Warning: Permanently added '10.128.0.108' (ECDSA) to the list of known hosts. 2022/01/30 06:34:29 fuzzer started 2022/01/30 06:34:29 dialing manager at 10.128.0.163:44821 2022/01/30 06:34:29 syscalls: 3475 2022/01/30 06:34:29 code coverage: enabled 2022/01/30 06:34:29 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/01/30 06:34:29 extra coverage: extra coverage is not supported by the kernel 2022/01/30 06:34:29 delay kcov mmap: mmap returned an invalid pointer 2022/01/30 06:34:29 setuid sandbox: enabled 2022/01/30 06:34:29 namespace sandbox: enabled 2022/01/30 06:34:29 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/30 06:34:29 fault injection: enabled 2022/01/30 06:34:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/30 06:34:29 net packet injection: enabled 2022/01/30 06:34:29 net device setup: enabled 2022/01/30 06:34:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/30 06:34:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/30 06:34:29 USB emulation: /dev/raw-gadget does not exist 2022/01/30 06:34:29 hci packet injection: enabled 2022/01/30 06:34:29 wifi device emulation: kernel 4.17 required (have 4.14.264-syzkaller) 2022/01/30 06:34:29 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/01/30 06:34:29 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/30 06:34:30 fetching corpus: 50, signal 47427/51198 (executing program) 2022/01/30 06:34:30 fetching corpus: 100, signal 68718/74207 (executing program) 2022/01/30 06:34:30 fetching corpus: 150, signal 86349/93512 (executing program) 2022/01/30 06:34:30 fetching corpus: 200, signal 103659/112408 (executing program) 2022/01/30 06:34:30 fetching corpus: 250, signal 117158/127483 (executing program) 2022/01/30 06:34:30 fetching corpus: 300, signal 129333/141176 (executing program) 2022/01/30 06:34:30 fetching corpus: 350, signal 138362/151706 (executing program) 2022/01/30 06:34:30 fetching corpus: 400, signal 148568/163354 (executing program) 2022/01/30 06:34:31 fetching corpus: 450, signal 156181/172416 (executing program) 2022/01/30 06:34:31 fetching corpus: 500, signal 166285/183929 (executing program) 2022/01/30 06:34:31 fetching corpus: 550, signal 172881/191936 (executing program) 2022/01/30 06:34:31 fetching corpus: 600, signal 179693/200115 (executing program) 2022/01/30 06:34:31 fetching corpus: 650, signal 186868/208574 (executing program) 2022/01/30 06:34:31 fetching corpus: 700, signal 192347/215407 (executing program) 2022/01/30 06:34:31 fetching corpus: 750, signal 197763/222143 (executing program) 2022/01/30 06:34:31 fetching corpus: 800, signal 204178/229759 (executing program) 2022/01/30 06:34:32 fetching corpus: 850, signal 208527/235410 (executing program) 2022/01/30 06:34:32 fetching corpus: 900, signal 214085/242183 (executing program) 2022/01/30 06:34:32 fetching corpus: 950, signal 217685/247081 (executing program) 2022/01/30 06:34:32 fetching corpus: 1000, signal 223141/253720 (executing program) 2022/01/30 06:34:32 fetching corpus: 1050, signal 227621/259408 (executing program) 2022/01/30 06:34:32 fetching corpus: 1100, signal 230296/263372 (executing program) 2022/01/30 06:34:32 fetching corpus: 1150, signal 235329/269579 (executing program) 2022/01/30 06:34:32 fetching corpus: 1200, signal 238496/274023 (executing program) 2022/01/30 06:34:33 fetching corpus: 1250, signal 241752/278492 (executing program) 2022/01/30 06:34:33 fetching corpus: 1300, signal 245444/283323 (executing program) 2022/01/30 06:34:33 fetching corpus: 1350, signal 249413/288430 (executing program) 2022/01/30 06:34:33 fetching corpus: 1400, signal 253241/293336 (executing program) 2022/01/30 06:34:33 fetching corpus: 1450, signal 256115/297432 (executing program) 2022/01/30 06:34:34 fetching corpus: 1500, signal 258680/301209 (executing program) 2022/01/30 06:34:34 fetching corpus: 1550, signal 262565/306130 (executing program) 2022/01/30 06:34:34 fetching corpus: 1600, signal 266196/310828 (executing program) 2022/01/30 06:34:34 fetching corpus: 1650, signal 269426/315128 (executing program) 2022/01/30 06:34:34 fetching corpus: 1700, signal 272419/319240 (executing program) 2022/01/30 06:34:34 fetching corpus: 1750, signal 275587/323459 (executing program) 2022/01/30 06:34:34 fetching corpus: 1800, signal 277589/326607 (executing program) 2022/01/30 06:34:34 fetching corpus: 1850, signal 279813/329943 (executing program) 2022/01/30 06:34:34 fetching corpus: 1900, signal 284147/335192 (executing program) 2022/01/30 06:34:35 fetching corpus: 1950, signal 287461/339508 (executing program) 2022/01/30 06:34:35 fetching corpus: 2000, signal 289586/342691 (executing program) 2022/01/30 06:34:35 fetching corpus: 2050, signal 291526/345754 (executing program) 2022/01/30 06:34:35 fetching corpus: 2100, signal 293509/348850 (executing program) 2022/01/30 06:34:35 fetching corpus: 2150, signal 295963/352318 (executing program) 2022/01/30 06:34:35 fetching corpus: 2200, signal 298748/356068 (executing program) 2022/01/30 06:34:35 fetching corpus: 2250, signal 300762/359097 (executing program) 2022/01/30 06:34:35 fetching corpus: 2300, signal 303389/362683 (executing program) 2022/01/30 06:34:35 fetching corpus: 2350, signal 305529/365851 (executing program) 2022/01/30 06:34:36 fetching corpus: 2400, signal 308263/369521 (executing program) 2022/01/30 06:34:36 fetching corpus: 2450, signal 310207/372497 (executing program) 2022/01/30 06:34:36 fetching corpus: 2500, signal 312905/376107 (executing program) 2022/01/30 06:34:36 fetching corpus: 2550, signal 315083/379292 (executing program) 2022/01/30 06:34:36 fetching corpus: 2600, signal 317153/382387 (executing program) 2022/01/30 06:34:36 fetching corpus: 2650, signal 319449/385627 (executing program) 2022/01/30 06:34:36 fetching corpus: 2700, signal 322302/389301 (executing program) 2022/01/30 06:34:36 fetching corpus: 2750, signal 324483/392405 (executing program) 2022/01/30 06:34:37 fetching corpus: 2800, signal 326317/395205 (executing program) 2022/01/30 06:34:37 fetching corpus: 2850, signal 328186/397995 (executing program) 2022/01/30 06:34:37 fetching corpus: 2900, signal 331406/401972 (executing program) 2022/01/30 06:34:37 fetching corpus: 2950, signal 333244/404795 (executing program) 2022/01/30 06:34:37 fetching corpus: 3000, signal 334741/407238 (executing program) 2022/01/30 06:34:37 fetching corpus: 3050, signal 336211/409683 (executing program) 2022/01/30 06:34:37 fetching corpus: 3100, signal 338531/412788 (executing program) 2022/01/30 06:34:37 fetching corpus: 3150, signal 340322/415493 (executing program) 2022/01/30 06:34:37 fetching corpus: 3200, signal 342331/418340 (executing program) 2022/01/30 06:34:38 fetching corpus: 3250, signal 344657/421434 (executing program) 2022/01/30 06:34:38 fetching corpus: 3300, signal 346652/424259 (executing program) 2022/01/30 06:34:38 fetching corpus: 3350, signal 348157/426648 (executing program) 2022/01/30 06:34:38 fetching corpus: 3400, signal 350327/429649 (executing program) 2022/01/30 06:34:38 fetching corpus: 3450, signal 351968/432157 (executing program) 2022/01/30 06:34:38 fetching corpus: 3500, signal 353542/434596 (executing program) 2022/01/30 06:34:38 fetching corpus: 3550, signal 355462/437345 (executing program) 2022/01/30 06:34:38 fetching corpus: 3600, signal 357033/439817 (executing program) 2022/01/30 06:34:39 fetching corpus: 3650, signal 358904/442499 (executing program) 2022/01/30 06:34:39 fetching corpus: 3700, signal 360304/444775 (executing program) 2022/01/30 06:34:39 fetching corpus: 3750, signal 361620/446949 (executing program) 2022/01/30 06:34:39 fetching corpus: 3800, signal 363285/449415 (executing program) 2022/01/30 06:34:39 fetching corpus: 3850, signal 365296/452152 (executing program) 2022/01/30 06:34:39 fetching corpus: 3900, signal 366322/454103 (executing program) 2022/01/30 06:34:39 fetching corpus: 3950, signal 367747/456318 (executing program) 2022/01/30 06:34:39 fetching corpus: 4000, signal 369078/458526 (executing program) 2022/01/30 06:34:40 fetching corpus: 4050, signal 370596/460863 (executing program) 2022/01/30 06:34:40 fetching corpus: 4100, signal 372048/463073 (executing program) 2022/01/30 06:34:40 fetching corpus: 4150, signal 373255/465126 (executing program) 2022/01/30 06:34:40 fetching corpus: 4200, signal 374440/467157 (executing program) 2022/01/30 06:34:40 fetching corpus: 4250, signal 375960/469431 (executing program) 2022/01/30 06:34:40 fetching corpus: 4300, signal 377202/471509 (executing program) 2022/01/30 06:34:40 fetching corpus: 4350, signal 378991/474002 (executing program) 2022/01/30 06:34:40 fetching corpus: 4400, signal 380456/476185 (executing program) 2022/01/30 06:34:41 fetching corpus: 4450, signal 382186/478580 (executing program) 2022/01/30 06:34:41 fetching corpus: 4500, signal 383881/480971 (executing program) 2022/01/30 06:34:41 fetching corpus: 4550, signal 385324/483144 (executing program) 2022/01/30 06:34:41 fetching corpus: 4600, signal 386427/485051 (executing program) 2022/01/30 06:34:41 fetching corpus: 4650, signal 387643/487023 (executing program) 2022/01/30 06:34:41 fetching corpus: 4700, signal 388842/488983 (executing program) 2022/01/30 06:34:41 fetching corpus: 4750, signal 390022/490952 (executing program) 2022/01/30 06:34:41 fetching corpus: 4800, signal 391458/493111 (executing program) 2022/01/30 06:34:41 fetching corpus: 4850, signal 392716/495094 (executing program) 2022/01/30 06:34:42 fetching corpus: 4900, signal 394148/497246 (executing program) 2022/01/30 06:34:42 fetching corpus: 4950, signal 395298/499145 (executing program) 2022/01/30 06:34:42 fetching corpus: 5000, signal 396497/501085 (executing program) 2022/01/30 06:34:42 fetching corpus: 5050, signal 397935/503209 (executing program) 2022/01/30 06:34:42 fetching corpus: 5100, signal 399164/505191 (executing program) 2022/01/30 06:34:42 fetching corpus: 5150, signal 400052/506939 (executing program) 2022/01/30 06:34:42 fetching corpus: 5200, signal 401208/508849 (executing program) 2022/01/30 06:34:42 fetching corpus: 5250, signal 402223/510636 (executing program) 2022/01/30 06:34:43 fetching corpus: 5300, signal 403161/512322 (executing program) 2022/01/30 06:34:43 fetching corpus: 5350, signal 404363/514199 (executing program) 2022/01/30 06:34:43 fetching corpus: 5400, signal 405517/516045 (executing program) 2022/01/30 06:34:43 fetching corpus: 5450, signal 406634/517904 (executing program) 2022/01/30 06:34:43 fetching corpus: 5500, signal 407562/519573 (executing program) 2022/01/30 06:34:43 fetching corpus: 5550, signal 408791/521494 (executing program) 2022/01/30 06:34:43 fetching corpus: 5600, signal 410022/523369 (executing program) 2022/01/30 06:34:43 fetching corpus: 5650, signal 411177/525198 (executing program) 2022/01/30 06:34:44 fetching corpus: 5700, signal 412120/526838 (executing program) 2022/01/30 06:34:44 fetching corpus: 5750, signal 413120/528575 (executing program) 2022/01/30 06:34:44 fetching corpus: 5800, signal 414023/530237 (executing program) 2022/01/30 06:34:44 fetching corpus: 5850, signal 415195/532113 (executing program) 2022/01/30 06:34:44 fetching corpus: 5900, signal 417086/534434 (executing program) 2022/01/30 06:34:44 fetching corpus: 5950, signal 418072/536172 (executing program) 2022/01/30 06:34:44 fetching corpus: 6000, signal 419499/538128 (executing program) 2022/01/30 06:34:44 fetching corpus: 6050, signal 420746/539997 (executing program) 2022/01/30 06:34:45 fetching corpus: 6100, signal 421945/541810 (executing program) 2022/01/30 06:34:45 fetching corpus: 6150, signal 423115/543613 (executing program) 2022/01/30 06:34:45 fetching corpus: 6200, signal 424121/545311 (executing program) 2022/01/30 06:34:45 fetching corpus: 6250, signal 425189/547029 (executing program) 2022/01/30 06:34:45 fetching corpus: 6300, signal 426557/548912 (executing program) 2022/01/30 06:34:45 fetching corpus: 6350, signal 428290/551036 (executing program) 2022/01/30 06:34:45 fetching corpus: 6400, signal 429215/552593 (executing program) 2022/01/30 06:34:46 fetching corpus: 6450, signal 430290/554277 (executing program) 2022/01/30 06:34:46 fetching corpus: 6500, signal 431458/556022 (executing program) 2022/01/30 06:34:46 fetching corpus: 6550, signal 432036/557391 (executing program) 2022/01/30 06:34:46 fetching corpus: 6600, signal 433045/559035 (executing program) 2022/01/30 06:34:46 fetching corpus: 6650, signal 434245/560823 (executing program) 2022/01/30 06:34:46 fetching corpus: 6700, signal 434889/562145 (executing program) 2022/01/30 06:34:47 fetching corpus: 6750, signal 435938/563834 (executing program) 2022/01/30 06:34:47 fetching corpus: 6800, signal 436733/565251 (executing program) 2022/01/30 06:34:47 fetching corpus: 6850, signal 437370/566631 (executing program) 2022/01/30 06:34:47 fetching corpus: 6900, signal 438086/568026 (executing program) 2022/01/30 06:34:47 fetching corpus: 6950, signal 438711/569357 (executing program) 2022/01/30 06:34:47 fetching corpus: 7000, signal 439684/570931 (executing program) 2022/01/30 06:34:47 fetching corpus: 7050, signal 440644/572514 (executing program) 2022/01/30 06:34:47 fetching corpus: 7100, signal 441957/574259 (executing program) 2022/01/30 06:34:48 fetching corpus: 7150, signal 442771/575728 (executing program) 2022/01/30 06:34:48 fetching corpus: 7200, signal 444045/577496 (executing program) 2022/01/30 06:34:48 fetching corpus: 7250, signal 445013/579042 (executing program) 2022/01/30 06:34:48 fetching corpus: 7300, signal 445702/580387 (executing program) 2022/01/30 06:34:49 fetching corpus: 7350, signal 446521/581837 (executing program) 2022/01/30 06:34:49 fetching corpus: 7400, signal 447546/583449 (executing program) 2022/01/30 06:34:49 fetching corpus: 7450, signal 448393/584911 (executing program) 2022/01/30 06:34:49 fetching corpus: 7500, signal 449051/586232 (executing program) 2022/01/30 06:34:49 fetching corpus: 7550, signal 449755/587575 (executing program) 2022/01/30 06:34:49 fetching corpus: 7600, signal 450510/588963 (executing program) 2022/01/30 06:34:49 fetching corpus: 7650, signal 451326/590364 (executing program) 2022/01/30 06:34:49 fetching corpus: 7700, signal 452318/591888 (executing program) 2022/01/30 06:34:50 fetching corpus: 7750, signal 452987/593176 (executing program) 2022/01/30 06:34:50 fetching corpus: 7800, signal 454059/594774 (executing program) 2022/01/30 06:34:50 fetching corpus: 7850, signal 454985/596226 (executing program) 2022/01/30 06:34:50 fetching corpus: 7900, signal 455897/597698 (executing program) 2022/01/30 06:34:50 fetching corpus: 7950, signal 457070/599296 (executing program) 2022/01/30 06:34:50 fetching corpus: 8000, signal 457803/600600 (executing program) 2022/01/30 06:34:50 fetching corpus: 8050, signal 458822/602067 (executing program) 2022/01/30 06:34:50 fetching corpus: 8100, signal 459359/603303 (executing program) 2022/01/30 06:34:50 fetching corpus: 8150, signal 460007/604567 (executing program) 2022/01/30 06:34:51 fetching corpus: 8200, signal 460665/605776 (executing program) 2022/01/30 06:34:51 fetching corpus: 8250, signal 461382/607047 (executing program) 2022/01/30 06:34:51 fetching corpus: 8300, signal 462187/608366 (executing program) 2022/01/30 06:34:51 fetching corpus: 8350, signal 462985/609709 (executing program) 2022/01/30 06:34:51 fetching corpus: 8400, signal 463663/610985 (executing program) 2022/01/30 06:34:51 fetching corpus: 8450, signal 464348/612249 (executing program) 2022/01/30 06:34:51 fetching corpus: 8500, signal 465066/613550 (executing program) 2022/01/30 06:34:52 fetching corpus: 8550, signal 466136/615048 (executing program) 2022/01/30 06:34:52 fetching corpus: 8600, signal 466921/616348 (executing program) 2022/01/30 06:34:52 fetching corpus: 8650, signal 467690/617687 (executing program) 2022/01/30 06:34:52 fetching corpus: 8700, signal 468455/619042 (executing program) 2022/01/30 06:34:52 fetching corpus: 8750, signal 469304/620333 (executing program) 2022/01/30 06:34:52 fetching corpus: 8800, signal 469957/621538 (executing program) 2022/01/30 06:34:52 fetching corpus: 8850, signal 470524/622708 (executing program) 2022/01/30 06:34:52 fetching corpus: 8900, signal 471511/624158 (executing program) 2022/01/30 06:34:52 fetching corpus: 8950, signal 472530/625596 (executing program) 2022/01/30 06:34:53 fetching corpus: 9000, signal 473113/626810 (executing program) 2022/01/30 06:34:53 fetching corpus: 9050, signal 473794/628034 (executing program) 2022/01/30 06:34:53 fetching corpus: 9100, signal 474580/629338 (executing program) 2022/01/30 06:34:53 fetching corpus: 9150, signal 475422/630618 (executing program) 2022/01/30 06:34:53 fetching corpus: 9200, signal 476295/631929 (executing program) 2022/01/30 06:34:53 fetching corpus: 9250, signal 476895/633089 (executing program) 2022/01/30 06:34:53 fetching corpus: 9300, signal 477572/634313 (executing program) 2022/01/30 06:34:54 fetching corpus: 9350, signal 478366/635584 (executing program) 2022/01/30 06:34:54 fetching corpus: 9400, signal 479126/636804 (executing program) 2022/01/30 06:34:54 fetching corpus: 9450, signal 480077/638154 (executing program) 2022/01/30 06:34:54 fetching corpus: 9500, signal 480661/639287 (executing program) 2022/01/30 06:34:54 fetching corpus: 9550, signal 481359/640466 (executing program) 2022/01/30 06:34:54 fetching corpus: 9600, signal 481964/641670 (executing program) 2022/01/30 06:34:54 fetching corpus: 9650, signal 482515/642818 (executing program) 2022/01/30 06:34:54 fetching corpus: 9700, signal 483250/644037 (executing program) 2022/01/30 06:34:54 fetching corpus: 9750, signal 483992/645255 (executing program) 2022/01/30 06:34:55 fetching corpus: 9800, signal 484576/646376 (executing program) 2022/01/30 06:34:55 fetching corpus: 9850, signal 485183/647500 (executing program) 2022/01/30 06:34:55 fetching corpus: 9900, signal 486183/648812 (executing program) 2022/01/30 06:34:55 fetching corpus: 9950, signal 486998/650089 (executing program) 2022/01/30 06:34:55 fetching corpus: 10000, signal 487623/651234 (executing program) 2022/01/30 06:34:55 fetching corpus: 10050, signal 488204/652393 (executing program) 2022/01/30 06:34:55 fetching corpus: 10100, signal 488987/653567 (executing program) 2022/01/30 06:34:55 fetching corpus: 10150, signal 489598/654684 (executing program) 2022/01/30 06:34:56 fetching corpus: 10200, signal 490138/655777 (executing program) 2022/01/30 06:34:56 fetching corpus: 10250, signal 490694/656849 (executing program) 2022/01/30 06:34:56 fetching corpus: 10300, signal 491616/658169 (executing program) 2022/01/30 06:34:56 fetching corpus: 10350, signal 492148/659245 (executing program) 2022/01/30 06:34:56 fetching corpus: 10400, signal 492736/660355 (executing program) 2022/01/30 06:34:56 fetching corpus: 10450, signal 493327/661433 (executing program) 2022/01/30 06:34:56 fetching corpus: 10500, signal 494082/662577 (executing program) 2022/01/30 06:34:56 fetching corpus: 10550, signal 494796/663709 (executing program) 2022/01/30 06:34:56 fetching corpus: 10600, signal 495621/664914 (executing program) 2022/01/30 06:34:57 fetching corpus: 10650, signal 496305/666075 (executing program) 2022/01/30 06:34:57 fetching corpus: 10700, signal 497050/667234 (executing program) 2022/01/30 06:34:57 fetching corpus: 10750, signal 497851/668391 (executing program) 2022/01/30 06:34:57 fetching corpus: 10800, signal 498432/669451 (executing program) 2022/01/30 06:34:57 fetching corpus: 10850, signal 499190/670538 (executing program) 2022/01/30 06:34:57 fetching corpus: 10900, signal 499714/671558 (executing program) 2022/01/30 06:34:57 fetching corpus: 10950, signal 500532/672728 (executing program) 2022/01/30 06:34:57 fetching corpus: 11000, signal 501282/673867 (executing program) 2022/01/30 06:34:58 fetching corpus: 11050, signal 501941/674925 (executing program) 2022/01/30 06:34:58 fetching corpus: 11100, signal 502592/676034 (executing program) 2022/01/30 06:34:58 fetching corpus: 11150, signal 503183/677070 (executing program) 2022/01/30 06:34:58 fetching corpus: 11200, signal 503760/678141 (executing program) 2022/01/30 06:34:58 fetching corpus: 11250, signal 504506/679263 (executing program) 2022/01/30 06:34:58 fetching corpus: 11300, signal 505067/680320 (executing program) 2022/01/30 06:34:58 fetching corpus: 11350, signal 505637/681355 (executing program) 2022/01/30 06:34:58 fetching corpus: 11400, signal 506244/682411 (executing program) 2022/01/30 06:34:58 fetching corpus: 11450, signal 506702/683387 (executing program) 2022/01/30 06:34:59 fetching corpus: 11500, signal 507399/684468 (executing program) 2022/01/30 06:34:59 fetching corpus: 11550, signal 508071/685493 (executing program) 2022/01/30 06:34:59 fetching corpus: 11600, signal 508820/686589 (executing program) 2022/01/30 06:34:59 fetching corpus: 11650, signal 509243/687502 (executing program) 2022/01/30 06:34:59 fetching corpus: 11700, signal 509760/688508 (executing program) 2022/01/30 06:34:59 fetching corpus: 11750, signal 510328/689499 (executing program) 2022/01/30 06:34:59 fetching corpus: 11800, signal 510777/690462 (executing program) 2022/01/30 06:34:59 fetching corpus: 11850, signal 511304/691433 (executing program) 2022/01/30 06:35:00 fetching corpus: 11900, signal 511854/692412 (executing program) 2022/01/30 06:35:00 fetching corpus: 11950, signal 512433/693444 (executing program) 2022/01/30 06:35:00 fetching corpus: 12000, signal 513060/694423 (executing program) 2022/01/30 06:35:00 fetching corpus: 12050, signal 513755/695450 (executing program) 2022/01/30 06:35:00 fetching corpus: 12100, signal 514395/696407 (executing program) 2022/01/30 06:35:00 fetching corpus: 12150, signal 515023/697396 (executing program) 2022/01/30 06:35:00 fetching corpus: 12200, signal 515522/698378 (executing program) 2022/01/30 06:35:00 fetching corpus: 12250, signal 516057/699371 (executing program) 2022/01/30 06:35:00 fetching corpus: 12300, signal 516661/700318 (executing program) 2022/01/30 06:35:01 fetching corpus: 12350, signal 517128/701224 (executing program) 2022/01/30 06:35:01 fetching corpus: 12400, signal 517621/702155 (executing program) 2022/01/30 06:35:01 fetching corpus: 12450, signal 518283/703171 (executing program) 2022/01/30 06:35:01 fetching corpus: 12500, signal 519053/704252 (executing program) 2022/01/30 06:35:01 fetching corpus: 12550, signal 519620/705233 (executing program) 2022/01/30 06:35:01 fetching corpus: 12600, signal 520122/706194 (executing program) 2022/01/30 06:35:01 fetching corpus: 12650, signal 520752/707162 (executing program) 2022/01/30 06:35:01 fetching corpus: 12700, signal 521298/708080 (executing program) 2022/01/30 06:35:02 fetching corpus: 12750, signal 521859/709046 (executing program) 2022/01/30 06:35:02 fetching corpus: 12800, signal 522398/709993 (executing program) 2022/01/30 06:35:02 fetching corpus: 12850, signal 522984/710968 (executing program) 2022/01/30 06:35:02 fetching corpus: 12900, signal 523480/711879 (executing program) 2022/01/30 06:35:02 fetching corpus: 12950, signal 524036/712780 (executing program) 2022/01/30 06:35:02 fetching corpus: 13000, signal 524572/713756 (executing program) 2022/01/30 06:35:02 fetching corpus: 13050, signal 524970/714611 (executing program) 2022/01/30 06:35:02 fetching corpus: 13100, signal 525454/715499 (executing program) 2022/01/30 06:35:03 fetching corpus: 13150, signal 526237/716530 (executing program) 2022/01/30 06:35:03 fetching corpus: 13200, signal 526683/717384 (executing program) 2022/01/30 06:35:03 fetching corpus: 13250, signal 527228/718313 (executing program) 2022/01/30 06:35:03 fetching corpus: 13300, signal 527852/719282 (executing program) 2022/01/30 06:35:03 fetching corpus: 13350, signal 528402/720207 (executing program) 2022/01/30 06:35:03 fetching corpus: 13400, signal 528907/721144 (executing program) 2022/01/30 06:35:03 fetching corpus: 13450, signal 529357/722029 (executing program) 2022/01/30 06:35:03 fetching corpus: 13500, signal 529812/722889 (executing program) 2022/01/30 06:35:04 fetching corpus: 13550, signal 530328/723742 (executing program) 2022/01/30 06:35:04 fetching corpus: 13600, signal 530873/724622 (executing program) 2022/01/30 06:35:04 fetching corpus: 13650, signal 531405/725527 (executing program) 2022/01/30 06:35:04 fetching corpus: 13700, signal 532031/726428 (executing program) 2022/01/30 06:35:04 fetching corpus: 13750, signal 532536/727305 (executing program) 2022/01/30 06:35:04 fetching corpus: 13800, signal 532965/728144 (executing program) 2022/01/30 06:35:04 fetching corpus: 13850, signal 533481/728970 (executing program) 2022/01/30 06:35:04 fetching corpus: 13900, signal 534257/729942 (executing program) 2022/01/30 06:35:04 fetching corpus: 13950, signal 534724/730795 (executing program) 2022/01/30 06:35:05 fetching corpus: 14000, signal 535239/731663 (executing program) 2022/01/30 06:35:05 fetching corpus: 14050, signal 535645/732540 (executing program) 2022/01/30 06:35:05 fetching corpus: 14100, signal 536553/733510 (executing program) 2022/01/30 06:35:05 fetching corpus: 14150, signal 537131/734413 (executing program) 2022/01/30 06:35:05 fetching corpus: 14200, signal 537527/735249 (executing program) 2022/01/30 06:35:05 fetching corpus: 14250, signal 538226/736166 (executing program) 2022/01/30 06:35:05 fetching corpus: 14300, signal 538809/737023 (executing program) 2022/01/30 06:35:06 fetching corpus: 14350, signal 539676/737967 (executing program) 2022/01/30 06:35:06 fetching corpus: 14400, signal 540136/738842 (executing program) 2022/01/30 06:35:06 fetching corpus: 14450, signal 540589/739649 (executing program) 2022/01/30 06:35:06 fetching corpus: 14500, signal 541180/740526 (executing program) 2022/01/30 06:35:06 fetching corpus: 14550, signal 541699/741327 (executing program) 2022/01/30 06:35:06 fetching corpus: 14600, signal 542236/742183 (executing program) 2022/01/30 06:35:06 fetching corpus: 14650, signal 542706/743034 (executing program) 2022/01/30 06:35:06 fetching corpus: 14700, signal 543204/743823 (executing program) 2022/01/30 06:35:06 fetching corpus: 14750, signal 543685/744661 (executing program) 2022/01/30 06:35:07 fetching corpus: 14800, signal 544279/745521 (executing program) 2022/01/30 06:35:07 fetching corpus: 14850, signal 544779/746298 (executing program) 2022/01/30 06:35:07 fetching corpus: 