Warning: Permanently added '10.128.0.196' (ECDSA) to the list of known hosts. 2023/01/05 17:44:09 fuzzer started 2023/01/05 17:44:09 dialing manager at 10.128.0.163:37389 2023/01/05 17:44:09 syscalls: 3532 2023/01/05 17:44:09 code coverage: enabled 2023/01/05 17:44:09 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/01/05 17:44:09 extra coverage: extra coverage is not supported by the kernel 2023/01/05 17:44:09 delay kcov mmap: mmap returned an invalid pointer 2023/01/05 17:44:09 setuid sandbox: enabled 2023/01/05 17:44:09 namespace sandbox: enabled 2023/01/05 17:44:09 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/05 17:44:09 fault injection: enabled 2023/01/05 17:44:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/05 17:44:09 net packet injection: enabled 2023/01/05 17:44:09 net device setup: enabled 2023/01/05 17:44:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/05 17:44:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/05 17:44:09 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/05 17:44:09 USB emulation: /dev/raw-gadget does not exist 2023/01/05 17:44:09 hci packet injection: enabled 2023/01/05 17:44:09 wifi device emulation: kernel 4.17 required (have 4.14.302-syzkaller) 2023/01/05 17:44:09 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/01/05 17:44:09 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/05 17:44:09 fetching corpus: 50, signal 48859/52658 (executing program) 2023/01/05 17:44:10 fetching corpus: 100, signal 79066/84542 (executing program) 2023/01/05 17:44:10 fetching corpus: 150, signal 96533/103698 (executing program) 2023/01/05 17:44:10 fetching corpus: 200, signal 108342/117158 (executing program) 2023/01/05 17:44:10 fetching corpus: 250, signal 126217/136613 (executing program) 2023/01/05 17:44:10 fetching corpus: 300, signal 137103/149054 (executing program) 2023/01/05 17:44:11 fetching corpus: 350, signal 148923/162387 (executing program) 2023/01/05 17:44:11 fetching corpus: 400, signal 157884/172860 (executing program) 2023/01/05 17:44:11 fetching corpus: 450, signal 168462/184901 (executing program) 2023/01/05 17:44:11 fetching corpus: 500, signal 179188/196994 (executing program) 2023/01/05 17:44:11 fetching corpus: 550, signal 185752/204999 (executing program) 2023/01/05 17:44:12 fetching corpus: 600, signal 192550/213216 (executing program) 2023/01/05 17:44:12 fetching corpus: 650, signal 200772/222762 (executing program) 2023/01/05 17:44:12 fetching corpus: 700, signal 209003/232292 (executing program) 2023/01/05 17:44:12 fetching corpus: 750, signal 215666/240285 (executing program) 2023/01/05 17:44:13 fetching corpus: 800, signal 220813/246782 (executing program) 2023/01/05 17:44:13 fetching corpus: 850, signal 229132/256295 (executing program) 2023/01/05 17:44:13 fetching corpus: 900, signal 234850/263297 (executing program) 2023/01/05 17:44:13 fetching corpus: 950, signal 240078/269789 (executing program) 2023/01/05 17:44:13 fetching corpus: 1000, signal 245827/276799 (executing program) 2023/01/05 17:44:14 fetching corpus: 1050, signal 251336/283517 (executing program) 2023/01/05 17:44:14 fetching corpus: 1100, signal 256597/289996 (executing program) 2023/01/05 17:44:14 fetching corpus: 1150, signal 262176/296816 (executing program) 2023/01/05 17:44:14 fetching corpus: 1200, signal 267724/303532 (executing program) 2023/01/05 17:44:14 fetching corpus: 1250, signal 270879/307968 (executing program) 2023/01/05 17:44:15 fetching corpus: 1300, signal 274675/312987 (executing program) 2023/01/05 17:44:15 fetching corpus: 1350, signal 278058/317587 (executing program) 2023/01/05 17:44:15 fetching corpus: 1400, signal 282030/322777 (executing program) 2023/01/05 17:44:15 fetching corpus: 1450, signal 286546/328425 (executing program) 2023/01/05 17:44:15 fetching corpus: 1500, signal 290113/333152 (executing program) 2023/01/05 17:44:16 fetching corpus: 1550, signal 293274/337447 (executing program) 2023/01/05 17:44:16 fetching corpus: 1600, signal 295881/341277 (executing program) 2023/01/05 17:44:16 fetching corpus: 1650, signal 298331/344942 (executing program) 2023/01/05 17:44:16 fetching corpus: 1700, signal 301789/349520 (executing program) 2023/01/05 17:44:16 fetching corpus: 1750, signal 305822/354633 (executing program) 2023/01/05 17:44:17 fetching corpus: 1800, signal 309510/359386 (executing program) 2023/01/05 17:44:17 fetching corpus: 1850, signal 313834/364705 (executing program) 2023/01/05 17:44:17 fetching corpus: 1900, signal 316424/368354 (executing program) 2023/01/05 17:44:17 fetching corpus: 1950, signal 319278/372312 (executing program) 2023/01/05 17:44:17 fetching corpus: 2000, signal 322024/376158 (executing program) 2023/01/05 17:44:18 fetching corpus: 2050, signal 326268/381322 (executing program) 2023/01/05 17:44:18 fetching corpus: 2100, signal 328814/384889 (executing program) 2023/01/05 17:44:18 fetching corpus: 2150, signal 330969/388163 (executing program) 2023/01/05 17:44:18 fetching corpus: 2200, signal 334875/392956 (executing program) 2023/01/05 17:44:19 fetching corpus: 2250, signal 337971/397040 (executing program) 2023/01/05 17:44:19 fetching corpus: 2300, signal 340531/400625 (executing program) 2023/01/05 17:44:19 fetching corpus: 2350, signal 342581/403740 (executing program) 2023/01/05 17:44:19 fetching corpus: 2400, signal 345385/407538 (executing program) 2023/01/05 17:44:19 fetching corpus: 2450, signal 347633/410806 (executing program) 2023/01/05 17:44:20 fetching corpus: 2500, signal 350005/414196 (executing program) 2023/01/05 17:44:20 fetching corpus: 2550, signal 353537/418597 (executing program) 2023/01/05 17:44:20 fetching corpus: 2600, signal 355273/421400 (executing program) 2023/01/05 17:44:20 fetching corpus: 2650, signal 357561/424740 (executing program) 2023/01/05 17:44:21 fetching corpus: 2700, signal 360034/428184 (executing program) 2023/01/05 17:44:21 fetching corpus: 2750, signal 362089/431241 (executing program) 2023/01/05 17:44:21 fetching corpus: 2800, signal 364392/434509 (executing program) 2023/01/05 17:44:21 fetching corpus: 2850, signal 366397/437499 (executing program) 2023/01/05 17:44:21 fetching corpus: 2900, signal 369381/441342 (executing program) 2023/01/05 17:44:22 fetching corpus: 2950, signal 371601/444466 (executing program) 2023/01/05 17:44:22 fetching corpus: 3000, signal 373467/447338 (executing program) 2023/01/05 17:44:22 fetching corpus: 3050, signal 376088/450821 (executing program) 2023/01/05 17:44:22 fetching corpus: 3100, signal 378066/453762 (executing program) 2023/01/05 17:44:22 fetching corpus: 3150, signal 380242/456857 (executing program) 2023/01/05 17:44:22 fetching corpus: 3200, signal 382671/460132 (executing program) 2023/01/05 17:44:23 fetching corpus: 3250, signal 384492/462916 (executing program) 2023/01/05 17:44:23 fetching corpus: 3300, signal 386411/465778 (executing program) 2023/01/05 17:44:23 fetching corpus: 3350, signal 387936/468244 (executing program) 2023/01/05 17:44:23 fetching corpus: 3400, signal 389581/470880 (executing program) 2023/01/05 17:44:24 fetching corpus: 3450, signal 391288/473538 (executing program) 2023/01/05 17:44:24 fetching corpus: 3500, signal 394515/477464 (executing program) 2023/01/05 17:44:24 fetching corpus: 3550, signal 396893/480663 (executing program) 2023/01/05 17:44:24 fetching corpus: 3600, signal 400318/484732 (executing program) 2023/01/05 17:44:25 fetching corpus: 3650, signal 403032/488186 (executing program) 2023/01/05 17:44:25 fetching corpus: 3700, signal 406100/491941 (executing program) 2023/01/05 17:44:25 fetching corpus: 3750, signal 408455/495117 (executing program) 2023/01/05 17:44:25 fetching corpus: 3800, signal 410243/497799 (executing program) 2023/01/05 17:44:26 fetching corpus: 3850, signal 411690/500155 (executing program) 2023/01/05 17:44:26 fetching corpus: 3900, signal 413193/502575 (executing program) 2023/01/05 17:44:26 fetching corpus: 3950, signal 414875/505107 (executing program) 2023/01/05 17:44:26 fetching corpus: 4000, signal 416854/507878 (executing program) 2023/01/05 17:44:26 fetching corpus: 4050, signal 418963/510725 (executing program) 2023/01/05 17:44:27 fetching corpus: 4100, signal 420672/513227 (executing program) 2023/01/05 17:44:27 fetching corpus: 4150, signal 422827/516167 (executing program) 2023/01/05 17:44:27 fetching corpus: 4200, signal 424822/518973 (executing program) 2023/01/05 17:44:27 fetching corpus: 4250, signal 425971/521045 (executing program) 2023/01/05 17:44:28 fetching corpus: 4300, signal 428473/524204 (executing program) 2023/01/05 17:44:28 fetching corpus: 4350, signal 430050/526603 (executing program) 2023/01/05 17:44:28 fetching corpus: 4400, signal 431791/529078 (executing program) 2023/01/05 17:44:28 fetching corpus: 4450, signal 433776/531795 (executing program) 2023/01/05 17:44:28 fetching corpus: 4500, signal 435169/533999 (executing program) 2023/01/05 17:44:29 fetching corpus: 4550, signal 436809/536398 (executing program) 2023/01/05 17:44:29 fetching corpus: 4600, signal 438479/538786 (executing program) 2023/01/05 17:44:29 fetching corpus: 4650, signal 440802/541740 (executing program) 2023/01/05 17:44:29 fetching corpus: 4700, signal 442461/544147 (executing program) 2023/01/05 17:44:30 fetching corpus: 4750, signal 443780/546257 (executing program) 2023/01/05 17:44:30 fetching corpus: 4800, signal 444858/548161 (executing program) 2023/01/05 17:44:30 fetching corpus: 4850, signal 446162/550253 (executing program) 2023/01/05 17:44:30 fetching corpus: 4900, signal 447932/552720 (executing program) 2023/01/05 17:44:30 fetching corpus: 4950, signal 449187/554747 (executing program) 2023/01/05 17:44:31 fetching corpus: 5000, signal 450239/556602 (executing program) 2023/01/05 17:44:31 fetching corpus: 5050, signal 452046/559091 (executing program) 2023/01/05 17:44:31 fetching corpus: 5100, signal 454042/561701 (executing program) 2023/01/05 17:44:31 fetching corpus: 5150, signal 455452/563824 (executing program) 2023/01/05 17:44:32 fetching corpus: 5200, signal 459767/568218 (executing program) 2023/01/05 17:44:32 fetching corpus: 5250, signal 460687/569980 (executing program) 2023/01/05 17:44:32 fetching corpus: 5300, signal 461884/571923 (executing program) 2023/01/05 17:44:32 fetching corpus: 5350, signal 463513/574242 (executing program) 2023/01/05 17:44:32 fetching corpus: 5400, signal 465196/576610 (executing program) 2023/01/05 17:44:33 fetching corpus: 5450, signal 466579/578699 (executing program) 2023/01/05 17:44:33 fetching corpus: 5500, signal 468776/581391 (executing program) 2023/01/05 17:44:33 fetching corpus: 5550, signal 469729/583145 (executing program) 2023/01/05 17:44:33 fetching corpus: 5600, signal 471146/585198 (executing program) 2023/01/05 17:44:33 fetching corpus: 5650, signal 472848/587522 (executing program) 2023/01/05 17:44:34 fetching corpus: 5700, signal 474020/589422 (executing program) 2023/01/05 17:44:34 fetching corpus: 5750, signal 475551/591570 (executing program) 2023/01/05 17:44:34 fetching corpus: 5800, signal 477043/593665 (executing program) 2023/01/05 17:44:34 fetching corpus: 5850, signal 478832/595923 (executing program) 2023/01/05 17:44:35 fetching corpus: 5900, signal 480143/597884 (executing program) 2023/01/05 17:44:35 fetching corpus: 5950, signal 481548/599907 (executing program) 2023/01/05 17:44:35 fetching corpus: 6000, signal 482458/601600 (executing program) 2023/01/05 17:44:35 fetching corpus: 6050, signal 483455/603324 (executing program) 2023/01/05 17:44:35 fetching corpus: 6100, signal 