4kB (UME) 100*8kB (UME) 57*16kB (UME) 56*32kB (UM) 641*64kB (UM) 478*128kB (UME) 4*256kB (ME) 2*512kB (ME) 0*1024kB 1*2048kB (M) 4*4096kB (UM) = 126764kB [ 197.794553][ T8043] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 197.805057][ T8043] Node 0 hugepages_total=1 hugepages_free=1 hugepages_surp=1 hugepages_size=2048kB [ 197.815427][ T8043] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 197.825596][ T8043] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 197.835639][ T8043] 6796 total pagecache pages [ 197.840855][ T8043] 0 pages in swap cache [ 197.845673][ T8043] Swap cache stats: add 0, delete 0, find 0/0 [ 197.852467][ T8043] Free swap = 0kB [ 197.856560][ T8043] Total swap = 0kB [ 197.861072][ T8043] 2097051 pages RAM [ 197.865582][ T8043] 0 pages HighMem/MovableOnly [ 197.871230][ T8043] 80348 pages reserved [ 197.876013][ T8043] 0 pages cma reserved [ 197.880582][ T8043] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=in:imklog,pid=8043,uid=0 [ 197.895282][ T8043] Out of memory (oom_kill_allocating_task): Killed process 7996 (rsyslogd) total-vm:254336kB, anon-rss:688kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:140kB oom_score_adj:0 [ 197.916686][ T1656] oom_reaper: reaped process 7996 (rsyslogd), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 197.963511][T11114] ================================================================== [ 197.971737][T11114] BUG: KCSAN: data-race in pcpu_balance_workfn / pcpu_free_area [ 197.979748][T11114] [ 197.982082][T11114] read-write to 0xffffffff88313a4c of 4 bytes by task 12533 on cpu 0: [ 197.990244][T11114] pcpu_free_area+0x531/0x5d0 [ 197.994949][T11114] free_percpu+0x1ca/0x710 [ 197.999423][T11114] htab_map_alloc+0xa56/0xc70 [ 198.004110][T11114] __do_sys_bpf+0x3fea/0x99c0 [ 198.008794][T11114] __x64_sys_bpf+0x3d/0x50 [ 198.013239][T11114] do_syscall_64+0x39/0x80 [ 198.017665][T11114] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 198.023581][T11114] [ 198.025909][T11114] read to 0xffffffff88313a4c of 4 bytes by task 11114 on cpu 1: [ 198.033559][T11114] pcpu_balance_workfn+0x8f1/0xdd0 [ 198.038692][T11114] process_one_work+0x3e1/0x950 [ 198.043575][T11114] worker_thread+0x635/0xb90 [ 198.048179][T11114] kthread+0x1fd/0x220 [ 198.052285][T11114] ret_from_fork+0x1f/0x30 [ 198.056711][T11114] [ 198.059033][T11114] Reported by Kernel Concurrency Sanitizer on: [ 198.065215][T11114] CPU: 1 PID: 11114 Comm: kworker/1:5 Not tainted 5.11.0-rc2-syzkaller #0 [ 198.073861][T11114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.085068][T11114] Workqueue: events pcpu_balance_workfn [ 198.090635][T11114] ================================================================== [ 198.099074][T11114] Kernel panic - not syncing: panic_on_warn set ... [ 198.105659][T11114] CPU: 1 PID: 11114 Comm: kworker/1:5 Not tainted 5.11.0-rc2-syzkaller #0 [ 198.114185][T11114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.124265][T11114] Workqueue: events pcpu_balance_workfn [ 198.129847][T11114] Call Trace: [ 198.133213][T11114] dump_stack+0x116/0x15d [ 198.137556][T11114] panic+0x1e7/0x5fa [ 198.141695][T11114] ? vprintk_emit+0x2e2/0x360 [ 198.147020][T11114] kcsan_report+0x67b/0x680 [ 198.151546][T11114] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 198.157114][T11114] ? pcpu_balance_workfn+0x8f1/0xdd0 [ 198.162420][T11114] ? process_one_work+0x3e1/0x950 [ 198.167642][T11114] ? worker_thread+0x635/0xb90 [ 198.172512][T11114] ? kthread+0x1fd/0x220 [ 198.176772][T11114] ? ret_from_fork+0x1f/0x30 [ 198.181393][T11114] ? ___cache_free+0x3c/0x2f0 [ 198.186109][T11114] kcsan_setup_watchpoint+0x47b/0x4e0 [ 198.191499][T11114] ? kvfree+0x31/0x40 [ 198.195528][T11114] pcpu_balance_workfn+0x8f1/0xdd0 [ 198.200672][T11114] process_one_work+0x3e1/0x950 [ 198.205543][T11114] worker_thread+0x635/0xb90 [ 198.210177][T11114] ? finish_task_switch+0xc0/0x2a0 [ 198.215309][T11114] ? process_one_work+0x950/0x950 [ 198.220368][T11114] kthread+0x1fd/0x220 [ 198.224469][T11114] ? process_one_work+0x950/0x950 [ 198.229545][T11114] ? kthread_blkcg+0x80/0x80 [ 198.234359][T11114] ret_from_fork+0x1f/0x30 [ 198.239916][T11114] Kernel Offset: disabled [ 198.244301][T11114] Rebooting in 86400 seconds..