14900, signal 545165/747099 (executing program) 2022/01/30 06:35:07 fetching corpus: 14950, signal 545758/747931 (executing program) 2022/01/30 06:35:07 fetching corpus: 15000, signal 546411/748797 (executing program) 2022/01/30 06:35:07 fetching corpus: 15050, signal 547250/749709 (executing program) 2022/01/30 06:35:07 fetching corpus: 15100, signal 547854/750519 (executing program) 2022/01/30 06:35:07 fetching corpus: 15150, signal 548371/751313 (executing program) 2022/01/30 06:35:07 fetching corpus: 15200, signal 548724/752077 (executing program) 2022/01/30 06:35:08 fetching corpus: 15250, signal 549174/752873 (executing program) 2022/01/30 06:35:08 fetching corpus: 15300, signal 549786/753725 (executing program) 2022/01/30 06:35:08 fetching corpus: 15350, signal 550177/754504 (executing program) 2022/01/30 06:35:08 fetching corpus: 15400, signal 550750/755327 (executing program) 2022/01/30 06:35:08 fetching corpus: 15450, signal 551451/756138 (executing program) 2022/01/30 06:35:08 fetching corpus: 15500, signal 551919/756887 (executing program) 2022/01/30 06:35:08 fetching corpus: 15550, signal 552497/757697 (executing program) 2022/01/30 06:35:09 fetching corpus: 15600, signal 552906/758488 (executing program) 2022/01/30 06:35:09 fetching corpus: 15650, signal 553297/759262 (executing program) 2022/01/30 06:35:09 fetching corpus: 15700, signal 554347/760187 (executing program) 2022/01/30 06:35:09 fetching corpus: 15750, signal 555070/760976 (executing program) 2022/01/30 06:35:09 fetching corpus: 15800, signal 555550/761748 (executing program) 2022/01/30 06:35:09 fetching corpus: 15850, signal 556149/762581 (executing program) 2022/01/30 06:35:09 fetching corpus: 15900, signal 556663/763338 (executing program) 2022/01/30 06:35:10 fetching corpus: 15950, signal 557416/764165 (executing program) 2022/01/30 06:35:10 fetching corpus: 16000, signal 557870/764921 (executing program) 2022/01/30 06:35:10 fetching corpus: 16050, signal 558508/765687 (executing program) 2022/01/30 06:35:10 fetching corpus: 16100, signal 558828/766352 (executing program) 2022/01/30 06:35:10 fetching corpus: 16150, signal 559227/767055 (executing program) 2022/01/30 06:35:10 fetching corpus: 16200, signal 559827/767840 (executing program) 2022/01/30 06:35:10 fetching corpus: 16250, signal 560162/768505 (executing program) 2022/01/30 06:35:10 fetching corpus: 16300, signal 560761/769290 (executing program) 2022/01/30 06:35:11 fetching corpus: 16350, signal 561164/770019 (executing program) 2022/01/30 06:35:11 fetching corpus: 16400, signal 561573/770750 (executing program) 2022/01/30 06:35:11 fetching corpus: 16450, signal 562000/771448 (executing program) 2022/01/30 06:35:11 fetching corpus: 16500, signal 562389/772157 (executing program) 2022/01/30 06:35:11 fetching corpus: 16550, signal 562817/772865 (executing program) 2022/01/30 06:35:11 fetching corpus: 16600, signal 563358/773572 (executing program) 2022/01/30 06:35:11 fetching corpus: 16650, signal 563879/774285 (executing program) 2022/01/30 06:35:12 fetching corpus: 16700, signal 564338/775033 (executing program) 2022/01/30 06:35:12 fetching corpus: 16750, signal 564808/775747 (executing program) 2022/01/30 06:35:12 fetching corpus: 16800, signal 565188/776439 (executing program) 2022/01/30 06:35:12 fetching corpus: 16850, signal 565753/777154 (executing program) 2022/01/30 06:35:12 fetching corpus: 16900, signal 566234/777860 (executing program) 2022/01/30 06:35:12 fetching corpus: 16950, signal 566604/778528 (executing program) 2022/01/30 06:35:12 fetching corpus: 17000, signal 567333/779280 (executing program) 2022/01/30 06:35:12 fetching corpus: 17050, signal 567806/779964 (executing program) 2022/01/30 06:35:12 fetching corpus: 17100, signal 568227/780683 (executing program) 2022/01/30 06:35:13 fetching corpus: 17150, signal 568638/781383 (executing program) 2022/01/30 06:35:13 fetching corpus: 17200, signal 569144/782109 (executing program) 2022/01/30 06:35:13 fetching corpus: 17250, signal 569458/782764 (executing program) 2022/01/30 06:35:13 fetching corpus: 17300, signal 569858/783457 (executing program) 2022/01/30 06:35:13 fetching corpus: 17350, signal 570142/784128 (executing program) 2022/01/30 06:35:13 fetching corpus: 17400, signal 570540/784821 (executing program) 2022/01/30 06:35:13 fetching corpus: 17450, signal 570971/785487 (executing program) 2022/01/30 06:35:13 fetching corpus: 17500, signal 571457/786187 (executing program) 2022/01/30 06:35:13 fetching corpus: 17550, signal 571903/786901 (executing program) 2022/01/30 06:35:14 fetching corpus: 17600, signal 572343/787573 (executing program) 2022/01/30 06:35:14 fetching corpus: 17650, signal 572723/788248 (executing program) 2022/01/30 06:35:14 fetching corpus: 17700, signal 573144/788935 (executing program) 2022/01/30 06:35:14 fetching corpus: 17750, signal 573559/789610 (executing program) 2022/01/30 06:35:14 fetching corpus: 17800, signal 574028/790302 (executing program) 2022/01/30 06:35:14 fetching corpus: 17850, signal 574381/790892 (executing program) 2022/01/30 06:35:14 fetching corpus: 17900, signal 574733/791554 (executing program) 2022/01/30 06:35:14 fetching corpus: 17950, signal 575128/792186 (executing program) 2022/01/30 06:35:15 fetching corpus: 18000, signal 575594/792836 (executing program) 2022/01/30 06:35:15 fetching corpus: 18050, signal 575996/793480 (executing program) 2022/01/30 06:35:15 fetching corpus: 18100, signal 576319/794130 (executing program) 2022/01/30 06:35:15 fetching corpus: 18150, signal 576672/794786 (executing program) 2022/01/30 06:35:15 fetching corpus: 18200, signal 577077/795441 (executing program) 2022/01/30 06:35:15 fetching corpus: 18250, signal 577447/796084 (executing program) 2022/01/30 06:35:15 fetching corpus: 18300, signal 577983/796728 (executing program) 2022/01/30 06:35:15 fetching corpus: 18350, signal 578445/797360 (executing program) 2022/01/30 06:35:15 fetching corpus: 18400, signal 578835/798015 (executing program) 2022/01/30 06:35:16 fetching corpus: 18450, signal 579624/798700 (executing program) 2022/01/30 06:35:16 fetching corpus: 18500, signal 580075/799344 (executing program) 2022/01/30 06:35:16 fetching corpus: 18550, signal 580387/799944 (executing program) 2022/01/30 06:35:16 fetching corpus: 18600, signal 580721/800585 (executing program) 2022/01/30 06:35:16 fetching corpus: 18650, signal 581119/801198 (executing program) 2022/01/30 06:35:16 fetching corpus: 18700, signal 581553/801846 (executing program) 2022/01/30 06:35:16 fetching corpus: 18750, signal 581966/802465 (executing program) 2022/01/30 06:35:16 fetching corpus: 18800, signal 582425/803050 (executing program) 2022/01/30 06:35:16 fetching corpus: 18850, signal 582798/803674 (executing program) 2022/01/30 06:35:17 fetching corpus: 18900, signal 583212/804256 (executing program) 2022/01/30 06:35:17 fetching corpus: 18950, signal 583578/804869 (executing program) 2022/01/30 06:35:17 fetching corpus: 19000, signal 584108/805508 (executing program) 2022/01/30 06:35:17 fetching corpus: 19050, signal 584501/806144 (executing program) 2022/01/30 06:35:17 fetching corpus: 19100, signal 584788/806766 (executing program) 2022/01/30 06:35:17 fetching corpus: 19150, signal 585201/807367 (executing program) 2022/01/30 06:35:17 fetching corpus: 19200, signal 585698/807956 (executing program) 2022/01/30 06:35:17 fetching corpus: 19250, signal 586007/808517 (executing program) 2022/01/30 06:35:18 fetching corpus: 19300, signal 586446/809106 (executing program) 2022/01/30 06:35:18 fetching corpus: 19350, signal 587055/809695 (executing program) 2022/01/30 06:35:18 fetching corpus: 19400, signal 587448/810268 (executing program) 2022/01/30 06:35:18 fetching corpus: 19450, signal 587850/810875 (executing program) 2022/01/30 06:35:18 fetching corpus: 19500, signal 588205/811453 (executing program) 2022/01/30 06:35:18 fetching corpus: 19550, signal 588619/812027 (executing program) 2022/01/30 06:35:18 fetching corpus: 19600, signal 588977/812589 (executing program) 2022/01/30 06:35:18 fetching corpus: 19650, signal 589316/813133 (executing program) 2022/01/30 06:35:18 fetching corpus: 19700, signal 589633/813747 (executing program) 2022/01/30 06:35:18 fetching corpus: 19750, signal 590124/814362 (executing program) 2022/01/30 06:35:19 fetching corpus: 19800, signal 590512/814962 (executing program) 2022/01/30 06:35:19 fetching corpus: 19850, signal 590898/815516 (executing program) 2022/01/30 06:35:19 fetching corpus: 19900, signal 591317/816110 (executing program) 2022/01/30 06:35:19 fetching corpus: 19950, signal 591762/816683 (executing program) 2022/01/30 06:35:19 fetching corpus: 20000, signal 592169/817230 (executing program) 2022/01/30 06:35:19 fetching corpus: 20050, signal 592541/817807 (executing program) 2022/01/30 06:35:19 fetching corpus: 20100, signal 592988/818384 (executing program) 2022/01/30 06:35:19 fetching corpus: 20150, signal 593272/818948 (executing program) 2022/01/30 06:35:20 fetching corpus: 20200, signal 593605/819493 (executing program) 2022/01/30 06:35:20 fetching corpus: 20250, signal 593909/820033 (executing program) 2022/01/30 06:35:20 fetching corpus: 20300, signal 594295/820624 (executing program) 2022/01/30 06:35:20 fetching corpus: 20350, signal 594650/821189 (executing program) 2022/01/30 06:35:20 fetching corpus: 20400, signal 594962/821741 (executing program) 2022/01/30 06:35:20 fetching corpus: 20450, signal 595436/822245 (executing program) 2022/01/30 06:35:20 fetching corpus: 20500, signal 595862/822827 (executing program) 2022/01/30 06:35:20 fetching corpus: 20550, signal 596150/822937 (executing program) 2022/01/30 06:35:21 fetching corpus: 20600, signal 596433/822937 (executing program) 2022/01/30 06:35:21 fetching corpus: 20650, signal 596700/822937 (executing program) 2022/01/30 06:35:21 fetching corpus: 20700, signal 597114/822937 (executing program) 2022/01/30 06:35:21 fetching corpus: 20750, signal 597666/822937 (executing program) 2022/01/30 06:35:21 fetching corpus: 20800, signal 597994/822939 (executing program) 2022/01/30 06:35:21 fetching corpus: 20850, signal 598393/822939 (executing program) 2022/01/30 06:35:21 fetching corpus: 20900, signal 598871/822939 (executing program) 2022/01/30 06:35:21 fetching corpus: 20950, signal 599295/822942 (executing program) 2022/01/30 06:35:22 fetching corpus: 21000, signal 599666/822942 (executing program) 2022/01/30 06:35:22 fetching corpus: 21050, signal 600061/822944 (executing program) 2022/01/30 06:35:22 fetching corpus: 21100, signal 600395/822944 (executing program) 2022/01/30 06:35:22 fetching corpus: 21150, signal 600880/822946 (executing program) 2022/01/30 06:35:22 fetching corpus: 21200, signal 601164/822946 (executing program) 2022/01/30 06:35:22 fetching corpus: 21250, signal 601509/822947 (executing program) 2022/01/30 06:35:22 fetching corpus: 21300, signal 601857/822947 (executing program) 2022/01/30 06:35:22 fetching corpus: 21350, signal 602154/822956 (executing program) 2022/01/30 06:35:23 fetching corpus: 21400, signal 602446/822956 (executing program) 2022/01/30 06:35:23 fetching corpus: 21450, signal 602767/822956 (executing program) 2022/01/30 06:35:23 fetching corpus: 21500, signal 603134/822961 (executing program) 2022/01/30 06:35:23 fetching corpus: 21550, signal 603414/822962 (executing program) 2022/01/30 06:35:23 fetching corpus: 21600, signal 603684/822962 (executing program) 2022/01/30 06:35:23 fetching corpus: 21650, signal 604140/822962 (executing program) 2022/01/30 06:35:23 fetching corpus: 21700, signal 604396/822962 (executing program) 2022/01/30 06:35:23 fetching corpus: 21750, signal 604738/822963 (executing program) 2022/01/30 06:35:24 fetching corpus: 21800, signal 605105/822963 (executing program) 2022/01/30 06:35:24 fetching corpus: 21850, signal 605368/822963 (executing program) 2022/01/30 06:35:24 fetching corpus: 21900, signal 605840/822963 (executing program) 2022/01/30 06:35:24 fetching corpus: 21950, signal 606209/822963 (executing program) 2022/01/30 06:35:24 fetching corpus: 22000, signal 606514/822966 (executing program) 2022/01/30 06:35:24 fetching corpus: 22050, signal 606841/822966 (executing program) 2022/01/30 06:35:24 fetching corpus: 22100, signal 607193/822966 (executing program) 2022/01/30 06:35:24 fetching corpus: 22150, signal 607500/822986 (executing program) 2022/01/30 06:35:24 fetching corpus: 22200, signal 607796/822986 (executing program) 2022/01/30 06:35:24 fetching corpus: 22250, signal 608083/822986 (executing program) 2022/01/30 06:35:25 fetching corpus: 22300, signal 608388/822986 (executing program) 2022/01/30 06:35:25 fetching corpus: 22350, signal 608824/822986 (executing program) 2022/01/30 06:35:25 fetching corpus: 22400, signal 609240/822986 (executing program) 2022/01/30 06:35:25 fetching corpus: 22450, signal 609559/822987 (executing program) 2022/01/30 06:35:25 fetching corpus: 22500, signal 609906/822989 (executing program) 2022/01/30 06:35:25 fetching corpus: 22550, signal 610240/822989 (executing program) 2022/01/30 06:35:25 fetching corpus: 22600, signal 610553/822989 (executing program) 2022/01/30 06:35:25 fetching corpus: 22650, signal 610963/822989 (executing program) 2022/01/30 06:35:26 fetching corpus: 22700, signal 611414/822989 (executing program) 2022/01/30 06:35:26 fetching corpus: 22750, signal 611780/822989 (executing program) 2022/01/30 06:35:26 fetching corpus: 22800, signal 612063/822989 (executing program) 2022/01/30 06:35:26 fetching corpus: 22850, signal 612516/822990 (executing program) 2022/01/30 06:35:26 fetching corpus: 22900, signal 612896/822990 (executing program) 2022/01/30 06:35:26 fetching corpus: 22950, signal 613318/822990 (executing program) 2022/01/30 06:35:26 fetching corpus: 23000, signal 613680/822990 (executing program) 2022/01/30 06:35:26 fetching corpus: 23050, signal 614019/822990 (executing program) 2022/01/30 06:35:26 fetching corpus: 23100, signal 614276/822990 (executing program) 2022/01/30 06:35:27 fetching corpus: 23150, signal 614606/822990 (executing program) 2022/01/30 06:35:27 fetching corpus: 23200, signal 614986/822990 (executing program) 2022/01/30 06:35:27 fetching corpus: 23250, signal 615285/822996 (executing program) 2022/01/30 06:35:27 fetching corpus: 23300, signal 615588/822997 (executing program) 2022/01/30 06:35:27 fetching corpus: 23350, signal 615876/822997 (executing program) 2022/01/30 06:35:27 fetching corpus: 23400, signal 616207/823046 (executing program) 2022/01/30 06:35:27 fetching corpus: 23450, signal 616505/823046 (executing program) 2022/01/30 06:35:27 fetching corpus: 23500, signal 616889/823046 (executing program) 2022/01/30 06:35:27 fetching corpus: 23550, signal 617291/823046 (executing program) 2022/01/30 06:35:28 fetching corpus: 23600, signal 617683/823046 (executing program) 2022/01/30 06:35:28 fetching corpus: 23650, signal 618095/823046 (executing program) 2022/01/30 06:35:28 fetching corpus: 23700, signal 618589/823047 (executing program) 2022/01/30 06:35:28 fetching corpus: 23750, signal 618938/823047 (executing program) 2022/01/30 06:35:28 fetching corpus: 23800, signal 619350/823047 (executing program) 2022/01/30 06:35:28 fetching corpus: 23850, signal 619680/823048 (executing program) 2022/01/30 06:35:28 fetching corpus: 23900, signal 620062/823048 (executing program) 2022/01/30 06:35:28 fetching corpus: 23950, signal 620399/823048 (executing program) 2022/01/30 06:35:28 fetching corpus: 24000, signal 620646/823048 (executing program) 2022/01/30 06:35:29 fetching corpus: 24050, signal 621017/823048 (executing program) 2022/01/30 06:35:29 fetching corpus: 24100, signal 621302/823048 (executing program) 2022/01/30 06:35:29 fetching corpus: 24150, signal 621632/823048 (executing program) 2022/01/30 06:35:29 fetching corpus: 24200, signal 621932/823048 (executing program) 2022/01/30 06:35:29 fetching corpus: 24250, signal 622344/823048 (executing program) 2022/01/30 06:35:29 fetching corpus: 24300, signal 622706/823048 (executing program) 2022/01/30 06:35:29 fetching corpus: 24350, signal 623027/823048 (executing program) 2022/01/30 06:35:29 fetching corpus: 24400, signal 623319/823049 (executing program) 2022/01/30 06:35:29 fetching corpus: 24450, signal 623729/823049 (executing program) 2022/01/30 06:35:30 fetching corpus: 24500, signal 624006/823049 (executing program) 2022/01/30 06:35:30 fetching corpus: 24550, signal 624536/823050 (executing program) 2022/01/30 06:35:30 fetching corpus: 24600, signal 624752/823053 (executing program) 2022/01/30 06:35:30 fetching corpus: 24650, signal 625009/823054 (executing program) 2022/01/30 06:35:30 fetching corpus: 24700, signal 625418/823054 (executing program) 2022/01/30 06:35:30 fetching corpus: 24750, signal 625680/823054 (executing program) 2022/01/30 06:35:30 fetching corpus: 24800, signal 625999/823054 (executing program) 2022/01/30 06:35:30 fetching corpus: 24850, signal 626334/823054 (executing program) 2022/01/30 06:35:31 fetching corpus: 24900, signal 626868/823054 (executing program) 2022/01/30 06:35:31 fetching corpus: 24950, signal 627144/823054 (executing program) 2022/01/30 06:35:31 fetching corpus: 25000, signal 627421/823058 (executing program) 2022/01/30 06:35:31 fetching corpus: 25050, signal 628108/823059 (executing program) 2022/01/30 06:35:31 fetching corpus: 25100, signal 628540/823060 (executing program) 2022/01/30 06:35:31 fetching corpus: 25150, signal 628816/823060 (executing program) 2022/01/30 06:35:32 fetching corpus: 25200, signal 629067/823060 (executing program) 2022/01/30 06:35:32 fetching corpus: 25250, signal 629429/823060 (executing program) 2022/01/30 06:35:32 fetching corpus: 25300, signal 629699/823060 (executing program) 2022/01/30 06:35:32 fetching corpus: 25350, signal 630031/823060 (executing program) 2022/01/30 06:35:32 fetching corpus: 25400, signal 630333/823060 (executing program) 2022/01/30 06:35:32 fetching corpus: 25450, signal 630550/823061 (executing program) 2022/01/30 06:35:32 fetching corpus: 25500, signal 630807/823062 (executing program) 2022/01/30 06:35:32 fetching corpus: 25550, signal 631218/823062 (executing program) 2022/01/30 06:35:32 fetching corpus: 25600, signal 631699/823066 (executing program) 2022/01/30 06:35:33 fetching corpus: 25650, signal 632004/823067 (executing program) 2022/01/30 06:35:33 fetching corpus: 25700, signal 632343/823067 (executing program) 2022/01/30 06:35:33 fetching corpus: 25750, signal 632680/823068 (executing program) 2022/01/30 06:35:33 fetching corpus: 25800, signal 633093/823068 (executing program) 2022/01/30 06:35:33 fetching corpus: 25850, signal 633338/823068 (executing program) 2022/01/30 06:35:33 fetching corpus: 25900, signal 633669/823068 (executing program) 2022/01/30 06:35:33 fetching corpus: 25950, signal 633997/823068 (executing program) 2022/01/30 06:35:33 fetching corpus: 26000, signal 634291/823075 (executing program) 2022/01/30 06:35:33 fetching corpus: 26050, signal 634616/823076 (executing program) 2022/01/30 06:35:34 fetching corpus: 26100, signal 634871/823076 (executing program) 2022/01/30 06:35:34 fetching corpus: 26150, signal 635105/823076 (executing program) 2022/01/30 06:35:34 fetching corpus: 26200, signal 635421/823076 (executing program) 2022/01/30 06:35:34 fetching corpus: 26250, signal 635809/823076 (executing program) 2022/01/30 06:35:34 fetching corpus: 26300, signal 636117/823077 (executing program) 2022/01/30 06:35:34 fetching corpus: 26350, signal 636386/823077 (executing program) 2022/01/30 06:35:34 fetching corpus: 26400, signal 636625/823077 (executing program) 2022/01/30 06:35:34 fetching corpus: 26450, signal 636936/823077 (executing program) 2022/01/30 06:35:34 fetching corpus: 26500, signal 637160/823077 (executing program) 2022/01/30 06:35:35 fetching corpus: 26550, signal 637404/823077 (executing program) 2022/01/30 06:35:35 fetching corpus: 26600, signal 637662/823079 (executing program) 2022/01/30 06:35:35 fetching corpus: 26650, signal 638012/823079 (executing program) 2022/01/30 06:35:35 fetching corpus: 26700, signal 638303/823079 (executing program) 2022/01/30 06:35:35 fetching corpus: 26750, signal 638580/823081 (executing program) 2022/01/30 06:35:35 fetching corpus: 26800, signal 638840/823081 (executing program) 2022/01/30 06:35:35 fetching corpus: 26850, signal 639081/823081 (executing program) 2022/01/30 06:35:35 fetching corpus: 26900, signal 639342/823081 (executing program) 2022/01/30 06:35:35 fetching corpus: 26950, signal 639635/823081 (executing program) 2022/01/30 06:35:36 fetching corpus: 27000, signal 639847/823081 (executing program) 2022/01/30 06:35:36 fetching corpus: 27050, signal 640180/823081 (executing program) 2022/01/30 06:35:36 fetching corpus: 27100, signal 640481/823081 (executing program) 2022/01/30 06:35:36 fetching corpus: 27150, signal 640768/823081 (executing program) 2022/01/30 06:35:36 fetching corpus: 27200, signal 641091/823083 (executing program) 2022/01/30 06:35:36 fetching corpus: 27250, signal 641473/823083 (executing program) 2022/01/30 06:35:36 fetching corpus: 27300, signal 641881/823094 (executing program) 2022/01/30 06:35:36 fetching corpus: 27350, signal 642307/823094 (executing program) 2022/01/30 06:35:37 fetching corpus: 27400, signal 642537/823094 (executing program) 2022/01/30 06:35:37 fetching corpus: 27450, signal 643011/823094 (executing program) 2022/01/30 06:35:37 fetching corpus: 27500, signal 643238/823094 (executing program) 2022/01/30 06:35:37 fetching corpus: 27550, signal 643528/823094 (executing program) 2022/01/30 06:35:37 fetching corpus: 27600, signal 643742/823095 (executing program) 2022/01/30 06:35:37 fetching corpus: 27650, signal 644023/823095 (executing program) 2022/01/30 06:35:37 fetching corpus: 27700, signal 644317/823095 (executing program) 2022/01/30 06:35:37 fetching corpus: 27750, signal 644566/823096 (executing program) 2022/01/30 06:35:37 fetching corpus: 27800, signal 644892/823096 (executing program) 2022/01/30 06:35:38 fetching corpus: 27850, signal 645218/823096 (executing program) 2022/01/30 06:35:38 fetching corpus: 27900, signal 645452/823096 (executing program) 2022/01/30 06:35:38 fetching corpus: 27950, signal 645678/823096 (executing program) 2022/01/30 06:35:38 fetching corpus: 28000, signal 645988/823096 (executing program) 2022/01/30 06:35:38 fetching corpus: 28050, signal 646324/823096 (executing program) 2022/01/30 06:35:38 fetching corpus: 28100, signal 646644/823096 (executing program) 2022/01/30 06:35:38 fetching corpus: 28150, signal 646889/823098 (executing program) 2022/01/30 06:35:39 fetching corpus: 28200, signal 647210/823098 (executing program) 2022/01/30 06:35:39 fetching corpus: 28250, signal 647481/823098 (executing program) 2022/01/30 06:35:39 fetching corpus: 28300, signal 647773/823100 (executing program) 2022/01/30 06:35:39 fetching corpus: 28350, signal 648039/823102 (executing program) 2022/01/30 06:35:39 fetching corpus: 28400, signal 648297/823102 (executing program) 2022/01/30 06:35:39 fetching corpus: 28450, signal 648639/823102 (executing program) 2022/01/30 06:35:39 fetching corpus: 28500, signal 649005/823103 (executing program) 2022/01/30 06:35:39 fetching corpus: 28550, signal 649323/823103 (executing program) 2022/01/30 06:35:40 fetching corpus: 28600, signal 649587/823103 (executing program) 2022/01/30 06:35:40 fetching corpus: 28650, signal 649944/823103 (executing program) 2022/01/30 06:35:40 fetching corpus: 28700, signal 650266/823104 (executing program) 2022/01/30 06:35:40 fetching corpus: 28750, signal 650598/823104 (executing program) 2022/01/30 06:35:40 fetching corpus: 28800, signal 650931/823104 (executing program) 2022/01/30 06:35:40 fetching corpus: 28850, signal 651298/823104 (executing program) 2022/01/30 06:35:40 fetching corpus: 28900, signal 651615/823104 (executing program) 2022/01/30 06:35:40 fetching corpus: 28950, signal 651960/823104 (executing program) 2022/01/30 06:35:41 fetching corpus: 29000, signal 652343/823104 (executing program) 2022/01/30 06:35:41 fetching corpus: 29050, signal 652893/823104 (executing program) 2022/01/30 06:35:41 fetching corpus: 29100, signal 653228/823104 (executing program) 2022/01/30 06:35:41 fetching corpus: 29150, signal 653460/823104 (executing program) 2022/01/30 06:35:41 fetching corpus: 29200, signal 653725/823104 (executing program) 2022/01/30 06:35:41 fetching corpus: 29250, signal 654093/823104 (executing program) 2022/01/30 06:35:41 fetching corpus: 29300, signal 654281/823104 (executing program) 2022/01/30 06:35:41 fetching corpus: 29350, signal 654550/823104 (executing program) 2022/01/30 06:35:41 fetching corpus: 29400, signal 654855/823126 (executing program) 2022/01/30 06:35:42 fetching corpus: 29450, signal 655122/823126 (executing program) 2022/01/30 06:35:42 fetching corpus: 29500, signal 655394/823126 (executing program) 2022/01/30 06:35:42 fetching corpus: 29550, signal 655596/823126 (executing program) 2022/01/30 06:35:42 fetching corpus: 29600, signal 655926/823127 (executing program) 2022/01/30 06:35:42 fetching corpus: 29650, signal 656163/823127 (executing program) 2022/01/30 06:35:42 fetching corpus: 29700, signal 656566/823127 (executing program) 2022/01/30 06:35:42 fetching corpus: 29750, signal 656884/823127 (executing program) 2022/01/30 06:35:42 fetching corpus: 29800, signal 657193/823127 (executing program) 2022/01/30 06:35:43 fetching corpus: 29850, signal 657476/823127 (executing program) 2022/01/30 06:35:43 fetching corpus: 29900, signal 657779/823127 (executing program) 2022/01/30 06:35:43 fetching corpus: 29950, signal 658291/823127 (executing program) 2022/01/30 06:35:43 fetching corpus: 30000, signal 658509/823127 (executing program) 2022/01/30 06:35:43 fetching corpus: 30050, signal 658731/823127 (executing program) 2022/01/30 06:35:43 fetching corpus: 30100, signal 658961/823127 (executing program) 2022/01/30 06:35:43 fetching corpus: 30150, signal 659256/823127 (executing program) 2022/01/30 06:35:44 fetching corpus: 30200, signal 659512/823127 (executing program) 2022/01/30 06:35:44 fetching corpus: 30250, signal 659833/823127 (executing program) 2022/01/30 06:35:44 fetching corpus: 30300, signal 660102/823127 (executing program) 2022/01/30 06:35:44 fetching corpus: 30350, signal 660367/823127 (executing program) 2022/01/30 06:35:44 fetching corpus: 30400, signal 