484489/605049 (executing program) 2023/01/05 17:44:36 fetching corpus: 6150, signal 485687/606935 (executing program) 2023/01/05 17:44:36 fetching corpus: 6200, signal 487051/608939 (executing program) 2023/01/05 17:44:36 fetching corpus: 6250, signal 488213/610776 (executing program) 2023/01/05 17:44:36 fetching corpus: 6300, signal 489132/612362 (executing program) 2023/01/05 17:44:37 fetching corpus: 6350, signal 490073/614021 (executing program) 2023/01/05 17:44:37 fetching corpus: 6400, signal 491404/616002 (executing program) 2023/01/05 17:44:37 fetching corpus: 6450, signal 492760/617915 (executing program) 2023/01/05 17:44:37 fetching corpus: 6500, signal 494019/619744 (executing program) 2023/01/05 17:44:37 fetching corpus: 6550, signal 495029/621415 (executing program) 2023/01/05 17:44:38 fetching corpus: 6600, signal 496162/623206 (executing program) 2023/01/05 17:44:38 fetching corpus: 6650, signal 497329/625008 (executing program) 2023/01/05 17:44:38 fetching corpus: 6700, signal 498416/626769 (executing program) 2023/01/05 17:44:38 fetching corpus: 6750, signal 499290/628340 (executing program) 2023/01/05 17:44:38 fetching corpus: 6800, signal 500550/630181 (executing program) 2023/01/05 17:44:38 fetching corpus: 6850, signal 501368/631695 (executing program) 2023/01/05 17:44:39 fetching corpus: 6900, signal 502211/633245 (executing program) 2023/01/05 17:44:39 fetching corpus: 6950, signal 503315/634955 (executing program) 2023/01/05 17:44:39 fetching corpus: 7000, signal 504224/636518 (executing program) 2023/01/05 17:44:39 fetching corpus: 7050, signal 505206/638146 (executing program) 2023/01/05 17:44:39 fetching corpus: 7100, signal 506321/639846 (executing program) 2023/01/05 17:44:40 fetching corpus: 7150, signal 507238/641414 (executing program) 2023/01/05 17:44:40 fetching corpus: 7200, signal 508474/643246 (executing program) 2023/01/05 17:44:40 fetching corpus: 7250, signal 509497/644915 (executing program) 2023/01/05 17:44:40 fetching corpus: 7300, signal 510505/646493 (executing program) 2023/01/05 17:44:40 fetching corpus: 7350, signal 511481/648141 (executing program) 2023/01/05 17:44:41 fetching corpus: 7400, signal 512206/649562 (executing program) 2023/01/05 17:44:41 fetching corpus: 7450, signal 513655/651519 (executing program) 2023/01/05 17:44:41 fetching corpus: 7500, signal 514693/653126 (executing program) 2023/01/05 17:44:41 fetching corpus: 7550, signal 515953/654907 (executing program) 2023/01/05 17:44:41 fetching corpus: 7600, signal 516999/656505 (executing program) 2023/01/05 17:44:42 fetching corpus: 7650, signal 517962/658048 (executing program) 2023/01/05 17:44:42 fetching corpus: 7700, signal 519133/659726 (executing program) 2023/01/05 17:44:42 fetching corpus: 7750, signal 519935/661136 (executing program) 2023/01/05 17:44:42 fetching corpus: 7800, signal 520875/662709 (executing program) 2023/01/05 17:44:43 fetching corpus: 7850, signal 522797/664922 (executing program) 2023/01/05 17:44:43 fetching corpus: 7900, signal 524016/666621 (executing program) 2023/01/05 17:44:43 fetching corpus: 7950, signal 524992/668136 (executing program) 2023/01/05 17:44:43 fetching corpus: 8000, signal 526079/669718 (executing program) 2023/01/05 17:44:43 fetching corpus: 8050, signal 526966/671182 (executing program) 2023/01/05 17:44:44 fetching corpus: 8100, signal 527893/672667 (executing program) 2023/01/05 17:44:44 fetching corpus: 8150, signal 529296/674517 (executing program) 2023/01/05 17:44:44 fetching corpus: 8200, signal 530302/676067 (executing program) 2023/01/05 17:44:44 fetching corpus: 8250, signal 531354/677613 (executing program) 2023/01/05 17:44:44 fetching corpus: 8300, signal 532409/679198 (executing program) 2023/01/05 17:44:45 fetching corpus: 8350, signal 533194/680576 (executing program) 2023/01/05 17:44:45 fetching corpus: 8400, signal 534192/682092 (executing program) 2023/01/05 17:44:45 fetching corpus: 8450, signal 535135/683584 (executing program) 2023/01/05 17:44:45 fetching corpus: 8500, signal 535935/684957 (executing program) 2023/01/05 17:44:45 fetching corpus: 8550, signal 536805/686371 (executing program) 2023/01/05 17:44:46 fetching corpus: 8600, signal 537730/687833 (executing program) 2023/01/05 17:44:46 fetching corpus: 8650, signal 538581/689245 (executing program) 2023/01/05 17:44:46 fetching corpus: 8700, signal 539208/690504 (executing program) 2023/01/05 17:44:46 fetching corpus: 8750, signal 540356/692070 (executing program) 2023/01/05 17:44:47 fetching corpus: 8800, signal 541640/693752 (executing program) 2023/01/05 17:44:47 fetching corpus: 8850, signal 542556/695204 (executing program) 2023/01/05 17:44:47 fetching corpus: 8900, signal 543638/696715 (executing program) 2023/01/05 17:44:47 fetching corpus: 8950, signal 544363/698010 (executing program) 2023/01/05 17:44:48 fetching corpus: 9000, signal 545313/699442 (executing program) 2023/01/05 17:44:48 fetching corpus: 9050, signal 546280/700885 (executing program) 2023/01/05 17:44:48 fetching corpus: 9100, signal 547070/702213 (executing program) 2023/01/05 17:44:48 fetching corpus: 9150, signal 548129/703727 (executing program) 2023/01/05 17:44:48 fetching corpus: 9200, signal 549218/705272 (executing program) 2023/01/05 17:44:49 fetching corpus: 9250, signal 550326/706820 (executing program) 2023/01/05 17:44:49 fetching corpus: 9300, signal 551167/708133 (executing program) 2023/01/05 17:44:49 fetching corpus: 9350, signal 552469/709802 (executing program) 2023/01/05 17:44:49 fetching corpus: 9400, signal 553744/711371 (executing program) 2023/01/05 17:44:50 fetching corpus: 9450, signal 554711/712779 (executing program) 2023/01/05 17:44:50 fetching corpus: 9500, signal 555416/714036 (executing program) 2023/01/05 17:44:50 