660658/823127 (executing program) 2022/01/30 06:35:44 fetching corpus: 30450, signal 660919/823127 (executing program) 2022/01/30 06:35:44 fetching corpus: 30500, signal 661153/823127 (executing program) 2022/01/30 06:35:44 fetching corpus: 30550, signal 661441/823127 (executing program) 2022/01/30 06:35:44 fetching corpus: 30600, signal 661750/823127 (executing program) 2022/01/30 06:35:45 fetching corpus: 30650, signal 662087/823127 (executing program) 2022/01/30 06:35:45 fetching corpus: 30700, signal 662370/823127 (executing program) 2022/01/30 06:35:45 fetching corpus: 30750, signal 662581/823127 (executing program) 2022/01/30 06:35:45 fetching corpus: 30800, signal 662865/823127 (executing program) 2022/01/30 06:35:45 fetching corpus: 30850, signal 663159/823127 (executing program) 2022/01/30 06:35:45 fetching corpus: 30900, signal 663436/823127 (executing program) 2022/01/30 06:35:45 fetching corpus: 30950, signal 663742/823127 (executing program) 2022/01/30 06:35:45 fetching corpus: 31000, signal 663958/823127 (executing program) 2022/01/30 06:35:46 fetching corpus: 31050, signal 664213/823127 (executing program) 2022/01/30 06:35:46 fetching corpus: 31100, signal 664475/823128 (executing program) 2022/01/30 06:35:46 fetching corpus: 31150, signal 664747/823130 (executing program) 2022/01/30 06:35:46 fetching corpus: 31200, signal 664987/823130 (executing program) 2022/01/30 06:35:46 fetching corpus: 31250, signal 665324/823130 (executing program) 2022/01/30 06:35:46 fetching corpus: 31300, signal 665593/823130 (executing program) 2022/01/30 06:35:46 fetching corpus: 31350, signal 665875/823130 (executing program) 2022/01/30 06:35:46 fetching corpus: 31400, signal 666155/823131 (executing program) 2022/01/30 06:35:46 fetching corpus: 31450, signal 666459/823131 (executing program) 2022/01/30 06:35:46 fetching corpus: 31500, signal 666798/823131 (executing program) 2022/01/30 06:35:47 fetching corpus: 31550, signal 667032/823131 (executing program) 2022/01/30 06:35:47 fetching corpus: 31600, signal 667244/823135 (executing program) 2022/01/30 06:35:47 fetching corpus: 31650, signal 667597/823135 (executing program) 2022/01/30 06:35:47 fetching corpus: 31700, signal 667841/823135 (executing program) 2022/01/30 06:35:47 fetching corpus: 31750, signal 668137/823135 (executing program) 2022/01/30 06:35:47 fetching corpus: 31800, signal 668424/823135 (executing program) 2022/01/30 06:35:47 fetching corpus: 31850, signal 668656/823138 (executing program) 2022/01/30 06:35:47 fetching corpus: 31900, signal 668933/823138 (executing program) 2022/01/30 06:35:47 fetching corpus: 31950, signal 669259/823139 (executing program) 2022/01/30 06:35:47 fetching corpus: 32000, signal 669500/823140 (executing program) 2022/01/30 06:35:48 fetching corpus: 32050, signal 669786/823140 (executing program) 2022/01/30 06:35:48 fetching corpus: 32100, signal 670005/823141 (executing program) 2022/01/30 06:35:48 fetching corpus: 32150, signal 670242/823141 (executing program) 2022/01/30 06:35:48 fetching corpus: 32200, signal 670497/823141 (executing program) 2022/01/30 06:35:48 fetching corpus: 32250, signal 670809/823141 (executing program) 2022/01/30 06:35:48 fetching corpus: 32300, signal 671046/823141 (executing program) 2022/01/30 06:35:48 fetching corpus: 32350, signal 671267/823141 (executing program) 2022/01/30 06:35:49 fetching corpus: 32400, signal 671538/823141 (executing program) 2022/01/30 06:35:49 fetching corpus: 32450, signal 671721/823141 (executing program) 2022/01/30 06:35:49 fetching corpus: 32500, signal 671949/823141 (executing program) 2022/01/30 06:35:49 fetching corpus: 32550, signal 672195/823142 (executing program) 2022/01/30 06:35:49 fetching corpus: 32600, signal 672444/823142 (executing program) 2022/01/30 06:35:49 fetching corpus: 32650, signal 672742/823143 (executing program) 2022/01/30 06:35:49 fetching corpus: 32700, signal 672909/823143 (executing program) 2022/01/30 06:35:49 fetching corpus: 32750, signal 673140/823143 (executing program) 2022/01/30 06:35:50 fetching corpus: 32800, signal 673370/823143 (executing program) 2022/01/30 06:35:50 fetching corpus: 32850, signal 673637/823143 (executing program) 2022/01/30 06:35:50 fetching corpus: 32900, signal 673922/823143 (executing program) 2022/01/30 06:35:50 fetching corpus: 32950, signal 674107/823145 (executing program) 2022/01/30 06:35:50 fetching corpus: 33000, signal 674356/823145 (executing program) 2022/01/30 06:35:50 fetching corpus: 33050, signal 674559/823145 (executing program) 2022/01/30 06:35:50 fetching corpus: 33100, signal 674833/823145 (executing program) 2022/01/30 06:35:50 fetching corpus: 33150, signal 675023/823145 (executing program) 2022/01/30 06:35:50 fetching corpus: 33200, signal 675285/823145 (executing program) 2022/01/30 06:35:51 fetching corpus: 33250, signal 675500/823146 (executing program) 2022/01/30 06:35:51 fetching corpus: 33300, signal 675705/823146 (executing program) 2022/01/30 06:35:51 fetching corpus: 33350, signal 675947/823146 (executing program) 2022/01/30 06:35:51 fetching corpus: 33400, signal 676341/823146 (executing program) 2022/01/30 06:35:51 fetching corpus: 33450, signal 676584/823147 (executing program) 2022/01/30 06:35:51 fetching corpus: 33500, signal 676810/823148 (executing program) 2022/01/30 06:35:51 fetching corpus: 33550, signal 676996/823152 (executing program) 2022/01/30 06:35:51 fetching corpus: 33600, signal 677239/823153 (executing program) 2022/01/30 06:35:51 fetching corpus: 33650, signal 677462/823153 (executing program) 2022/01/30 06:35:52 fetching corpus: 33700, signal 677665/823153 (executing program) 2022/01/30 06:35:52 fetching corpus: 33750, signal 677898/823153 (executing program) 2022/01/30 06:35:52 fetching corpus: 33800, signal 678175/823153 (executing program) 2022/01/30 06:35:52 fetching corpus: 33850, signal 678444/823155 (executing program) 2022/01/30 06:35:52 fetching corpus: 33900, signal 678748/823155 (executing program) 2022/01/30 06:35:52 fetching corpus: 33950, signal 678980/823155 (executing program) 2022/01/30 06:35:52 fetching corpus: 34000, signal 679217/823155 (executing program) 2022/01/30 06:35:52 fetching corpus: 34050, signal 679447/823155 (executing program) 2022/01/30 06:35:52 fetching corpus: 34100, signal 679660/823155 (executing program) 2022/01/30 06:35:53 fetching corpus: 34150, signal 679832/823155 (executing program) 2022/01/30 06:35:53 fetching corpus: 34200, signal 680104/823155 (executing program) 2022/01/30 06:35:53 fetching corpus: 34250, signal 680362/823158 (executing program) 2022/01/30 06:35:53 fetching corpus: 34300, signal 680656/823159 (executing program) 2022/01/30 06:35:53 fetching corpus: 34350, signal 680928/823160 (executing program) 2022/01/30 06:35:53 fetching corpus: 34400, signal 681216/823160 (executing program) 2022/01/30 06:35:53 fetching corpus: 34450, signal 681497/823160 (executing program) 2022/01/30 06:35:54 fetching corpus: 34500, signal 681742/823160 (executing program) 2022/01/30 06:35:54 fetching corpus: 34550, signal 681993/823160 (executing program) 2022/01/30 06:35:54 fetching corpus: 34600, signal 682254/823160 (executing program) 2022/01/30 06:35:54 fetching corpus: 34650, signal 682470/823160 (executing program) 2022/01/30 06:35:54 fetching corpus: 34700, signal 682719/823160 (executing program) 2022/01/30 06:35:54 fetching corpus: 34750, signal 683003/823160 (executing program) 2022/01/30 06:35:55 fetching corpus: 34800, signal 683276/823160 (executing program) 2022/01/30 06:35:55 fetching corpus: 34850, signal 683534/823161 (executing program) 2022/01/30 06:35:55 fetching corpus: 34900, signal 683794/823161 (executing program) 2022/01/30 06:35:55 fetching corpus: 34950, signal 684056/823161 (executing program) 2022/01/30 06:35:55 fetching corpus: 35000, signal 684270/823161 (executing program) 2022/01/30 06:35:55 fetching corpus: 35050, signal 684487/823161 (executing program) 2022/01/30 06:35:55 fetching corpus: 35100, signal 684722/823161 (executing program) 2022/01/30 06:35:55 fetching corpus: 35150, signal 684877/823161 (executing program) 2022/01/30 06:35:55 fetching corpus: 35200, signal 685101/823161 (executing program) 2022/01/30 06:35:56 fetching corpus: 35250, signal 685381/823163 (executing program) 2022/01/30 06:35:56 fetching corpus: 35300, signal 685688/823163 (executing program) 2022/01/30 06:35:56 fetching corpus: 35350, signal 685984/823163 (executing program) 2022/01/30 06:35:56 fetching corpus: 35400, signal 686217/823163 (executing program) 2022/01/30 06:35:56 fetching corpus: 35450, signal 686462/823165 (executing program) 2022/01/30 06:35:56 fetching corpus: 35500, signal 686674/823165 (executing program) 2022/01/30 06:35:56 fetching corpus: 35550, signal 686891/823165 (executing program) 2022/01/30 06:35:56 fetching corpus: 35600, signal 687131/823165 (executing program) 2022/01/30 06:35:56 fetching corpus: 35650, signal 687389/823165 (executing program) 2022/01/30 06:35:57 fetching corpus: 35700, signal 687675/823165 (executing program) 2022/01/30 06:35:57 fetching corpus: 35750, signal 687897/823165 (executing program) 2022/01/30 06:35:57 fetching corpus: 35800, signal 688471/823165 (executing program) 2022/01/30 06:35:57 fetching corpus: 35850, signal 688651/823165 (executing program) 2022/01/30 06:35:57 fetching corpus: 35900, signal 688845/823165 (executing program) 2022/01/30 06:35:57 fetching corpus: 35950, signal 689038/823165 (executing program) 2022/01/30 06:35:57 fetching corpus: 36000, signal 689230/823166 (executing program) 2022/01/30 06:35:57 fetching corpus: 36050, signal 689488/823166 (executing program) 2022/01/30 06:35:57 fetching corpus: 36100, signal 689700/823167 (executing program) 2022/01/30 06:35:58 fetching corpus: 36150, signal 689897/823167 (executing program) 2022/01/30 06:35:58 fetching corpus: 36200, signal 690115/823167 (executing program) 2022/01/30 06:35:58 fetching corpus: 36250, signal 690359/823167 (executing program) 2022/01/30 06:35:58 fetching corpus: 36300, signal 690634/823167 (executing program) 2022/01/30 06:35:58 fetching corpus: 36350, signal 690869/823167 (executing program) 2022/01/30 06:35:58 fetching corpus: 36400, signal 691078/823167 (executing program) 2022/01/30 06:35:58 fetching corpus: 36450, signal 691312/823167 (executing program) 2022/01/30 06:35:58 fetching corpus: 36500, signal 691516/823167 (executing program) 2022/01/30 06:35:59 fetching corpus: 36550, signal 691718/823167 (executing program) 2022/01/30 06:35:59 fetching corpus: 36600, signal 691930/823167 (executing program) 2022/01/30 06:35:59 fetching corpus: 36650, signal 692149/823167 (executing program) 2022/01/30 06:35:59 fetching corpus: 36700, signal 692358/823168 (executing program) 2022/01/30 06:35:59 fetching corpus: 36750, signal 692589/823168 (executing program) 2022/01/30 06:35:59 fetching corpus: 36800, signal 692847/823168 (executing program) 2022/01/30 06:35:59 fetching corpus: 36850, signal 693099/823178 (executing program) 2022/01/30 06:36:00 fetching corpus: 36900, signal 693299/823180 (executing program) 2022/01/30 06:36:00 fetching corpus: 36950, signal 693530/823180 (executing program) 2022/01/30 06:36:00 fetching corpus: 37000, signal 693767/823180 (executing program) 2022/01/30 06:36:00 fetching corpus: 37050, signal 694074/823180 (executing program) 2022/01/30 06:36:00 fetching corpus: 37100, signal 694344/823180 (executing program) 2022/01/30 06:36:00 fetching corpus: 37150, signal 694565/823180 (executing program) 2022/01/30 06:36:00 fetching corpus: 37200, signal 694796/823180 (executing program) 2022/01/30 06:36:00 fetching corpus: 37250, signal 694962/823181 (executing program) 2022/01/30 06:36:01 fetching corpus: 37300, signal 695194/823181 (executing program) 2022/01/30 06:36:01 fetching corpus: 37350, signal 695387/823181 (executing program) 2022/01/30 06:36:01 fetching corpus: 37400, signal 695623/823181 (executing program) 2022/01/30 06:36:01 fetching corpus: 37450, signal 695799/823181 (executing program) 2022/01/30 06:36:01 fetching corpus: 37500, signal 696043/823181 (executing program) 2022/01/30 06:36:01 fetching corpus: 37550, signal 696273/823181 (executing program) 2022/01/30 06:36:01 fetching corpus: 37600, signal 696503/823185 (executing program) 2022/01/30 06:36:01 fetching corpus: 37650, signal 696741/823187 (executing program) 2022/01/30 06:36:01 fetching corpus: 37700, signal 696998/823187 (executing program) 2022/01/30 06:36:02 fetching corpus: 37750, signal 697318/823187 (executing program) 2022/01/30 06:36:02 fetching corpus: 37800, signal 697608/823187 (executing program) 2022/01/30 06:36:02 fetching corpus: 37850, signal 697820/823187 (executing program) 2022/01/30 06:36:02 fetching corpus: 37900, signal 698046/823187 (executing program) 2022/01/30 06:36:02 fetching corpus: 37950, signal 698313/823187 (executing program) 2022/01/30 06:36:02 fetching corpus: 38000, signal 698616/823187 (executing program) 2022/01/30 06:36:02 fetching corpus: 38050, signal 698805/823187 (executing program) 2022/01/30 06:36:02 fetching corpus: 38100, signal 699024/823188 (executing program) 2022/01/30 06:36:02 fetching corpus: 38150, signal 699255/823188 (executing program) 2022/01/30 06:36:03 fetching corpus: 38200, signal 699443/823188 (executing program) 2022/01/30 06:36:03 fetching corpus: 38250, signal 699791/823188 (executing program) 2022/01/30 06:36:03 fetching corpus: 38300, signal 699988/823188 (executing program) 2022/01/30 06:36:03 fetching corpus: 38350, signal 700178/823188 (executing program) 2022/01/30 06:36:04 fetching corpus: 38400, signal 700427/823188 (executing program) 2022/01/30 06:36:04 fetching corpus: 38450, signal 700660/823188 (executing program) 2022/01/30 06:36:04 fetching corpus: 38500, signal 700850/823188 (executing program) 2022/01/30 06:36:04 fetching corpus: 38550, signal 701005/823188 (executing program) 2022/01/30 06:36:04 fetching corpus: 38600, signal 701250/823188 (executing program) 2022/01/30 06:36:04 fetching corpus: 38650, signal 701434/823188 (executing program) 2022/01/30 06:36:04 fetching corpus: 38700, signal 701636/823188 (executing program) 2022/01/30 06:36:05 fetching corpus: 38750, signal 701856/823192 (executing program) 2022/01/30 06:36:05 fetching corpus: 38800, signal 702079/823192 (executing program) 2022/01/30 06:36:05 fetching corpus: 38850, signal 702264/823192 (executing program) 2022/01/30 06:36:05 fetching corpus: 38900, signal 702491/823194 (executing program) 2022/01/30 06:36:05 fetching corpus: 38950, signal 702727/823194 (executing program) 2022/01/30 06:36:05 fetching corpus: 39000, signal 702966/823194 (executing program) 2022/01/30 06:36:05 fetching corpus: 39050, signal 703233/823195 (executing program) 2022/01/30 06:36:05 fetching corpus: 39100, signal 703418/823195 (executing program) 2022/01/30 06:36:05 fetching corpus: 39150, signal 703696/823195 (executing program) 2022/01/30 06:36:06 fetching corpus: 39200, signal 703936/823195 (executing program) 2022/01/30 06:36:06 fetching corpus: 39250, signal 704152/823195 (executing program) 2022/01/30 06:36:06 fetching corpus: 39300, signal 704351/823195 (executing program) 2022/01/30 06:36:06 fetching corpus: 39350, signal 704615/823195 (executing program) 2022/01/30 06:36:06 fetching corpus: 39400, signal 704860/823195 (executing program) 2022/01/30 06:36:06 fetching corpus: 39450, signal 705052/823195 (executing program) 2022/01/30 06:36:06 fetching corpus: 39500, signal 705308/823195 (executing program) 2022/01/30 06:36:07 fetching corpus: 39550, signal 705483/823195 (executing program) 2022/01/30 06:36:07 fetching corpus: 39600, signal 705693/823195 (executing program) 2022/01/30 06:36:07 fetching corpus: 39650, signal 705915/823195 (executing program) 2022/01/30 06:36:07 fetching corpus: 39700, signal 706168/823195 (executing program) 2022/01/30 06:36:07 fetching corpus: 39750, signal 706333/823195 (executing program) 2022/01/30 06:36:07 fetching corpus: 39800, signal 706523/823196 (executing program) 2022/01/30 06:36:07 fetching corpus: 39850, signal 706856/823197 (executing program) 2022/01/30 06:36:07 fetching corpus: 39900, signal 707050/823197 (executing program) 2022/01/30 06:36:07 fetching corpus: 39950, signal 707226/823198 (executing program) 2022/01/30 06:36:08 fetching corpus: 40000, signal 707463/823198 (executing program) 2022/01/30 06:36:08 fetching corpus: 40050, signal 707669/823198 (executing program) 2022/01/30 06:36:08 fetching corpus: 40100, signal 707888/823198 (executing program) 2022/01/30 06:36:08 fetching corpus: 40150, signal 708119/823198 (executing program) 2022/01/30 06:36:08 fetching corpus: 40200, signal 708304/823200 (executing program) 2022/01/30 06:36:08 fetching corpus: 40250, signal 708502/823200 (executing program) 2022/01/30 06:36:08 fetching corpus: 40300, signal 708741/823200 (executing program) 2022/01/30 06:36:08 fetching corpus: 40350, signal 708976/823200 (executing program) 2022/01/30 06:36:09 fetching corpus: 40400, signal 709134/823200 (executing program) 2022/01/30 06:36:09 fetching corpus: 40450, signal 709352/823200 (executing program) 2022/01/30 06:36:09 fetching corpus: 40500, signal 709556/823200 (executing program) 2022/01/30 06:36:09 fetching corpus: 40550, signal 709764/823200 (executing program) 2022/01/30 06:36:09 fetching corpus: 40600, signal 709990/823200 (executing program) 2022/01/30 06:36:09 fetching corpus: 40650, signal 710214/823209 (executing program) 2022/01/30 06:36:09 fetching corpus: 40700, signal 710378/823209 (executing program) 2022/01/30 06:36:09 fetching corpus: 40750, signal 710566/823209 (executing program) 2022/01/30 06:36:09 fetching corpus: 40800, signal 710800/823210 (executing program) 2022/01/30 06:36:09 fetching corpus: 40850, signal 711009/823210 (executing program) 2022/01/30 06:36:10 fetching corpus: 40900, signal 711241/823210 (executing program) 2022/01/30 06:36:10 fetching corpus: 40950, signal 711397/823210 (executing program) 2022/01/30 06:36:10 fetching corpus: 41000, signal 711618/823210 (executing program) 2022/01/30 06:36:10 fetching corpus: 41050, signal 711849/823210 (executing program) 2022/01/30 06:36:10 fetching corpus: 41100, signal 712085/823211 (executing program) 2022/01/30 06:36:10 fetching corpus: 41150, signal 712288/823211 (executing program) 2022/01/30 06:36:10 fetching corpus: 41200, signal 712538/823222 (executing program) 2022/01/30 06:36:11 fetching corpus: 41250, signal 712750/823222 (executing program) 2022/01/30 06:36:11 fetching corpus: 41300, signal 712962/823222 (executing program) 2022/01/30 06:36:11 fetching corpus: 41350, signal 713158/823222 (executing program) 2022/01/30 06:36:11 fetching corpus: 41400, signal 713380/823222 (executing program) 2022/01/30 06:36:11 fetching corpus: 41450, signal 713598/823222 (executing program) 2022/01/30 06:36:11 fetching corpus: 41500, signal 713922/823222 (executing program) 2022/01/30 06:36:11 fetching corpus: 41550, signal 714185/823224 (executing program) 2022/01/30 06:36:11 fetching corpus: 41600, signal 714402/823224 (executing program) 2022/01/30 06:36:11 fetching corpus: 41650, signal 714590/823224 (executing program) 2022/01/30 06:36:12 fetching corpus: 41700, signal 714782/823224 (executing program) 2022/01/30 06:36:12 fetching corpus: 41750, signal 715012/823224 (executing program) 2022/01/30 06:36:12 fetching corpus: 41800, signal 715253/823224 (executing program) 2022/01/30 06:36:12 fetching corpus: 41850, signal 715467/823224 (executing program) 2022/01/30 06:36:12 fetching corpus: 41900, signal 715629/823224 (executing program) 2022/01/30 06:36:12 fetching corpus: 41950, signal 715867/823224 (executing program) 2022/01/30 06:36:12 fetching corpus: 42000, signal 716091/823224 (executing program) 2022/01/30 06:36:12 fetching corpus: 42050, signal 716227/823224 (executing program) 2022/01/30 06:36:12 fetching corpus: 42100, signal 716469/823224 (executing program) 2022/01/30 06:36:13 fetching corpus: 42150, signal 716662/823224 (executing program) 2022/01/30 06:36:13 fetching corpus: 42200, signal 716859/823225 (executing program) 2022/01/30 06:36:13 fetching corpus: 42250, signal 717041/823225 (executing program) 2022/01/30 06:36:13 fetching corpus: 42300, signal 717250/823225 (executing program) 2022/01/30 06:36:13 fetching corpus: 42350, signal 717493/823226 (executing program) 2022/01/30 06:36:13 fetching corpus: 42400, signal 717672/823226 (executing program) 2022/01/30 06:36:13 fetching corpus: 42450, signal 717851/823226 (executing program) 2022/01/30 06:36:13 fetching corpus: 42500, signal 718042/823226 (executing program) 2022/01/30 06:36:13 fetching corpus: 42550, signal 718239/823226 (executing program) 2022/01/30 06:36:14 fetching corpus: 42600, signal 718420/823226 (executing program) 2022/01/30 06:36:14 fetching corpus: 42650, signal 718633/823226 (executing program) 2022/01/30 06:36:14 fetching corpus: 42700, signal 718830/823227 (executing program) 2022/01/30 06:36:14 fetching corpus: 42750, signal 719032/823229 (executing program) 2022/01/30 06:36:14 fetching corpus: 42800, signal 719200/823229 (executing program) 2022/01/30 06:36:14 fetching corpus: 42850, signal 719444/823229 (executing program) 2022/01/30 06:36:14 fetching corpus: 42900, signal 719645/823230 (executing program) 2022/01/30 06:36:14 fetching corpus: 42950, signal 719882/823230 (executing program) 2022/01/30 06:36:15 fetching corpus: 43000, signal 720163/823230 (executing program) 2022/01/30 06:36:15 fetching corpus: 43050, signal 720356/823230 (executing program) 2022/01/30 06:36:15 fetching corpus: 43100, signal 720560/823230 (executing program) 2022/01/30 06:36:15 fetching corpus: 43150, signal 720735/823230 (executing program) 2022/01/30 06:36:15 fetching corpus: 43200, signal 720903/823237 (executing program) 2022/01/30 06:36:15 fetching corpus: 43250, signal 721145/823237 (executing program) 2022/01/30 06:36:15 fetching corpus: 43300, signal 721323/823237 (executing program) 2022/01/30 06:36:15 fetching corpus: 43350, signal 721467/823237 (executing program) 2022/01/30 06:36:15 fetching corpus: 43400, signal 721597/823237 (executing program) 2022/01/30 06:36:16 fetching corpus: 43450, signal 721818/823237 (executing program) 2022/01/30 06:36:16 fetching corpus: 43500, signal 722018/823237 (executing program) 2022/01/30 06:36:16 fetching corpus: 43550, signal 722193/823238 (executing program) 2022/01/30 06:36:16 fetching corpus: 43600, signal 722389/823238 (executing program) 2022/01/30 06:36:16 fetching corpus: 43650, signal 722595/823238 (executing program) 2022/01/30 06:36:16 fetching corpus: 43700, signal 722819/823243 (executing program) 2022/01/30 06:36:16 fetching corpus: 43750, signal 722970/823243 (executing program) 2022/01/30 06:36:17 fetching corpus: 43800, signal 723126/823245 (executing program) 2022/01/30 06:36:17 fetching corpus: 43850, signal 723342/823245 (executing program) 2022/01/30 06:36:17 fetching corpus: 43900, signal 723498/823245 (executing program) 2022/01/30 06:36:17 fetching corpus: 43950, signal 723722/823245 (executing program) 2022/01/30 06:36:17 fetching corpus: 44000, signal 723950/823245 (executing program) 2022/01/30 06:36:17 fetching corpus: 44050, signal 724190/823245 (executing program) 2022/01/30 06:36:17 fetching corpus: 44100, signal 724375/823245 (executing program) 2022/01/30 06:36:18 fetching corpus: 44150, signal 724522/823245 (executing program) 2022/01/30 06:36:18 fetching corpus: 44200, signal 724696/823245 (executing program) 2022/01/30 06:36:18 fetching corpus: 44250, signal 724856/823245 (executing program) 2022/01/30 06:36:18 fetching corpus: 44300, signal 725051/823245 (executing program) 2022/01/30 06:36:18 fetching corpus: 44350, signal 725227/823245 (executing program) 2022/01/30 06:36:18 fetching corpus: 44400, signal 725445/823245 (executing program) 2022/01/30 06:36:18 fetching corpus: 44450, signal 725645/823245 (executing program) 2022/01/30 06:36:18 fetching corpus: 44500, signal 725876/823245 (executing program) 2022/01/30 06:36:18 fetching corpus: 44550, signal 726109/823245 (executing program) 2022/01/30 06:36:19 fetching corpus: 44600, signal 726284/823245 (executing program) 2022/01/30 06:36:19 fetching corpus: 44650, signal 726423/823245 (executing program) 2022/01/30 06:36:19 fetching corpus: 44700, signal 726641/823245 (executing program) 2022/01/30 06:36:19 fetching corpus: 44750, signal 726813/823245 (executing program) 2022/01/30 06:36:19 fetching corpus: 44800, signal 727064/823246 (executing program) 2022/01/30 06:36:19 fetching corpus: 44850, signal 727292/823246 (executing program) 2022/01/30 06:36:19 fetching corpus: 44900, signal 727483/823246 (executing program) 2022/01/30 06:36:19 fetching corpus: 44950, signal 727678/823246 (executing program) 2022/01/30 06:36:19 fetching corpus: 45000, signal 727885/823246 (executing program) 2022/01/30 06:36:20 fetching corpus: 45050, signal 728077/823246 (executing program) 2022/01/30 06:36:20 fetching corpus: 45100, signal 728277/823246 (executing program) 2022/01/30 06:36:20 fetching corpus: 45150, signal 728519/823246 (executing program) 2022/01/30 06:36:20 fetching corpus: 45200, signal 728690/823246 (executing program) 2022/01/30 06:36:20 fetching corpus: 45250, signal 728841/823247 (executing program) 2022/01/30 06:36:20 fetching corpus: 45300, signal 729038/823247 (executing program) 2022/01/30 06:36:20 fetching corpus: 45350, signal 729181/823247 (executing program) 2022/01/30 06:36:20 fetching corpus: 45400, signal 729459/823247 (executing program) 2022/01/30 06:36:21 fetching corpus: 45450, signal 729677/823247 (executing program) 2022/01/30 06:36:21 fetching corpus: 45500, signal 729891/823247 (executing program) 2022/01/30 06:36:21 fetching corpus: 45550, signal 730078/823247 (executing program) 2022/01/30 06:36:21 fetching corpus: 45600, signal 730265/823247 (executing program) 2022/01/30 06:36:21 fetching corpus: 45650, signal 730500/823247 (executing program) 2022/01/30 06:36:21 fetching corpus: 45700, signal 730687/823247 (executing program) 2022/01/30 06:36:21 fetching corpus: 45750, signal 730852/823249 (executing program) 2022/01/30 06:36:21 fetching corpus: 45800, signal 731004/823249 (executing program) 2022/01/30 06:36:21 fetching corpus: 45850, signal 731218/823250 (executing program) 2022/01/30 06:36:21 fetching corpus: 45900, signal 