fetching corpus: 9550, signal 556594/715585 (executing program) 2023/01/05 17:44:50 fetching corpus: 9600, signal 557806/717169 (executing program) 2023/01/05 17:44:50 fetching corpus: 9650, signal 558666/718539 (executing program) 2023/01/05 17:44:50 fetching corpus: 9700, signal 559446/719812 (executing program) 2023/01/05 17:44:51 fetching corpus: 9750, signal 560281/721162 (executing program) 2023/01/05 17:44:51 fetching corpus: 9800, signal 561028/722406 (executing program) 2023/01/05 17:44:51 fetching corpus: 9850, signal 561710/723597 (executing program) 2023/01/05 17:44:51 fetching corpus: 9900, signal 562431/724815 (executing program) 2023/01/05 17:44:51 fetching corpus: 9950, signal 563143/726077 (executing program) 2023/01/05 17:44:52 fetching corpus: 10000, signal 564013/727389 (executing program) 2023/01/05 17:44:52 fetching corpus: 10050, signal 564964/728710 (executing program) 2023/01/05 17:44:52 fetching corpus: 10100, signal 565955/730107 (executing program) 2023/01/05 17:44:52 fetching corpus: 10150, signal 566606/731306 (executing program) 2023/01/05 17:44:53 fetching corpus: 10200, signal 567251/732481 (executing program) 2023/01/05 17:44:53 fetching corpus: 10250, signal 568190/733824 (executing program) 2023/01/05 17:44:53 fetching corpus: 10300, signal 569520/735350 (executing program) 2023/01/05 17:44:53 fetching corpus: 10350, signal 570213/736542 (executing program) 2023/01/05 17:44:53 fetching corpus: 10400, signal 570920/737771 (executing program) 2023/01/05 17:44:54 fetching corpus: 10450, signal 571702/738964 (executing program) 2023/01/05 17:44:54 fetching corpus: 10500, signal 572597/740270 (executing program) 2023/01/05 17:44:54 fetching corpus: 10550, signal 573435/741554 (executing program) 2023/01/05 17:44:54 fetching corpus: 10600, signal 574389/742889 (executing program) 2023/01/05 17:44:54 fetching corpus: 10650, signal 575110/744012 (executing program) 2023/01/05 17:44:55 fetching corpus: 10700, signal 575793/745182 (executing program) 2023/01/05 17:44:55 fetching corpus: 10750, signal 576595/746420 (executing program) 2023/01/05 17:44:55 fetching corpus: 10800, signal 577340/747582 (executing program) 2023/01/05 17:44:55 fetching corpus: 10850, signal 578051/748809 (executing program) 2023/01/05 17:44:55 fetching corpus: 10900, signal 580289/750801 (executing program) 2023/01/05 17:44:55 fetching corpus: 10950, signal 581068/752024 (executing program) 2023/01/05 17:44:56 fetching corpus: 11000, signal 581786/753197 (executing program) 2023/01/05 17:44:56 fetching corpus: 11050, signal 582841/754543 (executing program) 2023/01/05 17:44:56 fetching corpus: 11100, signal 583368/755626 (executing program) 2023/01/05 17:44:56 fetching corpus: 11150, signal 584193/756806 (executing program) 2023/01/05 17:44:57 fetching corpus: 11200, signal 584708/757879 (executing program) 2023/01/05 17:44:57 fetching corpus: 11250, signal 586127/759360 (executing program) 2023/01/05 17:44:57 fetching corpus: 11300, signal 586795/760500 (executing program) 2023/01/05 17:44:57 fetching corpus: 11350, signal 587513/761595 (executing program) 2023/01/05 17:44:57 fetching corpus: 11400, signal 588706/763010 (executing program) 2023/01/05 17:44:58 fetching corpus: 11450, signal 589344/764089 (executing program) 2023/01/05 17:44:58 fetching corpus: 11500, signal 589927/765163 (executing program) 2023/01/05 17:44:58 fetching corpus: 11550, signal 590834/766388 (executing program) 2023/01/05 17:44:58 fetching corpus: 11600, signal 591570/767564 (executing program) 2023/01/05 17:44:58 fetching corpus: 11650, signal 592384/768722 (executing program) 2023/01/05 17:44:59 fetching corpus: 11700, signal 593133/769848 (executing program) 2023/01/05 17:44:59 fetching corpus: 11750, signal 593746/770924 (executing program) 2023/01/05 17:44:59 fetching corpus: 11800, signal 594281/771932 (executing program) 2023/01/05 17:44:59 fetching corpus: 11850, signal 594941/773009 (executing program) 2023/01/05 17:44:59 fetching corpus: 11900, signal 595577/774082 (executing program) 2023/01/05 17:45:00 fetching corpus: 11950, signal 596291/775182 (executing program) 2023/01/05 17:45:00 fetching corpus: 12000, signal 596902/776205 (executing program) 2023/01/05 17:45:00 fetching corpus: 12050, signal 597381/777165 (executing program) 2023/01/05 17:45:00 fetching corpus: 12100, signal 598287/778409 (executing program) 2023/01/05 17:45:00 fetching corpus: 12150, signal 598941/779453 (executing program) 2023/01/05 17:45:01 fetching corpus: 12200, signal 599679/780561 (executing program) 2023/01/05 17:45:01 fetching corpus: 12250, signal 600505/781659 (executing program) 2023/01/05 17:45:01 fetching corpus: 12300, signal 600990/782628 (executing program) 2023/01/05 17:45:01 fetching corpus: 12350, signal 601787/783795 (executing program) 2023/01/05 17:45:02 fetching corpus: 12400, signal 602412/784803 (executing program) 2023/01/05 17:45:02 fetching corpus: 12450, signal 603367/786018 (executing program) 2023/01/05 17:45:02 fetching corpus: 12500, signal 604268/787164 (executing program) 2023/01/05 17:45:03 fetching corpus: 12550, signal 604896/788176 (executing program) 2023/01/05 17:45:03 fetching corpus: 12600, signal 605294/789100 (executing program) 2023/01/05 17:45:03 fetching corpus: 12650, signal 606270/790314 (executing program) 2023/01/05 17:45:03 fetching corpus: 12700, signal 607131/791470 (executing program) 2023/01/05 17:45:03 fetching corpus: 12750, signal 607844/792521 (executing program) 2023/01/05 17:45:04 fetching corpus: 12800, signal 608858/793713 (executing program) 2023/01/05 17:45:04 fetching corpus: 12850, signal 609317/794648 (executing program) 2023/01/05 17:45:04 fetching corpus: 12900, signal 609797/795583 (executing program) 2023/01/05 17:45:04 fetching