731685/823250 (executing program) 2022/01/30 06:36:22 fetching corpus: 45950, signal 731942/823250 (executing program) 2022/01/30 06:36:22 fetching corpus: 46000, signal 732108/823250 (executing program) 2022/01/30 06:36:22 fetching corpus: 46050, signal 732284/823250 (executing program) 2022/01/30 06:36:22 fetching corpus: 46100, signal 732418/823250 (executing program) 2022/01/30 06:36:22 fetching corpus: 46150, signal 732668/823250 (executing program) 2022/01/30 06:36:22 fetching corpus: 46200, signal 732843/823250 (executing program) 2022/01/30 06:36:22 fetching corpus: 46250, signal 733050/823250 (executing program) 2022/01/30 06:36:22 fetching corpus: 46300, signal 733280/823250 (executing program) 2022/01/30 06:36:23 fetching corpus: 46350, signal 733410/823250 (executing program) 2022/01/30 06:36:23 fetching corpus: 46400, signal 733577/823250 (executing program) 2022/01/30 06:36:23 fetching corpus: 46450, signal 733801/823250 (executing program) 2022/01/30 06:36:23 fetching corpus: 46500, signal 733969/823250 (executing program) 2022/01/30 06:36:23 fetching corpus: 46550, signal 734188/823250 (executing program) 2022/01/30 06:36:23 fetching corpus: 46600, signal 734375/823250 (executing program) 2022/01/30 06:36:23 fetching corpus: 46650, signal 734546/823250 (executing program) 2022/01/30 06:36:23 fetching corpus: 46700, signal 734736/823250 (executing program) 2022/01/30 06:36:24 fetching corpus: 46750, signal 734899/823250 (executing program) 2022/01/30 06:36:24 fetching corpus: 46800, signal 735099/823250 (executing program) 2022/01/30 06:36:24 fetching corpus: 46850, signal 735285/823250 (executing program) 2022/01/30 06:36:24 fetching corpus: 46900, signal 735467/823250 (executing program) 2022/01/30 06:36:24 fetching corpus: 46950, signal 735652/823250 (executing program) 2022/01/30 06:36:24 fetching corpus: 47000, signal 735803/823250 (executing program) 2022/01/30 06:36:24 fetching corpus: 47050, signal 735960/823250 (executing program) 2022/01/30 06:36:25 fetching corpus: 47100, signal 736155/823250 (executing program) 2022/01/30 06:36:25 fetching corpus: 47150, signal 736349/823250 (executing program) 2022/01/30 06:36:25 fetching corpus: 47200, signal 736497/823250 (executing program) 2022/01/30 06:36:25 fetching corpus: 47250, signal 736671/823252 (executing program) 2022/01/30 06:36:25 fetching corpus: 47300, signal 736864/823252 (executing program) 2022/01/30 06:36:25 fetching corpus: 47350, signal 737020/823252 (executing program) 2022/01/30 06:36:25 fetching corpus: 47400, signal 737183/823252 (executing program) 2022/01/30 06:36:25 fetching corpus: 47450, signal 737313/823253 (executing program) 2022/01/30 06:36:25 fetching corpus: 47500, signal 737454/823253 (executing program) 2022/01/30 06:36:26 fetching corpus: 47550, signal 737714/823253 (executing program) 2022/01/30 06:36:26 fetching corpus: 47600, signal 737886/823253 (executing program) 2022/01/30 06:36:26 fetching corpus: 47650, signal 738080/823253 (executing program) 2022/01/30 06:36:26 fetching corpus: 47700, signal 738257/823253 (executing program) 2022/01/30 06:36:26 fetching corpus: 47750, signal 738469/823253 (executing program) 2022/01/30 06:36:26 fetching corpus: 47800, signal 738655/823254 (executing program) 2022/01/30 06:36:26 fetching corpus: 47850, signal 738864/823254 (executing program) 2022/01/30 06:36:26 fetching corpus: 47900, signal 739031/823254 (executing program) 2022/01/30 06:36:27 fetching corpus: 47950, signal 739169/823254 (executing program) 2022/01/30 06:36:27 fetching corpus: 48000, signal 739380/823254 (executing program) 2022/01/30 06:36:27 fetching corpus: 48050, signal 739557/823254 (executing program) 2022/01/30 06:36:27 fetching corpus: 48100, signal 739722/823254 (executing program) 2022/01/30 06:36:28 fetching corpus: 48150, signal 739892/823254 (executing program) 2022/01/30 06:36:28 fetching corpus: 48200, signal 740033/823254 (executing program) 2022/01/30 06:36:28 fetching corpus: 48250, signal 740264/823254 (executing program) 2022/01/30 06:36:28 fetching corpus: 48300, signal 740477/823254 (executing program) 2022/01/30 06:36:28 fetching corpus: 48350, signal 740707/823254 (executing program) 2022/01/30 06:36:28 fetching corpus: 48400, signal 740940/823255 (executing program) 2022/01/30 06:36:28 fetching corpus: 48450, signal 741159/823255 (executing program) 2022/01/30 06:36:28 fetching corpus: 48500, signal 741348/823260 (executing program) 2022/01/30 06:36:28 fetching corpus: 48550, signal 741551/823261 (executing program) 2022/01/30 06:36:29 fetching corpus: 48600, signal 741759/823261 (executing program) 2022/01/30 06:36:29 fetching corpus: 48650, signal 742059/823261 (executing program) 2022/01/30 06:36:29 fetching corpus: 48700, signal 742212/823262 (executing program) 2022/01/30 06:36:29 fetching corpus: 48750, signal 742337/823262 (executing program) 2022/01/30 06:36:29 fetching corpus: 48800, signal 742523/823262 (executing program) 2022/01/30 06:36:29 fetching corpus: 48850, signal 742662/823262 (executing program) 2022/01/30 06:36:29 fetching corpus: 48900, signal 742833/823262 (executing program) 2022/01/30 06:36:29 fetching corpus: 48950, signal 742996/823262 (executing program) 2022/01/30 06:36:30 fetching corpus: 49000, signal 743186/823262 (executing program) 2022/01/30 06:36:30 fetching corpus: 49050, signal 743402/823265 (executing program) 2022/01/30 06:36:30 fetching corpus: 49100, signal 743581/823265 (executing program) 2022/01/30 06:36:30 fetching corpus: 49150, signal 743722/823265 (executing program) 2022/01/30 06:36:30 fetching corpus: 49200, signal 743871/823265 (executing program) 2022/01/30 06:36:30 fetching corpus: 49250, signal 744022/823265 (executing program) 2022/01/30 06:36:30 fetching corpus: 49300, signal 744243/823265 (executing program) 2022/01/30 06:36:31 fetching corpus: 49350, signal 744382/823265 (executing program) 2022/01/30 06:36:31 fetching corpus: 49400, signal 744556/823265 (executing program) 2022/01/30 06:36:31 fetching corpus: 49450, signal 744710/823267 (executing program) 2022/01/30 06:36:31 fetching corpus: 49500, signal 744886/823269 (executing program) 2022/01/30 06:36:31 fetching corpus: 49550, signal 745091/823269 (executing program) 2022/01/30 06:36:31 fetching corpus: 49600, signal 745262/823269 (executing program) 2022/01/30 06:36:31 fetching corpus: 49650, signal 745418/823269 (executing program) 2022/01/30 06:36:31 fetching corpus: 49700, signal 745582/823270 (executing program) 2022/01/30 06:36:32 fetching corpus: 49750, signal 745783/823270 (executing program) 2022/01/30 06:36:32 fetching corpus: 49800, signal 746046/823270 (executing program) 2022/01/30 06:36:32 fetching corpus: 49850, signal 746194/823270 (executing program) 2022/01/30 06:36:32 fetching corpus: 49900, signal 746368/823270 (executing program) 2022/01/30 06:36:32 fetching corpus: 49950, signal 746523/823272 (executing program) 2022/01/30 06:36:32 fetching corpus: 50000, signal 746740/823272 (executing program) 2022/01/30 06:36:32 fetching corpus: 50050, signal 747017/823272 (executing program) 2022/01/30 06:36:32 fetching corpus: 50100, signal 747178/823272 (executing program) 2022/01/30 06:36:32 fetching corpus: 50150, signal 747406/823272 (executing program) 2022/01/30 06:36:33 fetching corpus: 50200, signal 747618/823272 (executing program) 2022/01/30 06:36:33 fetching corpus: 50250, signal 747842/823272 (executing program) 2022/01/30 06:36:33 fetching corpus: 50300, signal 747980/823272 (executing program) 2022/01/30 06:36:33 fetching corpus: 50350, signal 748157/823272 (executing program) 2022/01/30 06:36:33 fetching corpus: 50400, signal 748296/823272 (executing program) 2022/01/30 06:36:33 fetching corpus: 50450, signal 748454/823272 (executing program) 2022/01/30 06:36:33 fetching corpus: 50500, signal 748620/823272 (executing program) 2022/01/30 06:36:33 fetching corpus: 50550, signal 748840/823272 (executing program) 2022/01/30 06:36:34 fetching corpus: 50600, signal 749044/823272 (executing program) 2022/01/30 06:36:34 fetching corpus: 50650, signal 749274/823272 (executing program) 2022/01/30 06:36:34 fetching corpus: 50700, signal 749464/823272 (executing program) 2022/01/30 06:36:34 fetching corpus: 50750, signal 749648/823272 (executing program) 2022/01/30 06:36:34 fetching corpus: 50800, signal 749851/823272 (executing program) 2022/01/30 06:36:34 fetching corpus: 50850, signal 751968/823272 (executing program) 2022/01/30 06:36:34 fetching corpus: 50900, signal 752108/823272 (executing program) 2022/01/30 06:36:34 fetching corpus: 50950, signal 752274/823273 (executing program) 2022/01/30 06:36:34 fetching corpus: 51000, signal 752467/823273 (executing program) 2022/01/30 06:36:35 fetching corpus: 51050, signal 752614/823273 (executing program) 2022/01/30 06:36:35 fetching corpus: 51100, signal 752746/823274 (executing program) 2022/01/30 06:36:35 fetching corpus: 51150, signal 752930/823274 (executing program) 2022/01/30 06:36:35 fetching corpus: 51200, signal 753177/823275 (executing program) 2022/01/30 06:36:35 fetching corpus: 51250, signal 753353/823275 (executing program) 2022/01/30 06:36:35 fetching corpus: 51300, signal 753496/823275 (executing program) 2022/01/30 06:36:35 fetching corpus: 51350, signal 753682/823275 (executing program) 2022/01/30 06:36:35 fetching corpus: 51400, signal 753828/823275 (executing program) 2022/01/30 06:36:36 fetching corpus: 51450, signal 754011/823275 (executing program) 2022/01/30 06:36:36 fetching corpus: 51500, signal 754175/823276 (executing program) 2022/01/30 06:36:36 fetching corpus: 51550, signal 754331/823276 (executing program) 2022/01/30 06:36:36 fetching corpus: 51600, signal 754476/823276 (executing program) 2022/01/30 06:36:36 fetching corpus: 51650, signal 754661/823277 (executing program) 2022/01/30 06:36:36 fetching corpus: 51700, signal 754843/823277 (executing program) 2022/01/30 06:36:36 fetching corpus: 51750, signal 754973/823277 (executing program) 2022/01/30 06:36:36 fetching corpus: 51800, signal 755125/823277 (executing program) 2022/01/30 06:36:37 fetching corpus: 51850, signal 755318/823277 (executing program) 2022/01/30 06:36:37 fetching corpus: 51900, signal 755450/823277 (executing program) 2022/01/30 06:36:37 fetching corpus: 51950, signal 755596/823277 (executing program) 2022/01/30 06:36:37 fetching corpus: 52000, signal 755754/823278 (executing program) 2022/01/30 06:36:37 fetching corpus: 52050, signal 755917/823278 (executing program) 2022/01/30 06:36:37 fetching corpus: 52100, signal 756103/823278 (executing program) 2022/01/30 06:36:37 fetching corpus: 52150, signal 756289/823278 (executing program) 2022/01/30 06:36:37 fetching corpus: 52200, signal 756511/823278 (executing program) 2022/01/30 06:36:37 fetching corpus: 52250, signal 756663/823284 (executing program) 2022/01/30 06:36:38 fetching corpus: 52300, signal 756817/823284 (executing program) 2022/01/30 06:36:38 fetching corpus: 52350, signal 757024/823284 (executing program) 2022/01/30 06:36:38 fetching corpus: 52400, signal 757207/823284 (executing program) 2022/01/30 06:36:38 fetching corpus: 52450, signal 757401/823285 (executing program) 2022/01/30 06:36:38 fetching corpus: 52500, signal 757559/823285 (executing program) 2022/01/30 06:36:38 fetching corpus: 52550, signal 757749/823286 (executing program) 2022/01/30 06:36:38 fetching corpus: 52600, signal 757904/823287 (executing program) 2022/01/30 06:36:39 fetching corpus: 52650, signal 758074/823287 (executing program) 2022/01/30 06:36:39 fetching corpus: 52700, signal 758289/823287 (executing program) 2022/01/30 06:36:39 fetching corpus: 52750, signal 758439/823287 (executing program) 2022/01/30 06:36:39 fetching corpus: 52800, signal 758636/823287 (executing program) 2022/01/30 06:36:39 fetching corpus: 52850, signal 758745/823287 (executing program) 2022/01/30 06:36:39 fetching corpus: 52900, signal 758926/823287 (executing program) 2022/01/30 06:36:39 fetching corpus: 52950, signal 759098/823287 (executing program) 2022/01/30 06:36:39 fetching corpus: 53000, signal 759229/823287 (executing program) 2022/01/30 06:36:39 fetching corpus: 53050, signal 759379/823287 (executing program) 2022/01/30 06:36:40 fetching corpus: 53100, signal 759511/823287 (executing program) 2022/01/30 06:36:40 fetching corpus: 53150, signal 759670/823287 (executing program) 2022/01/30 06:36:40 fetching corpus: 53200, signal 759906/823287 (executing program) 2022/01/30 06:36:40 fetching corpus: 53250, signal 760072/823292 (executing program) 2022/01/30 06:36:40 fetching corpus: 53300, signal 760279/823292 (executing program) 2022/01/30 06:36:40 fetching corpus: 53350, signal 760436/823292 (executing program) 2022/01/30 06:36:40 fetching corpus: 53400, signal 760574/823292 (executing program) 2022/01/30 06:36:40 fetching corpus: 53450, signal 760755/823292 (executing program) 2022/01/30 06:36:40 fetching corpus: 53500, signal 760897/823292 (executing program) 2022/01/30 06:36:41 fetching corpus: 53550, signal 761052/823292 (executing program) 2022/01/30 06:36:41 fetching corpus: 53600, signal 761228/823292 (executing program) 2022/01/30 06:36:41 fetching corpus: 53650, signal 761381/823292 (executing program) 2022/01/30 06:36:41 fetching corpus: 53700, signal 761542/823292 (executing program) 2022/01/30 06:36:41 fetching corpus: 53750, signal 761682/823293 (executing program) 2022/01/30 06:36:41 fetching corpus: 53800, signal 761835/823293 (executing program) 2022/01/30 06:36:41 fetching corpus: 53850, signal 761964/823293 (executing program) 2022/01/30 06:36:41 fetching corpus: 53900, signal 762116/823294 (executing program) 2022/01/30 06:36:41 fetching corpus: 53950, signal 762293/823294 (executing program) 2022/01/30 06:36:41 fetching corpus: 54000, signal 762450/823294 (executing program) 2022/01/30 06:36:42 fetching corpus: 54050, signal 762615/823294 (executing program) 2022/01/30 06:36:42 fetching corpus: 54100, signal 762777/823294 (executing program) 2022/01/30 06:36:42 fetching corpus: 54150, signal 762923/823294 (executing program) 2022/01/30 06:36:42 fetching corpus: 54200, signal 763085/823294 (executing program) 2022/01/30 06:36:42 fetching corpus: 54250, signal 763216/823294 (executing program) 2022/01/30 06:36:42 fetching corpus: 54300, signal 763395/823294 (executing program) 2022/01/30 06:36:42 fetching corpus: 54350, signal 763542/823294 (executing program) 2022/01/30 06:36:42 fetching corpus: 54400, signal 763733/823294 (executing program) 2022/01/30 06:36:42 fetching corpus: 54450, signal 763872/823294 (executing program) 2022/01/30 06:36:42 fetching corpus: 54500, signal 764007/823294 (executing program) 2022/01/30 06:36:43 fetching corpus: 54550, signal 764158/823294 (executing program) 2022/01/30 06:36:43 fetching corpus: 54600, signal 764319/823294 (executing program) 2022/01/30 06:36:43 fetching corpus: 54650, signal 764514/823294 (executing program) 2022/01/30 06:36:43 fetching corpus: 54700, signal 764646/823297 (executing program) 2022/01/30 06:36:43 fetching corpus: 54750, signal 764841/823298 (executing program) 2022/01/30 06:36:43 fetching corpus: 54800, signal 764964/823298 (executing program) 2022/01/30 06:36:43 fetching corpus: 54850, signal 765184/823298 (executing program) 2022/01/30 06:36:43 fetching corpus: 54900, signal 765378/823298 (executing program) 2022/01/30 06:36:44 fetching corpus: 54950, signal 765546/823298 (executing program) 2022/01/30 06:36:44 fetching corpus: 55000, signal 765761/823298 (executing program) 2022/01/30 06:36:44 fetching corpus: 55050, signal 765934/823298 (executing program) 2022/01/30 06:36:44 fetching corpus: 55100, signal 766106/823298 (executing program) 2022/01/30 06:36:44 fetching corpus: 55150, signal 766280/823299 (executing program) 2022/01/30 06:36:44 fetching corpus: 55200, signal 766449/823301 (executing program) 2022/01/30 06:36:44 fetching corpus: 55250, signal 766622/823301 (executing program) 2022/01/30 06:36:44 fetching corpus: 55300, signal 766798/823301 (executing program) 2022/01/30 06:36:44 fetching corpus: 55350, signal 766954/823301 (executing program) 2022/01/30 06:36:45 fetching corpus: 55400, signal 767099/823304 (executing program) 2022/01/30 06:36:45 fetching corpus: 55450, signal 767239/823304 (executing program) 2022/01/30 06:36:45 fetching corpus: 55500, signal 767414/823304 (executing program) 2022/01/30 06:36:45 fetching corpus: 55550, signal 767635/823304 (executing program) 2022/01/30 06:36:45 fetching corpus: 55600, signal 767765/823304 (executing program) 2022/01/30 06:36:45 fetching corpus: 55650, signal 767927/823304 (executing program) 2022/01/30 06:36:45 fetching corpus: 55700, signal 768082/823304 (executing program) 2022/01/30 06:36:45 fetching corpus: 55750, signal 768253/823304 (executing program) 2022/01/30 06:36:46 fetching corpus: 55800, signal 768435/823304 (executing program) 2022/01/30 06:36:46 fetching corpus: 55850, signal 768566/823304 (executing program) 2022/01/30 06:36:46 fetching corpus: 55900, signal 768738/823304 (executing program) 2022/01/30 06:36:46 fetching corpus: 55950, signal 768960/823304 (executing program) 2022/01/30 06:36:46 fetching corpus: 56000, signal 769118/823304 (executing program) 2022/01/30 06:36:46 fetching corpus: 56050, signal 769265/823304 (executing program) 2022/01/30 06:36:46 fetching corpus: 56100, signal 769400/823304 (executing program) 2022/01/30 06:36:47 fetching corpus: 56150, signal 769653/823304 (executing program) 2022/01/30 06:36:47 fetching corpus: 56200, signal 769781/823304 (executing program) 2022/01/30 06:36:47 fetching corpus: 56250, signal 769960/823304 (executing program) 2022/01/30 06:36:47 fetching corpus: 56300, signal 770233/823304 (executing program) 2022/01/30 06:36:47 fetching corpus: 56350, signal 770505/823304 (executing program) 2022/01/30 06:36:47 fetching corpus: 56400, signal 770728/823306 (executing program) 2022/01/30 06:36:47 fetching corpus: 56450, signal 770870/823306 (executing program) 2022/01/30 06:36:47 fetching corpus: 56500, signal 771054/823306 (executing program) 2022/01/30 06:36:48 fetching corpus: 56550, signal 771256/823334 (executing program) 2022/01/30 06:36:48 fetching corpus: 56572, signal 771314/823334 (executing program) 2022/01/30 06:36:48 fetching corpus: 56572, signal 771314/823334 (executing program) 2022/01/30 06:36:49 starting 6 fuzzer processes 06:36:49 executing program 3: socket(0x11, 0x80003, 0x0) 06:36:49 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 06:36:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 06:36:49 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000), 0x10) 06:36:49 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "091122", 0x0, 0x89, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}}}, 0x0) socketpair(0x22, 0x2, 0x6, &(0x7f0000000280)={0xffffffffffffffff}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000640)={'batadv_slave_1\x00', {0x2, 0x0, @dev}}) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl0\x00', r2, 0x29, 0x3f, 0xf0, 0x7fffffff, 0x40, @remote, @local, 0x40, 0x0, 0x20, 0xfff00000}}) socket$inet6_udplite(0xa, 0x2, 0x88) 06:36:49 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, 0x14, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) syzkaller login: [ 172.740523] IPVS: ftp: loaded support on port[0] = 21 [ 172.834058] IPVS: ftp: loaded support on port[0] = 21 [ 172.907047] chnl_net:caif_netlink_parms(): no params data found [ 172.948508] IPVS: ftp: loaded support on port[0] = 21 [ 173.039268] chnl_net:caif_netlink_parms(): no params data found [ 173.082947] IPVS: ftp: loaded support on port[0] = 21 [ 173.115915] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.122809] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.131206] device bridge_slave_0 entered promiscuous mode [ 173.138395] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.146252] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.153697] device bridge_slave_1 entered promiscuous mode [ 173.196546] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.207716] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.295566] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.304443] team0: Port device team_slave_0 added [ 173.309529] chnl_net:caif_netlink_parms(): no params data found [ 173.322782] IPVS: ftp: loaded support on port[0] = 21 [ 173.327620] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.336979] team0: Port device team_slave_1 added [ 173.352765] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.359115] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.367570] device bridge_slave_0 entered promiscuous mode [ 173.375172] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.381964] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.388829] device bridge_slave_1 entered promiscuous mode [ 173.417990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.424330] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.450511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.468883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.475238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.500591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.513593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.538484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.564101] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.575721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.586687] device hsr_slave_0 entered promiscuous mode [ 173.592921] device hsr_slave_1 entered promiscuous mode [ 173.604798] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.636534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.689278] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.698171] team0: Port device team_slave_0 added [ 173.716761] chnl_net:caif_netlink_parms(): no params data found [ 173.729413] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.737270] team0: Port device team_slave_1 added [ 173.752894] IPVS: ftp: loaded support on port[0] = 21 [ 173.794590] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.801352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.826621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.863910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.870463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.896132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.917584] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.924053] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.932516] device bridge_slave_0 entered promiscuous mode [ 173.939255] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.946269] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.954322] device bridge_slave_1 entered promiscuous mode [ 173.977256] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.987941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.048823] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.070784] device hsr_slave_0 entered promiscuous mode [ 174.076490] device hsr_slave_1 entered promiscuous mode [ 174.094051] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.116392] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.125934] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.145189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.152917] team0: Port device team_slave_0 added [ 174.212794] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.220627] team0: Port device team_slave_1 added [ 174.249832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.256099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.282190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.299722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.305978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.332401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.346061] chnl_net:caif_netlink_parms(): no params data found [ 174.371750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.379273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.415031] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.422461] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.429358] device bridge_slave_0 entered promiscuous mode [ 174.493270] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.500672] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.507609] device bridge_slave_1 entered promiscuous mode [ 174.531584] device hsr_slave_0 entered promiscuous mode [ 174.537384] device hsr_slave_1 entered promiscuous mode [ 174.558325] chnl_net:caif_netlink_parms(): no params data found [ 174.577047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.585519] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.611326] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.619145] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.640336] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.702625] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.710716] team0: Port device team_slave_0 added [ 174.719143] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.727134] team0: Port device team_slave_1 added [ 174.760203] Bluetooth: hci4 command 0x0409 tx timeout [ 174.760206] Bluetooth: hci2 command 0x0409 tx timeout [ 174.760390] Bluetooth: hci3 command 0x0409 tx timeout [ 174.791301] Bluetooth: hci0 command 0x0409 tx timeout [ 174.795962] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.797675] Bluetooth: hci1 command 0x0409 tx timeout [ 174.806638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.834450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.844433] Bluetooth: hci5 command 0x0409 tx timeout [ 174.852253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.858502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.883865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.902753] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.909276] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.918533] device bridge_slave_0 entered promiscuous mode [ 174.928964] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.952399] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.964092] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.970870] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.977761] device bridge_slave_1 entered promiscuous mode [ 174.998627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.013522] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.020143] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.027121] device bridge_slave_0 entered promiscuous mode [ 175.071731] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.078096] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.085713] device bridge_slave_1 entered promiscuous mode [ 175.102293] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.111575] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.141870] device hsr_slave_0 entered promiscuous mode [ 175.147490] device hsr_slave_1 entered promiscuous mode [ 175.154828] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.162388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.178544] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.186538] team0: Port device team_slave_0 added [ 175.193135] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.202371] team0: Port device team_slave_1 added [ 175.232039] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.241302] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.287432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.303997] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.311272] team0: Port device team_slave_0 added [ 175.316919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.323326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.349002] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.361404] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.376364] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.384058] team0: Port device team_slave_1 added [ 175.392069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.398326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.424668] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.437306] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.455890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.464888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.475636] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.486693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.512392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.518688] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.544230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.555753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.562126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.587371] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.598622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.606661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.616365] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.622696] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.649701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.657649] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.667830] device hsr_slave_0 entered promiscuous mode [ 175.673708] device hsr_slave_1 entered promiscuous mode [ 175.683242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.698483] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.716137] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.722701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.729711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.737589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.745412] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.751928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.758894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.766198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.798246] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.806685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.815058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.830761] device hsr_slave_0 entered promiscuous mode [ 175.836432] device hsr_slave_1 entered promiscuous mode [ 175.845683] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.852143] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.866502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.874262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.882240] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.888691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.899268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.906910] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.916299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.926574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.934800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.944099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.952313] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.958647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.967113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.976285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.984535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.012417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.023731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.033430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.043386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.067440] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.074420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.082959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.090719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.098442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.106465] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.112861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.120547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.128284] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.136960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.147352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.178870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.186699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.194911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.207287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.216886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.245533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.254398] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.262271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.272822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.280417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.287987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.299048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.347374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.354832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.363844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.377529] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.386869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.402026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.411507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.419058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.426867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.435895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.444244] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.456482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.464372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.472661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.480230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.491211] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.497238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.506702] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.513120] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.533161] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.539334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.553286] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.563030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.574136] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.581952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.608995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.617230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.625683] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.632291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.642763] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.650438] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.659192] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 176.669222] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.676185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.684574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.691758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.699997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.708829] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.715362] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.723493] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.738500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.746649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.754382] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.761149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.768436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.776040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.785156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.792883] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.815818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.824969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.832922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.839946] Bluetooth: hci0 command 0x041b tx timeout [ 176.845277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.845537] Bluetooth: hci3 command 0x041b tx timeout [ 176.853848] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.860539] Bluetooth: hci2 command 0x041b tx timeout [ 176.864845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.870848] Bluetooth: hci4 command 0x041b tx timeout [ 176.877883] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.888714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.895585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.906099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.913185] Bluetooth: hci1 command 0x041b tx timeout [ 176.921832] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.930477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.939356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.947138] Bluetooth: hci5 command 0x041b tx timeout [ 176.956112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.965833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.974817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.982928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.990665] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.997003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.004428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.013949] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.023991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.035584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.043161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.050341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.060473] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.066576] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.075051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.090070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.099731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.107715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.117173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.125795] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.136431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.149066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.158601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.168288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.181256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.189158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.198564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.206789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.215511] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.221927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.228867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.237146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.247324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.256963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.268336] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.277294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.284535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.291839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.298742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.306469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.314152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.322251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.329893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.337622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.345343] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.351765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.365928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.374481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.385125] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.391491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.402382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.410237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.417739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.425523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.435892] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.445896] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 177.454169] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.463838] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.471425] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.478805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.487517] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.497692] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 177.505969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.515263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.522897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.530769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.538136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.547111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.555262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.563483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.576402] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.584182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.593829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.602830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.614801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.622757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.636533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.644991] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.654872] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.661833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.669998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.677098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.687619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.696213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.703654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.710967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.718684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.727023] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.733419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.743505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.759111] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 177.767751] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.775882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.785241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.792784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.801553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.809060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.816186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.825558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.839028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.849417] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.858350] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.865373] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.874400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.882147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.892984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.900800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.908507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.917706] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.924114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.932682] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.939975] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.947262] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.956275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.967251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.982232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.990968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.003026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.011435] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.023362] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.031068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.039113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.047487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.056509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.064029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.073966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.082112] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.088148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.101869] device veth0_vlan entered promiscuous mode [ 178.109008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.117233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.126099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.133684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.141235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.149284] device veth0_vlan entered promiscuous mode [ 178.163073] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.173957] device veth1_vlan entered promiscuous mode [ 178.180547] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.190555] device veth1_vlan entered promiscuous mode [ 178.196831] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.209166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.217625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.227950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.235986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.244708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.258596] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.269192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.279141] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.288082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.295442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.302482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.309303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.317669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.330462] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.342056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.350560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.358069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.368808] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.378466] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.388636] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.397161] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.406272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.413604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.422547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.430445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.437978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.445948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.453676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.463246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.473680] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.484559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.493731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.505176] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.514809] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.524443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.537574] device veth0_macvtap entered promiscuous mode [ 178.545716] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.552696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.564334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.572556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.581109] device veth0_macvtap entered promiscuous mode [ 178.588217] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.639547] device veth1_macvtap entered promiscuous mode [ 178.645637] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.656457] device veth1_macvtap entered promiscuous mode [ 178.663110] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.674968] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.684659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.699344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.710866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.719277] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.729933] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.736898] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.744027] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.752044] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.758977] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.766373] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.776646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.783962] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.791388] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.798453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.805698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.813554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.822916] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 178.833995] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.844035] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.856690] device veth0_vlan entered promiscuous mode [ 178.864816] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.876065] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.884077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.891277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.899037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.907333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.914875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.919882] Bluetooth: hci1 command 0x040f tx timeout [ 178.922947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.928512] Bluetooth: hci4 command 0x040f tx timeout [ 178.938646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.947030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.955087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.963597] Bluetooth: hci2 command 0x040f tx timeout [ 178.966024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.968910] Bluetooth: hci3 command 0x040f tx timeout [ 178.981049] Bluetooth: hci0 command 0x040f tx timeout [ 178.987587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.997555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.000909] Bluetooth: hci5 command 0x040f tx timeout [ 179.010171] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.018781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.029325] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.036293] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.046521] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.053896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.061465] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.068292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.075593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.083869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.091880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.099657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.109980] device veth1_vlan entered promiscuous mode [ 179.120458] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.130341] device veth0_vlan entered promiscuous mode [ 179.143411] device veth1_vlan entered promiscuous mode [ 179.151842] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.165698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.175637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.186973] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.194582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.206180] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.213403] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.220420] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.228819] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.240700] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.251754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.259060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.266757] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.274271] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.281893] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.289701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.305097] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.318393] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.338322] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.353177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.361711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.369130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.376355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.386266] device