corpus: 12950, signal 610558/796652 (executing program) 2023/01/05 17:45:04 fetching corpus: 13000, signal 611210/797673 (executing program) 2023/01/05 17:45:05 fetching corpus: 13050, signal 612052/798767 (executing program) 2023/01/05 17:45:05 fetching corpus: 13100, signal 612471/799671 (executing program) 2023/01/05 17:45:05 fetching corpus: 13150, signal 613738/800954 (executing program) 2023/01/05 17:45:05 fetching corpus: 13200, signal 614342/801969 (executing program) 2023/01/05 17:45:05 fetching corpus: 13250, signal 614925/802917 (executing program) 2023/01/05 17:45:05 fetching corpus: 13300, signal 615463/803870 (executing program) 2023/01/05 17:45:06 fetching corpus: 13350, signal 616309/804979 (executing program) 2023/01/05 17:45:06 fetching corpus: 13400, signal 616910/805926 (executing program) 2023/01/05 17:45:06 fetching corpus: 13450, signal 617401/806829 (executing program) 2023/01/05 17:45:06 fetching corpus: 13500, signal 617842/807728 (executing program) 2023/01/05 17:45:07 fetching corpus: 13550, signal 618412/808703 (executing program) 2023/01/05 17:45:07 fetching corpus: 13600, signal 619049/809677 (executing program) 2023/01/05 17:45:07 fetching corpus: 13650, signal 619526/810585 (executing program) 2023/01/05 17:45:07 fetching corpus: 13700, signal 620130/811520 (executing program) 2023/01/05 17:45:07 fetching corpus: 13750, signal 620700/812480 (executing program) 2023/01/05 17:45:08 fetching corpus: 13800, signal 621491/813526 (executing program) 2023/01/05 17:45:08 fetching corpus: 13850, signal 622247/814506 (executing program) 2023/01/05 17:45:08 fetching corpus: 13900, signal 622846/815466 (executing program) 2023/01/05 17:45:08 fetching corpus: 13950, signal 623427/816400 (executing program) 2023/01/05 17:45:08 fetching corpus: 14000, signal 624066/817323 (executing program) 2023/01/05 17:45:09 fetching corpus: 14050, signal 624661/818199 (executing program) 2023/01/05 17:45:09 fetching corpus: 14100, signal 625171/819091 (executing program) 2023/01/05 17:45:09 fetching corpus: 14150, signal 626033/820090 (executing program) 2023/01/05 17:45:09 fetching corpus: 14200, signal 626826/821076 (executing program) 2023/01/05 17:45:10 fetching corpus: 14250, signal 627377/821941 (executing program) 2023/01/05 17:45:10 fetching corpus: 14300, signal 628014/822863 (executing program) 2023/01/05 17:45:10 fetching corpus: 14350, signal 628461/823731 (executing program) 2023/01/05 17:45:10 fetching corpus: 14400, signal 629232/824700 (executing program) 2023/01/05 17:45:11 fetching corpus: 14450, signal 629874/825615 (executing program) 2023/01/05 17:45:11 fetching corpus: 14500, signal 631096/826756 (executing program) 2023/01/05 17:45:11 fetching corpus: 14550, signal 631825/827721 (executing program) 2023/01/05 17:45:11 fetching corpus: 14600, signal 632348/828634 (executing program) 2023/01/05 17:45:11 fetching corpus: 14650, signal 632978/829578 (executing program) 2023/01/05 17:45:12 fetching corpus: 14700, signal 633636/830525 (executing program) 2023/01/05 17:45:12 fetching corpus: 14750, signal 634191/831393 (executing program) 2023/01/05 17:45:12 fetching corpus: 14800, signal 634725/832273 (executing program) 2023/01/05 17:45:12 fetching corpus: 14850, signal 635168/833119 (executing program) 2023/01/05 17:45:13 fetching corpus: 14900, signal 635767/833984 (executing program) 2023/01/05 17:45:13 fetching corpus: 14950, signal 636417/834896 (executing program) 2023/01/05 17:45:13 fetching corpus: 15000, signal 636790/835714 (executing program) 2023/01/05 17:45:13 fetching corpus: 15050, signal 637590/836635 (executing program) 2023/01/05 17:45:13 fetching corpus: 15100, signal 638119/837508 (executing program) 2023/01/05 17:45:14 fetching corpus: 15150, signal 638585/838319 (executing program) 2023/01/05 17:45:14 fetching corpus: 15200, signal 639036/839163 (executing program) 2023/01/05 17:45:14 fetching corpus: 15250, signal 639643/840029 (executing program) 2023/01/05 17:45:14 fetching corpus: 15300, signal 640177/840825 (executing program) 2023/01/05 17:45:14 fetching corpus: 15350, signal 640654/841623 (executing program) 2023/01/05 17:45:15 fetching corpus: 15400, signal 641109/842438 (executing program) 2023/01/05 17:45:15 fetching corpus: 15450, signal 641754/843340 (executing program) 2023/01/05 17:45:15 fetching corpus: 15500, signal 642387/844209 (executing program) 2023/01/05 17:45:15 fetching corpus: 15550, signal 642833/845015 (executing program) 2023/01/05 17:45:16 fetching corpus: 15600, signal 643204/845785 (executing program) 2023/01/05 17:45:16 fetching corpus: 15650, signal 643762/846643 (executing program) 2023/01/05 17:45:16 fetching corpus: 15700, signal 644197/847425 (executing program) 2023/01/05 17:45:16 fetching corpus: 15750, signal 644687/848234 (executing program) 2023/01/05 17:45:16 fetching corpus: 15800, signal 645362/849135 (executing program) 2023/01/05 17:45:17 fetching corpus: 15850, signal 645837/849911 (executing program) 2023/01/05 17:45:17 fetching corpus: 15900, signal 646304/850663 (executing program) 2023/01/05 17:45:17 fetching corpus: 15950, signal 646728/851418 (executing program) 2023/01/05 17:45:17 fetching corpus: 16000, signal 647274/852251 (executing program) 2023/01/05 17:45:17 fetching corpus: 16050, signal 647648/853035 (executing program) 2023/01/05 17:45:18 fetching corpus: 16100, signal 648095/853823 (executing program) 2023/01/05 17:45:18 fetching corpus: 16150, signal 648554/854600 (executing program) 2023/01/05 17:45:18 fetching corpus: 16199, signal 649709/855610 (executing program) 2023/01/05 17:45:18 fetching corpus: 16249, signal 650613/856560 (executing program) 2023/01/05 17:45:19 fetching corpus: 16299, signal 651143/857426 (executing program) 2023/01/05 17:45:19 fetching corpus: 16349, signal 652270/858394 (executing program) 2023/01/05 17:45:19 fetching corpus: 16399, signal 652879/859222 (executing program) 2023/01/05 17:45:19 fetching corpus: 16449, signal 653395/860044 (executing program) 2023/01/05 17:45:19 fetching corpus: 16499, signal 653885/860800 (executing program) 2023/01/05 17:45:20 fetching corpus: 16549, signal 654623/861643 (executing program) 2023/01/05 17:45:20 fetching corpus: 16599, signal 655175/862462 (executing program) 2023/01/05 17:45:20 fetching corpus: 16649, signal 655595/863239 (executing program) 2023/01/05 17:45:20 fetching corpus: 16699, signal 656165/864032 (executing program) 2023/01/05 17:45:20 fetching corpus: 16749, signal 656638/864795 (executing program) 2023/01/05 17:45:21 fetching corpus: 16799, signal 657166/865577 (executing program) 2023/01/05 17:45:21 fetching corpus: 16849, signal 657899/866414 (executing program) 2023/01/05 17:45:21 fetching corpus: 16899, signal 658338/867168 (executing program) 2023/01/05 17:45:21 fetching corpus: 16949, signal 659219/868007 (executing program) 2023/01/05 17:45:22 fetching corpus: 16999, signal 659736/868772 (executing program) 2023/01/05 17:45:22 fetching corpus: 17049, signal 660170/869521 (executing program) 2023/01/05 17:45:22 fetching corpus: 17099, signal 660721/870275 (executing program) 2023/01/05 17:45:22 fetching corpus: 17149, signal 661269/871041 (executing program) 2023/01/05 17:45:22 fetching corpus: 17199, signal 661695/871782 (executing program) 2023/01/05 17:45:22 fetching corpus: 17249, signal 662195/872511 (executing program) 2023/01/05 17:45:23 fetching corpus: 17299, signal 662700/873302 (executing program) 2023/01/05 17:45:23 fetching corpus: 17349, signal 663196/874039 (executing program) 2023/01/05 17:45:23 fetching corpus: 17399, signal 664095/874882 (executing program) 2023/01/05 17:45:23 fetching corpus: 17449, signal 664541/875590 (executing program) 2023/01/05 17:45:24 fetching corpus: 17499, signal 665035/876353 (executing program) 2023/01/05 17:45:24 fetching corpus: 17549, signal 665480/877080 (executing program) 2023/01/05 17:45:24 fetching corpus: 17599, signal 665894/877815 (executing program) 2023/01/05 17:45:24 fetching corpus: 17649, signal 666450/878502 (executing program) 2023/01/05 17:45:25 fetching corpus: 17699, signal 667206/879281 (executing program) 2023/01/05 17:45:25 fetching corpus: 17749, signal 667817/880015 (executing program) 2023/01/05 17:45:25 fetching corpus: 17799, signal 668269/880704 (executing program) 2023/01/05 17:45:25 fetching corpus: 17849, signal 668646/881391 (executing program) 2023/01/05 17:45:25 fetching corpus: 17899, signal 669524/882195 (executing program) 2023/01/05 17:45:26 fetching corpus: 17949, signal 669928/882918 (executing program) 2023/01/05 17:45:26 fetching corpus: 17999, signal 670531/883655 (executing program) 2023/01/05 17:45:26 fetching corpus: 18049, signal 671276/884452 (executing program) 2023/01/05 17:45:26 fetching corpus: 18099, signal 671776/885132 (executing program) 2023/01/05 17:45:26 fetching corpus: 18149, signal 672317/885860 (executing program) 2023/01/05 17:45:27 fetching corpus: 18199, signal 672765/886512 (executing program) 2023/01/05 17:45:27 fetching corpus: 18249, signal 673362/887229 (executing program) 2023/01/05 17:45:27 fetching corpus: 18299, signal 673655/887882 (executing program) 2023/01/05 17:45:27 fetching corpus: 18349, signal 674061/888565 (executing program) 2023/01/05 17:45:27 fetching corpus: 18399, signal 674560/889253 (executing program) 2023/01/05 17:45:28 fetching corpus: 18449, signal 674986/889929 (executing program) 2023/01/05 17:45:28 fetching corpus: 18499, signal 675567/890604 (executing program) 2023/01/05 17:45:28 fetching corpus: 18549, signal 676173/891326 (executing program) 2023/01/05 17:45:28 fetching corpus: 18599, signal 676920/892030 (executing program) 2023/01/05 17:45:29 fetching corpus: 18649, signal 678681/892962 (executing program) 2023/01/05 17:45:29 fetching corpus: 18699, signal 679267/893643 (executing program) 2023/01/05 17:45:29 fetching corpus: 18749, signal 679767/894305 (executing program) 2023/01/05 17:45:29 fetching corpus: 18799, signal 680438/894982 (executing program) 2023/01/05 17:45:29 fetching corpus: 18849, signal 680896/895626 (executing program) 2023/01/05 17:45:30 fetching corpus: 18899, signal 681353/896274 (executing program) 2023/01/05 17:45:30 fetching corpus: 18949, signal 681943/896947 (executing program) 2023/01/05 17:45:30 fetching corpus: 18999, signal 682338/897614 (executing program) 2023/01/05 17:45:30 fetching corpus: 19049, signal 682793/898281 (executing program) 2023/01/05 17:45:31 fetching corpus: 19099, signal 683572/899029 (executing program) 2023/01/05 17:45:31 fetching corpus: 19149, signal 684050/899690 (executing program) 2023/01/05 17:45:31 fetching corpus: 19199, signal 684612/900345 (executing program) 2023/01/05 17:45:31 fetching corpus: 19249, signal 685286/901038 (executing program) 2023/01/05 17:45:32 fetching corpus: 19299, signal 685823/901697 (executing program) 2023/01/05 17:45:32 fetching corpus: 19349, signal 686335/902334 (executing program) 2023/01/05 17:45:32 fetching corpus: 19399, signal 686798/902957 (executing program) 2023/01/05 17:45:33 fetching corpus: 19449, signal 687303/903621 (executing program) 2023/01/05 17:45:33 fetching corpus: 19499, signal 687653/904253 (executing program) 2023/01/05 17:45:33 fetching corpus: 19549, signal 688174/904897 (executing program) 2023/01/05 17:45:33 fetching corpus: 19599, signal 688531/905525 (executing program) 2023/01/05 17:45:33 fetching corpus: 19649, signal 689135/906184 (executing program) 2023/01/05 17:45:33 fetching corpus: 19699, signal 690049/906888 (executing program) 2023/01/05 17:45:34 