veth0_vlan entered promiscuous mode [ 179.395083] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.408128] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.420553] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.437072] device veth1_vlan entered promiscuous mode [ 179.445009] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.452968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.461303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.469230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.477590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.486361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.496603] device veth0_macvtap entered promiscuous mode [ 179.503625] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.512706] device veth0_macvtap entered promiscuous mode [ 179.518787] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.528109] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.538547] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 179.548225] device veth1_macvtap entered promiscuous mode [ 179.559030] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.570424] device veth1_macvtap entered promiscuous mode [ 179.576548] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.584005] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.591882] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.599016] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.606856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.614480] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.622080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.630501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.649141] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 179.659124] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.672999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.684514] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.695973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.704242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.713382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.724515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.734388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.745532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.755131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.765648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.776355] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.783744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.792653] device veth0_macvtap entered promiscuous mode [ 179.799076] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 179.811333] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.818567] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.826581] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.835212] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.847274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 06:36:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) [ 179.855275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.881492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.895223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:36:57 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045565, 0x0) 06:36:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="44000000050601020000000000000000010000060900030073797a31000000000900030073797a32000000000900030073797a30000000000900030073797a3009"], 0x44}}, 0x0) [ 179.907517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.918923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.930631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.942915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.954698] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 06:36:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8901, &(0x7f0000000140)={'syztnl0\x00', 0x0}) [ 179.964221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.973596] device veth1_macvtap entered promiscuous mode [ 179.984803] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.994845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:36:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000680)=""/199, 0xc7}, {&(0x7f0000000580)=""/203, 0xcb}, {&(0x7f0000000280)=""/197, 0xfffffffffffffffb}, {&(0x7f0000000180)=""/36, 0x24}, {&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x6}, 0x0) [ 180.012453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.028266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.047292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:36:58 executing program 2: r0 = openat$nullb(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x80041284, &(0x7f0000000080)) [ 180.058251] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.066757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.075296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.085143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.094633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.105806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.126047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.136131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.147598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.156998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.166917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.176188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.186064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.196203] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.203570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.212351] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.221328] device veth0_vlan entered promiscuous mode [ 180.234757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.243213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.251502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.259215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.268146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.275486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.290761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.310416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.341036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.362109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.371696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.381855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.391024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.400809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.409971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.419824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.430193] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.437141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.446313] device veth1_vlan entered promiscuous mode [ 180.462691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.473363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.484414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.494510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.504396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.514947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.524803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.535041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.544616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.554423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.564890] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.571936] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.587021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.595271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.618461] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.636615] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.644851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.653108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.665331] device veth0_macvtap entered promiscuous mode [ 180.672772] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.682338] device veth1_macvtap entered promiscuous mode [ 180.688738] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.705185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.716505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.728633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.739906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.750358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.760766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.771852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.782078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.791741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.803389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.813115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.823592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.834198] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.842991] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.857335] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.869958] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.877398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.888059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.898751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.909224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.920678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.930782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.940660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.950880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.960659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.970694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.980029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.989897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.999848] Bluetooth: hci0 command 0x0419 tx timeout [ 181.004876] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.005353] Bluetooth: hci3 command 0x0419 tx timeout [ 181.013371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.017905] Bluetooth: hci2 command 0x0419 tx timeout [ 181.033283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.038343] Bluetooth: hci4 command 0x0419 tx timeout [ 181.051401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.055630] Bluetooth: hci1 command 0x0419 tx timeout [ 181.080378] Bluetooth: hci5 command 0x0419 tx timeout 06:36:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) 06:36:59 executing program 1: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000080)=0x101, 0x6) 06:36:59 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) fchdir(r0) 06:36:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x402}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4b890b4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}]}, 0x30}}, 0x0) 06:36:59 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r0 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$fb0(0xffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x40, 0x140, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2}) 06:36:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/41, 0x29}], 0x1, &(0x7f0000000380)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}], 0xb0}, 0x4) 06:36:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/41, 0x29}], 0x1, &(0x7f0000000380)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000180), 0x0}}, @cswp={0x58, 0x114, 0x7, {{0x0, 0x48b}, 0x0, &(0x7f0000000240), 0x8, 0x3, 0x0, 0xfffffffffffffc00}}], 0xb0}, 0x4) 06:36:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @remote}, 0x80) 06:36:59 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) pselect6(0x40, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x8000}, 0x0, 0x0, 0x0) 06:36:59 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syzkaller0\x00'}) 06:36:59 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x541b, 0x0) 06:36:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:36:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80) 06:36:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 06:36:59 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000580)={0xa, 0x4}, 0xc) 06:36:59 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x38) 06:36:59 executing program 1: set_mempolicy(0x2, 0x0, 0x0) 06:36:59 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc040560a, &(0x7f0000000040)) 06:36:59 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000380)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev, 0x1}, r1}}, 0x30) 06:36:59 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0185648, &(0x7f0000000040)) 06:36:59 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0d05604, &(0x7f0000000040)) 06:36:59 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xa0) 06:36:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x34, 0x5, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x34}}, 0x0) 06:36:59 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 06:36:59 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0585609, &(0x7f0000000040)) 06:36:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000400)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @fr=&(0x7f00000001c0)={0xffffff80, 0x8, 0x1000, 0x1, 0x5cc, 0x7ff, 0x1}}}) 06:36:59 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x62002, 0x0) write$fb(r0, &(0x7f0000000100)="9a", 0x1) 06:36:59 executing program 0: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000002c0)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 06:36:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x401}, 0x14}}, 0x0) 06:36:59 executing program 1: mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x7183f1d49c36edfd, 0xffffffffffffffff, 0x83000000) 06:36:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 06:36:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x18, 0x0, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 06:36:59 executing program 1: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x40, 0x102, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}) 06:36:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0xffffffffffffffff) 06:36:59 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_SET_NAME_A(r1, 0x40046201, 0x0) 06:36:59 executing program 0: openat$bsg(0xffffff9c, &(0x7f0000000240), 0x216000, 0x0) 06:36:59 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x101}, 0x0, 0x0, &(0x7f0000000200)={r0}, 0x0) 06:36:59 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x8) 06:36:59 executing program 1: r0 = openat$nullb(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1274, 0x0) 06:36:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/vlan/config\x00') read$fb(r0, &(0x7f0000000200)=""/114, 0x72) 06:36:59 executing program 5: r0 = openat$nullb(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x80041270, &(0x7f0000000080)) 06:36:59 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x7, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x2e) 06:36:59 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') 06:36:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x3}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x402}]}, 0x24}}, 0x0) 06:36:59 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, 0x0, &(0x7f00000008c0)) 06:36:59 executing program 5: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0), 0x20082, 0x0) write$input_event(r0, 0x0, 0x0) 06:36:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{0x0}, 0x0}, 0x20) 06:36:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 06:36:59 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e21, @loopback}}}, 0x90) 06:36:59 executing program 2: clock_gettime(0x0, &(0x7f0000000240)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180), 0xe4, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) 06:36:59 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000040), 0x48) 06:36:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 06:36:59 executing program 1: socketpair(0x28, 0x0, 0x513, &(0x7f0000000000)) 06:36:59 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000940)={{}, 'syz0\x00'}) 06:36:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x600) 06:36:59 executing program 3: r0 = openat$nullb(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 06:36:59 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 06:36:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x4c}, 0x4c}}, 0x0) 06:36:59 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0xffffffff, 0x0) 06:36:59 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000380), r1, 0x2}}, 0x18) 06:36:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="300000000806010200000000000000000200000305000100070000000900020073797a300000000005"], 0x30}}, 0x0) 06:37:00 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0x80805659, 0x0) 06:37:00 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$rds(r0, &(0x7f0000000280)={0x2, 0x0, @private}, 0x10) 06:37:00 executing program 3: socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x8}, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 06:37:00 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x1, 0x0, 0x3}}) 06:37:00 executing program 1: openat$nullb(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x101}, 0x0, 0x0, &(0x7f0000000200)={r0}, 0x0) 06:37:00 executing program 4: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) read$fb(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'syztnl1\x00', 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000100)={0xf0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000500), 0x0) 06:37:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000180)={'wlan1\x00', @ifru_data=0x0}) 06:37:00 executing program 0: r0 = openat$fb0(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000140)=[0x0], 0x0, 0x0, &(0x7f0000000200)}) 06:37:00 executing program 5: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x40, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0xfffffec0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1}) 06:37:00 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, 0x0) 06:37:00 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) 06:37:00 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045567, &(0x7f0000000940)={{}, 'syz0\x00'}) 06:37:00 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 06:37:00 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x33, 0xffffffffffffffff, 0x0) 06:37:00 executing program 5: set_mempolicy(0x243805c58e061c7f, 0x0, 0x0) 06:37:00 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100), &(0x7f0000000140)=@v3, 0x18, 0x0) 06:37:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x4, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 06:37:00 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x0, 0x0, 0x0, 0x180000}}) 06:37:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') read$fb(r0, &(0x7f0000000240)=""/174, 0xae) 06:37:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 06:37:00 executing program 5: socketpair(0x26, 0x5, 0x200, &(0x7f0000000080)) 06:37:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x401}, 0x14}}, 0x0) 06:37:00 executing program 0: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x40, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x1200}) 06:37:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/41, 0x29}], 0x1, &(0x7f0000000380)=[@mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000200), 0x0}}], 0xb0}, 0x4) bind$rds(0xffffffffffffffff, 0x0, 0x0) 06:37:00 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 06:37:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) 06:37:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f3eac068e21335f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:37:00 executing program 4: openat$binderfs_ctrl(0xffffff9c, &(0x7f00000001c0)='./binderfs/binder-control\x00', 0xff00, 0x0) 06:37:00 executing program 5: r0 = openat$fb0(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x40, 0x300}) 06:37:00 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0185649, &(0x7f0000000040)) 06:37:00 executing program 0: socketpair(0x10, 0x3, 0x7, &(0x7f0000000000)) 06:37:00 executing program 2: openat$sw_sync(0xffffff9c, &(0x7f0000000080), 0x84140, 0x0) 06:37:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3}, 0x48) 06:37:00 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x0, 0xea60}}, 0x10) 06:37:00 executing program 4: r0 = openat$nullb(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0xc0401273, &(0x7f0000000080)) 06:37:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="68000000000b0500000000000000f2ff00000007120001"], 0x68}}, 0x0) 06:37:00 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0x5421, &(0x7f0000000040)) 06:37:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 06:37:00 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405619, &(0x7f0000000040)) 06:37:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:37:00 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f0000000040), 0x48) 06:37:00 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000000040), 0x48) 06:37:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) [ 182.404164] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 06:37:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000400)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:37:00 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc04c5609, &(0x7f0000000040)) 06:37:00 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) 06:37:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 06:37:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @dev}}}, 0x118) 06:37:00 executing program 1: socketpair(0xa, 0x5, 0x4, &(0x7f0000000100)) 06:37:00 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40005504, 0x0) 06:37:00 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'virt_wifi0\x00'}) 06:37:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2c, 0x0, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @empty}}}]}]}, 0x2c}}, 0x0) 06:37:00 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x9c) 06:37:00 executing program 0: socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x8000}, &(0x7f00000002c0)={0x3}, 0x0, 0x0) 06:37:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:37:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000200)) 06:37:00 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 06:37:00 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x20, 0xff) 06:37:00 executing program 4: socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x8000}, &(0x7f00000002c0)={0x3}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 06:37:00 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x918, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:37:00 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0205647, &(0x7f0000000040)) 06:37:00 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x4004556c, &(0x7f0000000940)={{}, 'syz0\x00'}) 06:37:00 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x1}}) 06:37:00 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, 0x0) 06:37:00 executing program 1: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000600)='ns/uts\x00') r1 = gettid() syz_open_procfs$namespace(r1, &(0x7f0000000600)='ns/uts\x00') 06:37:01 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc04056bf, &(0x7f0000000040)) 06:37:01 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 06:37:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/fscreate\x00') write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:37:01 executing program 4: set_mempolicy(0x4, 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000080)) 06:37:01 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000380)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x30) 06:37:01 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0x10f, {0x0, r1}}, 0x18) 06:37:01 executing program 2: r0 = syz_clone(0x0, 0x0, 0x1c, 0x0, 0x0, 0x0) tkill(r0, 0x41e) 06:37:01 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='children\x00') 06:37:01 executing program 4: io_setup(0x2, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000080)=0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) io_destroy(r1) io_destroy(r0) 06:37:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0418, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:37:01 executing program 5: r0 = openat$nullb(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x3000000}) 06:37:01 executing program 0: mmap$snddsp_control(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x1000002, 0x1c0873, 0xffffffffffffffff, 0x83000000) 06:37:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "000004000000578100feff20000000000400"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) dup3(r1, r0, 0x0) 06:37:01 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) 06:37:01 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@random="394b58835420", @local, @void, {@ipv4={0x800, @igmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty, {[@timestamp_addr={0x44, 0x4, 0x5b}, @generic={0x88, 0x2}]}}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 06:37:01 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="6527660f6b7704440f20c0663504000000440f22c00f01c8660fc776d5dbe366b92509000066b8c600000066ba000000000f30660f124962fcf00fb334", 0x3d}], 0x1, 0x58, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:37:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001680)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x80000001) 06:37:01 executing program 5: r0 = openat$nullb(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x3000000}) 06:37:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) [ 183.599258] hrtimer: interrupt took 28099 ns [ 183.613412] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:37:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x39) socket(0x23, 0x4, 0x8001) r3 = socket(0x29, 0x800000003, 0xfffffffd) bind(r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001440)=""/4096, 0xc01}, {&(0x7f0000000080)=""/31}], 0x1}}], 0x400000000000066, 0x122, 0x0) 06:37:01 executing program 4: syz_mount_image$hfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303131343435342c756d61736b3d30303030303030303030303030303030303030303137362c747970653d65463ebb"]) 06:37:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "000004000000578100feff20000000000400"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) dup3(r1, r0, 0x0) 06:37:01 executing program 5: r0 = openat$nullb(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x3000000}) [ 183.739808] audit: type=1804 audit(1643524621.742:2): pid=9870 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir895549942/syzkaller.JGgzxi/28/cgroup.controllers" dev="sda1" ino=13952 res=1 06:37:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "000004000000578100feff20000000000400"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) dup3(r1, r0, 0x0) 06:37:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) [ 183.816298] hfs: can't find a HFS filesystem on dev loop4 06:37:01 executing program 5: r0 = openat$nullb(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x3000000}) 06:37:01 executing program 0: pipe2(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000002040)={0x18}, 0xfffd) write$binfmt_aout(r1, 0x0, 0x2e) syz_fuse_handle_req(r0, &(0x7f0000002180)="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", 0x2000, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:37:01 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, 0x0) 06:37:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "000004000000578100feff20000000000400"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) dup3(r1, r0, 0x0) 06:37:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@private1, @mcast1, @ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r2}) 06:37:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x50, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) 06:37:02 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 06:37:02 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000010000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:37:02 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/193, 0xc1}], 0x1, 0x0, 0x0) 06:37:02 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) 06:37:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x7fff, 0x0, 0x0, 0x0, 0x3, 0x100}) 06:37:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:37:02 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 06:37:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@ipv4={'\x00', '\xff\xff', @broadcast}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x0, 0x0, 0x4706}) 06:37:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) 06:37:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@tclass={{0x10}}], 0x10}}], 0x2, 0x0) 06:37:02 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:37:02 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x4000000}], 0x4000000000000d0, 0x0) 06:37:02 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000680)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x1) 06:37:03 executing program 0: mq_open(&(0x7f0000000000)='-&\'\x00', 0x0, 0x0, 0x0) 06:37:03 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000180)={'vcan0\x00'}) 06:37:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) 06:37:03 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 06:37:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x2) 06:37:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15e0}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x2}]}, 0x34}}, 0x0) 06:37:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01b700000000000000000c"], 0x14}}, 0x0) 06:37:03 executing program 4: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x24) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/214, 0xd6) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:37:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x5, 0x1, 0x0, 0x0, 0x9, 0x1200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000540), 0x4}, 0x82, 0x3f, 0x289ff196, 0x3, 0x9, 0x400, 0x2, 0x0, 0x3, 0x0, 0x1f}, 0x0, 0xd, r3, 0x2) write$cgroup_int(r2, &(0x7f0000000200), 0x22000) 06:37:03 executing program 5: syz_open_dev$vcsn(&(0x7f00000000c0), 0xfb, 0x70d481) 06:37:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) 06:37:03 executing program 2: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x200) 06:37:03 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000dc0), 0xffffffffffffffff) socketpair(0x1d, 0x0, 0xffffffe1, &(0x7f00000002c0)) 06:37:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 06:37:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x22000) 06:37:03 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 06:37:03 executing program 4: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x24) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/214, 0xd6) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:37:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000c6428cfc2"], 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:37:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 06:37:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 06:37:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x22000) 06:37:03 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) [ 185.744408] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:37:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000b40), 0xffffffffffffffff) [ 185.811869] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns 06:37:03 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) 06:37:03 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) [ 185.863590] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns 06:37:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x22000) 06:37:03 executing program 4: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x24) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/214, 0xd6) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:37:03 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000300)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 185.930579] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 185.947408] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns 06:37:03 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) [ 185.973689] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns 06:37:04 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) [ 186.018623] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns 06:37:04 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) [ 186.075675] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 186.076337] syz-executor.5 (10047) used greatest stack depth: 25264 bytes left [ 186.143609] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 186.177836] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 186.212992] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns 06:37:04 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003e00)) 06:37:04 executing program 0: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x1400) 06:37:04 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) 06:37:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x22000) 06:37:04 executing program 4: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x24) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000300)=""/214, 0xd6) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:37:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:37:04 executing program 0: r0 = socket(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) fdatasync(0xffffffffffffffff) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 06:37:04 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) 06:37:04 executing program 3: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000dc0), 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f00000002c0)) 06:37:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 06:37:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000008c0)=@file={0x1, './file0\x00'}, 0x6e) 06:37:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, 0x0, 0x0) 06:37:04 executing program 3: syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x300) [ 186.727338] can: request_module (can-proto-0) failed. 06:37:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x5, 0x1, 0x0, 0x0, 0x9, 0x1200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x82, 0x3f, 0x0, 0x3, 0x0, 0x400, 0x2, 0x0, 0x3}, 0x0, 0xd, r3, 0x2) write$cgroup_int(r2, &(0x7f0000000200), 0x22000) 06:37:04 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0xf7, r4, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket(0x1, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r4}) 06:37:04 executing program 0: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x0) 06:37:04 executing program 3: syz_mount_image$ubifs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 06:37:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:37:04 executing program 0: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000003c0)={[{}], [{@hash}, {@context={'context', 0x3d, 'user_u'}}]}) 06:37:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000008c0)=@file={0x0, './file0\x00'}, 0x6e) 06:37:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:37:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 06:37:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 06:37:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x5, 0x1, 0x0, 0x0, 0x9, 0x1200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x82, 0x3f, 0x0, 0x3, 0x0, 0x400, 0x2, 0x0, 0x3}, 0x0, 0xd, r3, 0x2) write$cgroup_int(r2, &(0x7f0000000200), 0x22000) [ 186.886849] UBIFS error (pid: 10115): cannot open "(null)", error -22 [ 186.928151] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 186.942790] romfs: VFS: Can't find a romfs filesystem on dev loop0. 06:37:05 executing program 4: syz_mount_image$romfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x200000f, &(0x7f0000001780)=ANY=[]) 06:37:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 06:37:05 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x10001, 0x2) 06:37:05 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:37:05 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 06:37:05 executing program 2: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x1000, &(0x7f00000003c0)) 06:37:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:37:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x30a}) 06:37:05 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0xfb, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 187.056829] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 187.068469] romfs: VFS: Can't find a romfs filesystem on dev loop4. 06:37:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x14}}, 0x0) 06:37:05 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x32) [ 187.105204] can: request_module (can-proto-6) failed. 06:37:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x5, 0x1, 0x0, 0x0, 0x9, 0x1200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x82, 0x3f, 0x0, 0x3, 0x0, 0x400, 0x2, 0x0, 0x3}, 0x0, 0xd, r3, 0x2) write$cgroup_int(r2, &(0x7f0000000200), 0x22000) 06:37:05 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 06:37:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 06:37:05 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x2000040) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000300)={0x2001}) 06:37:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 06:37:05 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x200) 06:37:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 06:37:05 executing program 3: socket$inet6_sctp(0xa, 0xe, 0x84) 06:37:05 executing program 4: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000003c0)) 06:37:05 executing program 3: syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x70d481) 06:37:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f00000005c0)) 06:37:05 executing program 0: syz_mount_image$ubifs(&(0x7f0000000200), 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000280)=']', 0x1, 0xfffffffffffffffc}], 0x0, &(0x7f00000003c0)) [ 187.293693] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 187.333507] romfs: VFS: Can't find a romfs filesystem on dev loop4. 06:37:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x5, 0x1, 0x0, 0x0, 0x9, 0x1200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x82, 0x3f, 0x0, 0x3, 0x0, 0x400, 0x2, 0x0, 0x3}, 0x0, 0xd, r3, 0x2) write$cgroup_int(r2, &(0x7f0000000200), 0x22000) 06:37:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 06:37:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0xfffffffffffffd68}}, 0x0) 06:37:05 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0), 0xfb, 0x0) syz_mount_image$ubifs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0xff}], 0x304020, &(0x7f0000000200)={[{@auth_hash_name={'auth_hash_name', 0x3d, 'sha1'}}, {@auth_hash_name={'auth_hash_name', 0x3d, 'crc32'}}], [{@fsname={'fsname', 0x3d, '\x00'}}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000004c0), 0x4) syz_mount_image$adfs(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x3, &(0x7f0000001dc0)=[{0x0, 0x0, 0x9}, {0x0, 0x0, 0x9}, {&(0x7f00000009c0), 0x0, 0x3800000000}], 0x400, &(0x7f0000001ec0)={[{'!+/-'}, {'ip6tnl0\x00'}, {'//+-(-&'}, {'ubifs\x00'}], [{@permit_directio}]}) syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x2, &(0x7f0000003080)=[{&(0x7f0000002040), 0x0, 0x6}, {&(0x7f0000002080)}], 0x0, &(0x7f00000030c0)={[{@chk_data_crc}]}) [ 187.566724] ADFS-fs: unrecognised mount option "!+/-" or missing value 06:37:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 06:37:06 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x189a01, 0x0) 06:37:06 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x8) 06:37:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000050c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 06:37:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @local}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xf, 0x19c135, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0x79df47f963e03bb8, 0x0, 0x0, 0xffffffffffffffc2) 06:37:06 executing program 0: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), 0xffffffffffffffff) getresgid(&(0x7f0000000440), &(0x7f00000005c0), &(0x7f0000000500)) 06:37:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xe) 06:37:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x22000) 06:37:06 executing program 3: write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 06:37:06 executing program 0: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x803, &(0x7f0000000180)) 06:37:06 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0xfb, 0x70d481) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 06:37:06 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x4000000) 06:37:06 executing program 4: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001dc0)=[{&(0x7f0000001c00)="538531dc", 0x4, 0xffc}], 0x0, 0x0) 06:37:06 executing program 3: getresgid(&(0x7f0000000440), &(0x7f00000005c0), &(0x7f0000000500)) 06:37:06 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0xb8bc0, 0x0) [ 188.182701] VPS: Can't find an adfs filesystem on dev loop0. 06:37:06 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200007e0c0000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000014b00)=ANY=[]) 06:37:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8}]}]}, 0x2c}}, 0x0) 06:37:06 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) 06:37:06 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:37:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000009, 0xa2812, r2, 0x7d956000) 06:37:06 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x4000000) 06:37:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 06:37:06 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'hsr0\x00'}) 06:37:07 executing program 1: linkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 06:37:07 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2c0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 06:37:07 executing program 3: clock_settime(0x0, &(0x7f00000001c0)={0x77359400}) 06:37:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) [ 189.010925] F2FS-fs (loop2): Wrong CP boundary, start(512) end(3198) blocks(1024) [ 189.066497] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 189.103488] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 189.146083] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 189.164427] F2FS-fs (loop2): Wrong CP boundary, start(512) end(3198) blocks(1024) [ 189.194548] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 189.215525] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 189.252367] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 06:37:07 executing program 2: syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x0) 06:37:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 06:37:07 executing program 3: syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x6241) 06:37:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8982, &(0x7f0000000940)={'vxcan0\x00'}) 06:37:07 executing program 4: socket(0x0, 0x6ed04d143bc4cf76, 0x0) 06:37:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x4000000) 06:37:07 executing program 3: r0 = getpid() write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="240000b57153110301000080000000171d6c6a40c5b5ffff"], 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x6, 0x2, 0x40, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0xfffffffffffffffe, 0x3, 0x4, 0x0, 0xc0, 0x4, 0x0, 0xfff}, r0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x404}]}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000300)=""/214, 0xd6) gettid() 06:37:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 06:37:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89b0, &(0x7f0000000940)={'vxcan0\x00'}) 06:37:07 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 06:37:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xf000}, 0x20) 06:37:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891b, &(0x7f0000000940)={'vxcan0\x00'}) 06:37:07 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) [ 189.528166] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 06:37:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 06:37:08 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2040, 0x0) 06:37:08 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) 06:37:08 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x4000000) 06:37:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8915, &(0x7f0000000940)={'vxcan0\x00'}) 06:37:08 executing program 3: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 06:37:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 06:37:08 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000200), 0x1, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 06:37:08 executing program 0: epoll_create1(0x3c54c83741519562) 06:37:08 executing program 3: getresuid(&(0x7f0000000300), 0x0, 0x0) 06:37:08 executing program 0: syz_clone(0x2100, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0) epoll_create(0x0) 06:37:08 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) [ 190.819186] create_pit_timer: 25465 callbacks suppressed [ 190.819192] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 190.833525] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 190.834323] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 190.847178] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 190.855274] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 190.857968] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 190.867170] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 190.873768] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 190.879956] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns [ 190.895292] pit: kvm: requested 41066 ns i8254 timer period limited to 500000 ns 06:37:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 06:37:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 06:37:09 executing program 3: clock_gettime(0x80010000, 0x0) 06:37:09 executing program 0: getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 06:37:09 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x10, 0x0) 06:37:09 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x541b, 0x0) 06:37:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 06:37:09 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x3) 06:37:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 06:37:09 executing program 5: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) 06:37:09 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000580), 0x18) 06:37:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000940)={'vxcan0\x00'}) 06:37:10 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400c040, 0x0, 0x0) 06:37:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 06:37:10 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x6800, 0x0) 06:37:10 executing program 0: syz_open_dev$media(&(0x7f00000013c0), 0x0, 0x0) 06:37:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000000940)={'vxcan0\x00'}) 06:37:10 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x0) 06:37:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 06:37:10 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000240)=0x29, 0x4) 06:37:10 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$fb(r0, 0x0, 0x48) ioctl$FBIOBLANK(r0, 0x4611, 0x3) 06:37:10 executing program 3: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x9effffff) 06:37:10 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400c040, 0x0, 0x0) 06:37:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:37:10 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0189436, 0x0) 06:37:10 executing program 0: syz_usbip_server_init(0x2) write$usbip_server(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 06:37:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 06:37:10 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x6300, 0x0) 06:37:10 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400c040, 0x0, 0x0) 06:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[], 0x78}}, 0x0) [ 192.990546] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 192.996511] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 193.025193] vhci_hcd vhci_hcd.0: Device attached [ 193.033075] vhci_hcd: connection closed [ 193.044573] vhci_hcd: stop threads [ 193.081685] vhci_hcd: release socket [ 193.092476] vhci_hcd: disconnect device 06:37:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f0000000940)={'vxcan0\x00'}) 06:37:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0xad) 06:37:11 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 06:37:11 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x400c040, 0x0, 0x0) 06:37:11 executing program 4: socket(0x0, 0x3, 0x0) 06:37:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_clone(0x6280480, 0x0, 0x0, 0x0, 0x0, 0x0) 06:37:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x3, 0x0, 0x97, 0xf000}, 0x20) 06:37:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)={0x14, r1, 0x701, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 06:37:11 executing program 5: syz_usbip_server_init(0x2) socket$inet_dccp(0x2, 0x6, 0x0) 06:37:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x43c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 06:37:11 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000900), r0) 06:37:11 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 06:37:11 executing program 3: write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='FROZEN\x00', 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 06:37:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', 0x0}) 06:37:11 executing program 1: pselect6(0x40, &(0x7f0000000400)={0x4}, &(0x7f0000000440)={0x80}, &(0x7f0000000480)={0x5}, &(0x7f00000004c0)={0x77359400}, 0x0) 06:37:11 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x40305829, 0x0) 06:37:11 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r0, 0x0) 06:37:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@bloom_filter={0x1e, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) [ 193.585231] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 193.591161] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 06:37:11 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x6) 06:37:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) [ 193.677979] vhci_hcd vhci_hcd.0: Device attached [ 193.707569] vhci_hcd: connection closed [ 193.708021] vhci_hcd: stop threads [ 193.727204] vhci_hcd: release socket [ 193.738344] vhci_hcd: disconnect device 06:37:12 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) read$fb(0xffffffffffffffff, 0x0, 0x48) ioctl$FBIOBLANK(r0, 0x4611, 0x3) 06:37:12 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) 06:37:12 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x40305828, 0x0) 06:37:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8947, &(0x7f0000000940)={'vxcan0\x00'}) 06:37:12 executing program 0: pipe(&(0x7f0000000600)={0xffffffffffffffff}) read$fb(r0, 0x0, 0xfffffffffffffe20) 06:37:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x2, &(0x7f0000000500)=@raw=[@initr0], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:37:12 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)}) 06:37:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 06:37:12 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x0) socketpair(0x2c, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x20040800) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_pressure(r0, 0x0, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000006c0)={0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 06:37:12 executing program 0: pipe2$9p(&(0x7f0000000500), 0x800) 06:37:12 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)) 06:37:12 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x5421, 0x0) 06:37:12 executing program 2: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe2$9p(&(0x7f0000000500), 0x0) 06:37:12 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x401c5820, 0x0) 06:37:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter, 0x48) 06:37:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 06:37:12 executing program 4: pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x80}, 