fetching corpus: 19749, signal 690683/907495 (executing program) 2023/01/05 17:45:34 fetching corpus: 19799, signal 691071/908133 (executing program) 2023/01/05 17:45:34 fetching corpus: 19849, signal 691648/908778 (executing program) 2023/01/05 17:45:34 fetching corpus: 19899, signal 692056/909412 (executing program) 2023/01/05 17:45:34 fetching corpus: 19949, signal 692583/910036 (executing program) 2023/01/05 17:45:35 fetching corpus: 19999, signal 693102/910658 (executing program) 2023/01/05 17:45:35 fetching corpus: 20049, signal 693550/911256 (executing program) 2023/01/05 17:45:35 fetching corpus: 20099, signal 695206/912042 (executing program) 2023/01/05 17:45:36 fetching corpus: 20149, signal 695730/912669 (executing program) 2023/01/05 17:45:36 fetching corpus: 20199, signal 696215/913290 (executing program) 2023/01/05 17:45:36 fetching corpus: 20249, signal 696815/913918 (executing program) 2023/01/05 17:45:36 fetching corpus: 20299, signal 697310/914574 (executing program) 2023/01/05 17:45:36 fetching corpus: 20349, signal 697743/915167 (executing program) 2023/01/05 17:45:37 fetching corpus: 20399, signal 698423/915816 (executing program) 2023/01/05 17:45:37 fetching corpus: 20449, signal 698766/916390 (executing program) 2023/01/05 17:45:37 fetching corpus: 20499, signal 699293/916963 (executing program) 2023/01/05 17:45:37 fetching corpus: 20549, signal 699643/917491 (executing program) 2023/01/05 17:45:38 fetching corpus: 20599, signal 700131/918104 (executing program) 2023/01/05 17:45:38 fetching corpus: 20649, signal 700660/918672 (executing program) 2023/01/05 17:45:38 fetching corpus: 20699, signal 701185/919226 (executing program) 2023/01/05 17:45:38 fetching corpus: 20749, signal 701641/919827 (executing program) 2023/01/05 17:45:38 fetching corpus: 20799, signal 702194/920446 (executing program) 2023/01/05 17:45:38 fetching corpus: 20849, signal 702605/921027 (executing program) 2023/01/05 17:45:39 fetching corpus: 20899, signal 703080/921617 (executing program) 2023/01/05 17:45:39 fetching corpus: 20949, signal 703529/922204 (executing program) 2023/01/05 17:45:39 fetching corpus: 20999, signal 704038/922796 (executing program) 2023/01/05 17:45:39 fetching corpus: 21049, signal 704652/923407 (executing program) 2023/01/05 17:45:39 fetching corpus: 21099, signal 705158/924002 (executing program) 2023/01/05 17:45:40 fetching corpus: 21149, signal 705369/924530 (executing program) 2023/01/05 17:45:40 fetching corpus: 21199, signal 705858/925132 (executing program) 2023/01/05 17:45:40 fetching corpus: 21249, signal 706288/925677 (executing program) 2023/01/05 17:45:40 fetching corpus: 21299, signal 706602/926219 (executing program) 2023/01/05 17:45:40 fetching corpus: 21349, signal 707198/926815 (executing program) 2023/01/05 17:45:41 fetching corpus: 21399, signal 707554/927383 (executing program) 2023/01/05 17:45:41 fetching corpus: 21449, signal 707835/927929 (executing program) 2023/01/05 17:45:41 fetching corpus: 21499, signal 708776/928515 (executing program) 2023/01/05 17:45:41 fetching corpus: 21549, signal 709201/929068 (executing program) 2023/01/05 17:45:42 fetching corpus: 21599, signal 709713/929606 (executing program) 2023/01/05 17:45:42 fetching corpus: 21649, signal 710280/930183 (executing program) 2023/01/05 17:45:42 fetching corpus: 21699, signal 710750/930757 (executing program) 2023/01/05 17:45:42 fetching corpus: 21749, signal 711187/931276 (executing program) 2023/01/05 17:45:42 fetching corpus: 21799, signal 711554/931794 (executing program) 2023/01/05 17:45:43 fetching corpus: 21849, signal 712258/932349 (executing program) 2023/01/05 17:45:43 fetching corpus: 21899, signal 712836/932900 (executing program) 2023/01/05 17:45:43 fetching corpus: 21949, signal 713250/933406 (executing program) 2023/01/05 17:45:43 fetching corpus: 21999, signal 714025/933990 (executing program) 2023/01/05 17:45:43 fetching corpus: 22049, signal 714540/934514 (executing program) 2023/01/05 17:45:44 fetching corpus: 22099, signal 714982/935073 (executing program) 2023/01/05 17:45:44 fetching corpus: 22149, signal 715456/935610 (executing program) 2023/01/05 17:45:44 fetching corpus: 22199, signal 715758/936131 (executing program) 2023/01/05 17:45:44 fetching corpus: 22249, signal 716073/936649 (executing program) 2023/01/05 17:45:45 fetching corpus: 22299, signal 716391/937175 (executing program) 2023/01/05 17:45:45 fetching corpus: 22349, signal 716753/937706 (executing program) 2023/01/05 17:45:45 fetching corpus: 22399, signal 717096/938202 (executing program) 2023/01/05 17:45:45 fetching corpus: 22449, signal 717682/938720 (executing program) 2023/01/05 17:45:45 fetching corpus: 22499, signal 718120/939220 (executing program) 2023/01/05 17:45:46 fetching corpus: 22549, signal 718469/939723 (executing program) 2023/01/05 17:45:46 fetching corpus: 22599, signal 718832/940228 (executing program) 2023/01/05 17:45:46 fetching corpus: 22649, signal 720335/940790 (executing program) 2023/01/05 17:45:46 fetching corpus: 22699, signal 720776/941290 (executing program) 2023/01/05 17:45:46 fetching corpus: 22749, signal 721154/941784 (executing program) 2023/01/05 17:45:47 fetching corpus: 22799, signal 721748/942273 (executing program) 2023/01/05 17:45:47 fetching corpus: 22849, signal 722140/942772 (executing program) 2023/01/05 17:45:47 fetching corpus: 22899, signal 722559/943276 (executing program) 2023/01/05 17:45:47 fetching corpus: 22949, signal 722919/943744 (executing program) 2023/01/05 17:45:48 fetching corpus: 22999, signal 723318/944240 (executing program) 2023/01/05 17:45:48 fetching corpus: 23049, signal 723647/944713 (executing program) 2023/01/05 17:45:48 fetching corpus: 23099, signal 723995/945188 (executing program) 2023/01/05 