0x0, 0x0, 0x0) 06:37:12 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000680)) 06:37:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 06:37:12 executing program 2: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 06:37:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) 06:37:12 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) 06:37:12 executing program 4: syz_open_dev$media(&(0x7f0000000040), 0x0, 0x30000) 06:37:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f0000000940)={'vxcan0\x00'}) 06:37:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x10001, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x1}, 0x48) 06:37:12 executing program 0: getpid() syz_usbip_server_init(0x2) 06:37:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x3, 0x4, 0x97, 0xf000}, 0x20) 06:37:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x502, 0x0) write$tun(r0, 0x0, 0x0) 06:37:12 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4481, 0x0) 06:37:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty}, 0x20) 06:37:12 executing program 5: r0 = epoll_create(0x9) r1 = syz_open_dev$media(&(0x7f0000000340), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000380)={0x10002018}) 06:37:12 executing program 1: r0 = syz_clone(0x8000, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="b2") syz_clone(0x4020a400, &(0x7f00000002c0)="3d797bdcf031ceb38fbac309bc1e41a51579697199a45a8bbf575b480b3d2369756c8a95c22dd0e083ca02e1bbd4d70cb7def198896720d069ad2d09d272beb090da5e7e950de51486f35c6937d5d794137dd54373b2bcfc4090df3a5707e312742fce569fca644973ec83ece78f4b217dab542b61fe7174d9cb92b837d320864fe7eac94b23544f529ef819cc0c99a2", 0x90, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="33e1e92e34c6ca0f4cbce70c57b3795947c87dc7b7f4a8f097f86a5c234eda5f13d07f94330adc7171a9c3b74fd95dc60027e59ffed35fe7f64c0a2f33702b78edbe2ab716e942d2bb690151436b3181f9f981c8692076d876c1d8539dee456879b22e9ee1415c8b9b3a2d7b375fa1cb27af4c3aa606c32f0e94558deceeb012935d3bc3a39885fc04523445b8321b073e84e83dd4e6e371c84bb70ee62a4fe73f14f6c95cd589ecb60a520dad7893b53d717944e83a71e7f310d9b2c08e118951af3bccbf86ba877fa3e1a91cd726") r1 = syz_open_dev$audion(&(0x7f0000000240), 0x9, 0x200000) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x9}) 06:37:12 executing program 4: syz_open_dev$media(&(0x7f0000000000), 0x0, 0x1333c0) [ 194.466743] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 194.494605] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 194.500452] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 06:37:12 executing program 2: mount$9p_fd(0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)) 06:37:12 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x801c581f, 0x0) [ 194.546437] vhci_hcd vhci_hcd.0: Device attached 06:37:12 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$fb(r0, &(0x7f0000000100)=""/82, 0x52) 06:37:12 executing program 2: syz_open_dev$media(&(0x7f0000000340), 0x0, 0x101480) [ 194.588423] vhci_hcd: connection closed [ 194.589310] vhci_hcd: stop threads [ 194.597036] vhci_hcd: release socket [ 194.630003] vhci_hcd: disconnect device [ 194.642204] IPVS: ftp: loaded support on port[0] = 21 06:37:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000a72371"], 0x14}}, 0x0) 06:37:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)) 06:37:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) r0 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) socket(0x0, 0x800000003, 0x0) 06:37:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000a00)) 06:37:13 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000140)=[0x0], 0x0, 0x0, 0x0}) 06:37:13 executing program 1: r0 = syz_clone(0x8000, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="b2") syz_clone(0x4020a400, &(0x7f00000002c0)="3d797bdcf031ceb38fbac309bc1e41a51579697199a45a8bbf575b480b3d2369756c8a95c22dd0e083ca02e1bbd4d70cb7def198896720d069ad2d09d272beb090da5e7e950de51486f35c6937d5d794137dd54373b2bcfc4090df3a5707e312742fce569fca644973ec83ece78f4b217dab542b61fe7174d9cb92b837d320864fe7eac94b23544f529ef819cc0c99a2", 0x90, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="33e1e92e34c6ca0f4cbce70c57b3795947c87dc7b7f4a8f097f86a5c234eda5f13d07f94330adc7171a9c3b74fd95dc60027e59ffed35fe7f64c0a2f33702b78edbe2ab716e942d2bb690151436b3181f9f981c8692076d876c1d8539dee456879b22e9ee1415c8b9b3a2d7b375fa1cb27af4c3aa606c32f0e94558deceeb012935d3bc3a39885fc04523445b8321b073e84e83dd4e6e371c84bb70ee62a4fe73f14f6c95cd589ecb60a520dad7893b53d717944e83a71e7f310d9b2c08e118951af3bccbf86ba877fa3e1a91cd726") r1 = syz_open_dev$audion(&(0x7f0000000240), 0x9, 0x200000) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x9}) 06:37:13 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 06:37:13 executing program 0: syz_clone(0x4300000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:37:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 06:37:13 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000600)) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000040)={0xec4, 0x14, 0x0, 0x70bd25, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xea9, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xec4}}, 0x0) 06:37:13 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000380), 0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) mount$9p_fd(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0), 0x801, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000900), 0xffffffffffffffff) 06:37:13 executing program 4: r0 = syz_clone(0x8000, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="b2") syz_clone(0x4020a400, &(0x7f00000002c0)="3d797bdcf031ceb38fbac309bc1e41a51579697199a45a8bbf575b480b3d2369756c8a95c22dd0e083ca02e1bbd4d70cb7def198896720d069ad2d09d272beb090da5e7e950de51486f35c6937d5d794137dd54373b2bcfc4090df3a5707e312742fce569fca644973ec83ece78f4b217dab542b61fe7174d9cb92b837d320864fe7eac94b23544f529ef819cc0c99a2", 0x90, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="33e1e92e34c6ca0f4cbce70c57b3795947c87dc7b7f4a8f097f86a5c234eda5f13d07f94330adc7171a9c3b74fd95dc60027e59ffed35fe7f64c0a2f33702b78edbe2ab716e942d2bb690151436b3181f9f981c8692076d876c1d8539dee456879b22e9ee1415c8b9b3a2d7b375fa1cb27af4c3aa606c32f0e94558deceeb012935d3bc3a39885fc04523445b8321b073e84e83dd4e6e371c84bb70ee62a4fe73f14f6c95cd589ecb60a520dad7893b53d717944e83a71e7f310d9b2c08e118951af3bccbf86ba877fa3e1a91cd7261e") r1 = syz_open_dev$audion(&(0x7f0000000240), 0x9, 0x200000) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x9}) clock_gettime(0xb, &(0x7f00000000c0)) 06:37:13 executing program 2: syz_open_dev$media(&(0x7f0000000040), 0x0, 0x456001) 06:37:13 executing program 0: getresuid(&(0x7f0000000300), &(0x7f0000000340), 0x0) 06:37:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, 0x0) 06:37:13 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000200), 0x1, 0x84402) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 06:37:13 executing program 5: r0 = epoll_create(0x5) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 06:37:14 executing program 1: r0 = syz_clone(0x8000, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="b2") syz_clone(0x4020a400, &(0x7f00000002c0)="3d797bdcf031ceb38fbac309bc1e41a51579697199a45a8bbf575b480b3d2369756c8a95c22dd0e083ca02e1bbd4d70cb7def198896720d069ad2d09d272beb090da5e7e950de51486f35c6937d5d794137dd54373b2bcfc4090df3a5707e312742fce569fca644973ec83ece78f4b217dab542b61fe7174d9cb92b837d320864fe7eac94b23544f529ef819cc0c99a2", 0x90, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="33e1e92e34c6ca0f4cbce70c57b3795947c87dc7b7f4a8f097f86a5c234eda5f13d07f94330adc7171a9c3b74fd95dc60027e59ffed35fe7f64c0a2f33702b78edbe2ab716e942d2bb690151436b3181f9f981c8692076d876c1d8539dee456879b22e9ee1415c8b9b3a2d7b375fa1cb27af4c3aa606c32f0e94558deceeb012935d3bc3a39885fc04523445b8321b073e84e83dd4e6e371c84bb70ee62a4fe73f14f6c95cd589ecb60a520dad7893b53d717944e83a71e7f310d9b2c08e118951af3bccbf86ba877fa3e1a91cd726") r1 = syz_open_dev$audion(&(0x7f0000000240), 0x9, 0x200000) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x9}) 06:37:14 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58}, 0xf0) 06:37:14 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000380), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000900), 0xffffffffffffffff) 06:37:14 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "61e25d", "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"}}, 0x110) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x4820) socket$caif_seqpacket(0x25, 0x5, 0x0) 06:37:14 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x5460, 0x0) 06:37:14 executing program 0: syz_clone(0x2100, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="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") socket$l2tp6(0xa, 0x2, 0x73) 06:37:14 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000380), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), 0x0, &(0x7f0000000740)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@euid_eq={'euid', 0x3d, 0xee01}}]}}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:37:14 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0x0, 0xee00, 0x0, 0xee00}}) 06:37:14 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x101000, 0x0) 06:37:14 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 06:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 06:37:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x97, 0xf000}, 0x20) 06:37:14 executing program 1: r0 = syz_clone(0x8000, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)="b2") syz_clone(0x4020a400, &(0x7f00000002c0)="3d797bdcf031ceb38fbac309bc1e41a51579697199a45a8bbf575b480b3d2369756c8a95c22dd0e083ca02e1bbd4d70cb7def198896720d069ad2d09d272beb090da5e7e950de51486f35c6937d5d794137dd54373b2bcfc4090df3a5707e312742fce569fca644973ec83ece78f4b217dab542b61fe7174d9cb92b837d320864fe7eac94b23544f529ef819cc0c99a2", 0x90, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="33e1e92e34c6ca0f4cbce70c57b3795947c87dc7b7f4a8f097f86a5c234eda5f13d07f94330adc7171a9c3b74fd95dc60027e59ffed35fe7f64c0a2f33702b78edbe2ab716e942d2bb690151436b3181f9f981c8692076d876c1d8539dee456879b22e9ee1415c8b9b3a2d7b375fa1cb27af4c3aa606c32f0e94558deceeb012935d3bc3a39885fc04523445b8321b073e84e83dd4e6e371c84bb70ee62a4fe73f14f6c95cd589ecb60a520dad7893b53d717944e83a71e7f310d9b2c08e118951af3bccbf86ba877fa3e1a91cd726") r1 = syz_open_dev$audion(&(0x7f0000000240), 0x9, 0x200000) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={r1, 0xffffffffffffffff, 0x9}) 06:37:14 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)}) 06:37:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000800400000001f000000f74e950038006400008e04"]}) 06:37:14 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000005) 06:37:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000080)) 06:37:14 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) 06:37:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x10001, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:37:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 06:37:14 executing program 2: syz_open_dev$audion(&(0x7f0000000380), 0xfffffffffffffbe5, 0x0) 06:37:14 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x5, @thr={0x0, 0x0}}, 0x0) 06:37:14 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x40305839, 0x0) 06:37:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2}, 0x20) 06:37:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 06:37:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f0000000200)=@raw=[@generic], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:37:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 06:37:15 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, 0x0) 06:37:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x10001, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x1}, 0x48) 06:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:37:15 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000780), 0x0, 0x60ff) 06:37:15 executing program 1: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), r0) 06:37:15 executing program 3: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000280)) 06:37:15 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 06:37:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x11) 06:37:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 06:37:15 executing program 1: bpf$PROG_LOAD(0x12, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:37:15 executing program 4: bpf$PROG_LOAD(0xa, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:37:15 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000002c0), 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000380)) 06:37:15 executing program 2: perf_event_open(&(0x7f0000000f40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:15 executing program 5: syz_open_dev$usbmon(&(0x7f0000000680), 0x0, 0x400000) 06:37:15 executing program 1: syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) 06:37:15 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={0x0}, 0x10) 06:37:15 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) 06:37:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:37:15 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000780), 0x24bc0d4, 0x0) 06:37:15 executing program 1: perf_event_open(&(0x7f0000000f40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6802e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0xa2009, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:15 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x10004000, 0x0, 0x0, 0x0, 0x0, 0x0) 06:37:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@nl=@unspec, 0x80) 06:37:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg1\x00'}) 06:37:16 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:16 executing program 3: syz_open_dev$dri(&(0x7f0000006340), 0x0, 0x0) 06:37:16 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x14002, 0x0) 06:37:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x10b) 06:37:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:37:16 executing program 3: socket$inet6(0xa, 0x3, 0x4) 06:37:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/61) 06:37:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYRESOCT]) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x1, 0xff, 0x0, 0x2, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400)}, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0xb0, 0x0, 0xe48, 0x0, 0x3d800000}, 0x0, 0xd, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000140)=""/127, 0x7f}], 0x1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xa198) 06:37:16 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 06:37:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x72, 0x5}, 0x1c) 06:37:16 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x77359400}, 0x0) 06:37:16 executing program 3: syz_open_dev$vcsn(&(0x7f0000000c00), 0x0, 0x8602) 06:37:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000002980)={0x0, 0x0, 0x0, {}, {}, @cond}) 06:37:16 executing program 0: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 06:37:16 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000002800)='cpuacct.usage_percpu\x00', 0x0, 0x0) 06:37:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001680)={'wlan0\x00'}) 06:37:16 executing program 1: syz_open_dev$evdev(&(0x7f00000029c0), 0x0, 0x1b9000) 06:37:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x5}, 0x1c) 06:37:16 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000001880)={&(0x7f0000001780), 0xc, &(0x7f0000001840)={&(0x7f00000017c0)={0x20, 0x0, 0x24, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 06:37:16 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), r0) 06:37:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x20048040, &(0x7f0000000900)=@qipcrtr={0x2a, 0x2}, 0x80) 06:37:16 executing program 1: set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x48}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x85) 06:37:16 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0), 0x4e5, 0x0) 06:37:16 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "91a4de1fb83df1e6798dc53c60d1fc1759"}], 0x28}, 0x0) 06:37:16 executing program 4: syz_open_dev$evdev(&(0x7f0000000380), 0x0, 0x404000) 06:37:16 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 06:37:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x48}}, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 06:37:16 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x200000c5) 06:37:16 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='*@,&\x18%[$\x00') 06:37:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) unshare(0x42020400) 06:37:16 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback=0x7f000002}, 0x80, 0x0}, 0x0) 06:37:16 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000300)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[{0x10, 0x84}, {0x10, 0x113}, {0x10}], 0x30}, 0x0) 06:37:16 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 06:37:16 executing program 2: r0 = socket(0x2, 0x3, 0x8) write$bt_hci(r0, 0x0, 0x0) 06:37:16 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x14) 06:37:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x29, 0x0, &(0x7f0000000000)) 06:37:16 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket(0x1e, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x42020400) 06:37:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10203) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 06:37:16 executing program 2: r0 = socket(0xa, 0x6, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x29, 0x1, 0x0, 0x0) 06:37:16 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000018c0)) 06:37:16 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x24}], 0x10}, 0x0) [ 198.439482] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 06:37:17 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000002100)={{0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) msgsnd(r0, &(0x7f0000000080)={0x2}, 0x8, 0x800) 06:37:17 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmsg$kcm(r0, &(0x7f0000001800)={&(0x7f0000001300)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x404c800) 06:37:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x19, 0x0, 0x0, 0x7}, 0x48) 06:37:17 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendmsg$kcm(r0, &(0x7f0000001600)={&(0x7f0000000280)=@ll={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}, 0x0) 06:37:17 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0/file0\x00'}, 0x10) 06:37:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x12) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=r5], 0x40}}, 0x0) 06:37:17 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000080)) 06:37:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, r1, 0x401, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 06:37:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000380)) 06:37:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000050c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) 06:37:17 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 06:37:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) 06:37:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x12) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=r5], 0x40}}, 0x0) [ 199.308303] device bridge2 entered promiscuous mode [ 199.314877] device team0 entered promiscuous mode [ 199.325179] device team_slave_0 entered promiscuous mode [ 199.333941] device team_slave_1 entered promiscuous mode 06:37:17 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000f00)) 06:37:17 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000c40), 0x0, 0x0) ioctl$MEDIA_IOC_DEVICE_INFO(r0, 0xc1007c00, 0x0) 06:37:17 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 06:37:17 executing program 0: syz_open_procfs(0x0, &(0x7f0000000840)='numa_maps\x00') 06:37:17 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f00000000c0), &(0x7f0000000100), 0x0) 06:37:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 06:37:17 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x12) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32], 0x40}}, 0x0) 06:37:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0), &(0x7f0000000400)=0x10) 06:37:17 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@session}]}) 06:37:17 executing program 2: syz_mount_image$hfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303131343435342c756d61736b3d30303030303030303030303030303030303030303137362c747970653d65463ebb2c63726561746f723dd8"]) [ 199.450489] [ 199.452147] ============================================ [ 199.457583] WARNING: possible recursive locking detected [ 199.463115] 4.14.264-syzkaller #0 Not tainted [ 199.468291] -------------------------------------------- [ 199.473827] syz-executor.3/11215 is trying to acquire lock: [ 199.479534] (rtnl_mutex){+.+.}, at: [] hsr_dev_destroy+0x1b/0xb0 [ 199.487349] [ 199.487349] but task is already holding lock: 06:37:17 executing program 5: munlockall() setregid(0x0, 0xffffffffffffffff) setgroups(0x1, &(0x7f0000000000)=[0x0]) sysfs$2(0x2, 0x4, &(0x7f0000000040)=""/109) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000480)=[{}, {}, {}], 0x3, 0x0, &(0x7f00000006c0)=[{}, {}, {}], 0x0, 0x0, 0x0}) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000800), 0x185000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000c40)={&(0x7f0000000c00)='./file0\x00', 0x0, 0x8}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000c80), r1) mount$fuse(0x0, 0x0, &(0x7f0000000d40), 0x3bc01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 199.493312] (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 199.501457] [ 199.501457] other info that might help us debug this: [ 199.508463] Possible unsafe locking scenario: [ 199.508463] [ 199.514628] CPU0 [ 199.517224] ---- [ 199.519797] lock(rtnl_mutex); [ 199.523071] lock(rtnl_mutex); [ 199.526343] [ 199.526343] *** DEADLOCK *** [ 199.526343] [ 199.532394] May be due to missing lock nesting notation [ 199.532394] [ 199.539489] 1 lock held by syz-executor.3/11215: [ 199.544233] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 199.552818] [ 199.552818] stack backtrace: [ 199.557319] CPU: 1 PID: 11215 Comm: syz-executor.3 Not tainted 4.14.264-syzkaller #0 [ 199.565195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.574630] Call Trace: [ 199.577817] dump_stack+0x1b2/0x281 [ 199.581444] __lock_acquire.cold+0x180/0x97c [ 199.585852] ? put_dec+0xb0/0xb0 [ 199.589211] ? format_decode+0x1cb/0x890 [ 199.593358] ? trace_hardirqs_on+0x10/0x10 [ 199.597688] ? set_precision+0x150/0x150 [ 199.601746] ? vsnprintf+0x260/0x1340 [ 199.605550] lock_acquire+0x170/0x3f0 [ 199.609347] ? hsr_dev_destroy+0x1b/0xb0 [ 199.613402] ? hsr_dev_destroy+0x1b/0xb0 [ 199.617463] __mutex_lock+0xc4/0x1310 [ 199.621343] ? hsr_dev_destroy+0x1b/0xb0 [ 199.625391] ? full_name_hash+0x91/0xd0 [ 199.629360] ? hsr_dev_destroy+0x1b/0xb0 [ 199.633420] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 199.638868] ? dev_get_nest_level+0x160/0x160 [ 199.643362] ? memcpy+0x35/0x50 [ 199.646633] ? dev_get_valid_name+0x131/0x1c0 [ 199.647966] hfs: creator requires a 4 character value [ 199.651120] ? hsr_dev_close+0x10/0x10 [ 199.651127] hsr_dev_destroy+0x1b/0xb0 [ 199.651135] ? hsr_dev_close+0x10/0x10 [ 199.651144] register_netdevice+0x83c/0xe40 [ 199.651153] ? netdev_change_features+0xa0/0xa0 [ 199.651160] ? hsr_add_port+0x453/0x610 [ 199.651168] hsr_dev_finalize+0x57b/0x800 [ 199.651176] hsr_newlink+0x259/0x3a0 [ 199.651182] ? hsr_fill_info+0x4b0/0x4b0 [ 199.651193] rtnl_newlink+0xfab/0x1860 [ 199.669179] hfs: unable to parse mount options [ 199.672277] ? __lock_acquire+0x5fc/0x3f20 [ 199.672292] ? hsr_fill_info+0x4b0/0x4b0 [ 199.672301] ? kmem_cache_free+0x7c/0x2b0 [ 199.672312] ? rtnl_dellink+0x6a0/0x6a0 [ 199.702859] hfsplus: invalid session number or type of track [ 199.705443] ? trace_hardirqs_on+0x10/0x10 [ 199.712251] hfsplus: unable to find HFS+ superblock [ 199.713669] ? netlink_deliver_tap+0x60c/0x7d0 [ 199.713676] ? netlink_unicast+0x485/0x610 [ 199.713681] ? netlink_sendmsg+0x648/0xbc0 [ 199.713689] ? ___sys_sendmsg+0x6c8/0x800 [ 199.713699] ? __sys_sendmsg+0xa3/0x120 [ 199.753773] ? SyS_sendmsg+0x27/0x40 [ 199.757479] ? lock_acquire+0x170/0x3f0 [ 199.761455] ? lock_downgrade+0x740/0x740 [ 199.765579] ? rtnl_dellink+0x6a0/0x6a0 [ 199.769546] rtnetlink_rcv_msg+0x3be/0xb10 [ 199.773760] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 199.778241] ? __netlink_lookup+0x345/0x5d0 [ 199.782642] ? netdev_pick_tx+0x2e0/0x2e0 [ 199.786769] netlink_rcv_skb+0x125/0x390 [ 199.790808] ? memcpy+0x35/0x50 [ 199.794072] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 199.798562] ? netlink_ack+0x9a0/0x9a0 [ 199.802436] netlink_unicast+0x437/0x610 [ 199.806481] ? netlink_sendskb+0xd0/0xd0 [ 199.810544] ? __check_object_size+0x179/0x230 [ 199.815115] netlink_sendmsg+0x648/0xbc0 [ 199.819162] ? nlmsg_notify+0x1b0/0x1b0 [ 199.823119] ? kernel_recvmsg+0x210/0x210 [ 199.827245] ? security_socket_sendmsg+0x83/0xb0 [ 199.831981] ? nlmsg_notify+0x1b0/0x1b0 [ 199.835937] sock_sendmsg+0xb5/0x100 [ 199.839636] ___sys_sendmsg+0x6c8/0x800 [ 199.843593] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 199.848353] ? do_futex+0x127/0x1570 [ 199.852051] ? lock_acquire+0x170/0x3f0 [ 199.856002] ? lock_downgrade+0x740/0x740 [ 199.860145] ? __fget+0x2df/0x460 [ 199.863584] ? __fdget+0x19b/0x1f0 [ 199.867103] ? sockfd_lookup_light+0xb2/0x160 [ 199.871589] __sys_sendmsg+0xa3/0x120 [ 199.875367] ? SyS_shutdown+0x160/0x160 [ 199.879419] ? security_file_ioctl+0x83/0xb0 [ 199.883809] ? fput_many+0xe/0x140 [ 199.887327] SyS_sendmsg+0x27/0x40 [ 199.890932] ? __sys_sendmsg+0x120/0x120 [ 199.895058] do_syscall_64+0x1d5/0x640 [ 199.898932] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 199.904116] RIP: 0033:0x7f208768f059 [ 199.907824] RSP: 002b:00007f2086004168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 199.915539] RAX: ffffffffffffffda RBX: 00007f20877a1f60 RCX: 00007f208768f059 [ 199.922795] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000004 [ 199.930042] RBP: 00007f20876e908d R08: 0000000000000000 R09: 0000000000000000 [ 199.937292] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 199.944643] R13: 00007ffcd015758f R14: 00007f2086004300 R15: 0000000000022000