17:45:48 fetching corpus: 23149, signal 724493/945689 (executing program) 2023/01/05 17:45:48 fetching corpus: 23199, signal 724889/946174 (executing program) 2023/01/05 17:45:49 fetching corpus: 23249, signal 725246/946667 (executing program) 2023/01/05 17:45:49 fetching corpus: 23299, signal 725687/947093 (executing program) 2023/01/05 17:45:49 fetching corpus: 23349, signal 726044/947545 (executing program) 2023/01/05 17:45:49 fetching corpus: 23399, signal 726553/948003 (executing program) 2023/01/05 17:45:50 fetching corpus: 23449, signal 726851/948500 (executing program) 2023/01/05 17:45:50 fetching corpus: 23499, signal 727204/948945 (executing program) 2023/01/05 17:45:50 fetching corpus: 23549, signal 727523/949409 (executing program) 2023/01/05 17:45:50 fetching corpus: 23599, signal 727875/949866 (executing program) 2023/01/05 17:45:51 fetching corpus: 23649, signal 728295/950348 (executing program) 2023/01/05 17:45:51 fetching corpus: 23699, signal 728620/950796 (executing program) 2023/01/05 17:45:51 fetching corpus: 23749, signal 729205/950796 (executing program) 2023/01/05 17:45:51 fetching corpus: 23799, signal 729749/950796 (executing program) 2023/01/05 17:45:52 fetching corpus: 23849, signal 730110/950801 (executing program) 2023/01/05 17:45:52 fetching corpus: 23899, signal 730720/950801 (executing program) 2023/01/05 17:45:52 fetching corpus: 23949, signal 731057/950801 (executing program) 2023/01/05 17:45:52 fetching corpus: 23999, signal 731666/950911 (executing program) 2023/01/05 17:45:52 fetching corpus: 24049, signal 732114/950911 (executing program) 2023/01/05 17:45:53 fetching corpus: 24099, signal 732557/950912 (executing program) 2023/01/05 17:45:53 fetching corpus: 24149, signal 733040/950912 (executing program) 2023/01/05 17:45:53 fetching corpus: 24199, signal 733345/950912 (executing program) 2023/01/05 17:45:53 fetching corpus: 24249, signal 734170/950912 (executing program) 2023/01/05 17:45:53 fetching corpus: 24299, signal 734659/950912 (executing program) 2023/01/05 17:45:54 fetching corpus: 24349, signal 735307/950912 (executing program) 2023/01/05 17:45:54 fetching corpus: 24399, signal 735741/950912 (executing program) 2023/01/05 17:45:54 fetching corpus: 24449, signal 736044/950912 (executing program) 2023/01/05 17:45:54 fetching corpus: 24499, signal 736431/950912 (executing program) 2023/01/05 17:45:54 fetching corpus: 24549, signal 736743/950912 (executing program) 2023/01/05 17:45:55 fetching corpus: 24599, signal 737017/950914 (executing program) 2023/01/05 17:45:55 fetching corpus: 24649, signal 737353/950914 (executing program) 2023/01/05 17:45:55 fetching corpus: 24699, signal 737722/950914 (executing program) 2023/01/05 17:45:55 fetching corpus: 24749, signal 738201/950914 (executing program) 2023/01/05 17:45:56 fetching corpus: 24799, signal 738498/950914 (executing program) 2023/01/05 17:45:56 fetching corpus: 24849, signal 738804/950916 (executing program) 2023/01/05 17:45:56 fetching corpus: 24899, signal 739389/950917 (executing program) 2023/01/05 17:45:56 fetching corpus: 24949, signal 739770/950917 (executing program) 2023/01/05 17:45:56 fetching corpus: 24999, signal 740187/950918 (executing program) 2023/01/05 17:45:57 fetching corpus: 25049, signal 740467/950918 (executing program) 2023/01/05 17:45:57 fetching corpus: 25099, signal 740847/950923 (executing program) 2023/01/05 17:45:57 fetching corpus: 25149, signal 741215/950923 (executing program) 2023/01/05 17:45:57 fetching corpus: 25199, signal 741499/950923 (executing program) 2023/01/05 17:45:57 fetching corpus: 25249, signal 741927/950923 (executing program) 2023/01/05 17:45:58 fetching corpus: 25299, signal 742242/950923 (executing program) 2023/01/05 17:45:58 fetching corpus: 25349, signal 742648/950923 (executing program) 2023/01/05 17:45:58 fetching corpus: 25399, signal 742974/950923 (executing program) 2023/01/05 17:45:58 fetching corpus: 25449, signal 743310/950923 (executing program) 2023/01/05 17:45:58 fetching corpus: 25499, signal 743753/950923 (executing program) 2023/01/05 17:45:59 fetching corpus: 25549, signal 744206/950927 (executing program) 2023/01/05 17:45:59 fetching corpus: 25599, signal 744579/950928 (executing program) 2023/01/05 17:45:59 fetching corpus: 25649, signal 744858/950928 (executing program) 2023/01/05 17:45:59 fetching corpus: 25699, signal 745294/950928 (executing program) 2023/01/05 17:45:59 fetching corpus: 25749, signal 745558/950928 (executing program) 2023/01/05 17:45:59 fetching corpus: 25799, signal 745883/950929 (executing program) 2023/01/05 17:46:00 fetching corpus: 25849, signal 746296/950929 (executing program) 2023/01/05 17:46:00 fetching corpus: 25899, signal 746629/950930 (executing program) 2023/01/05 17:46:00 fetching corpus: 25949, signal 746974/950930 (executing program) 2023/01/05 17:46:00 fetching corpus: 25999, signal 747459/950944 (executing program) 2023/01/05 17:46:00 fetching corpus: 26049, signal 747750/950944 (executing program) 2023/01/05 17:46:01 fetching corpus: 26099, signal 748176/950944 (executing program) 2023/01/05 17:46:01 fetching corpus: 26149, signal 748496/950944 (executing program) 2023/01/05 17:46:01 fetching corpus: 26199, signal 748857/950944 (executing program) 2023/01/05 17:46:01 fetching corpus: 26249, signal 749186/950944 (executing program) 2023/01/05 17:46:02 fetching corpus: 26299, signal 749644/950944 (executing program) 2023/01/05 17:46:02 fetching corpus: 26349, signal 750035/950946 (executing program) 2023/01/05 17:46:02 fetching corpus: 26399, signal 750446/950946 (executing program) 2023/01/05 17:46:02 fetching corpus: 26449, signal 750910/950949 (executing program) 2023/01/05 17:46:02 fetching corpus: 26499, signal 751408/950949 (executing program) 2023/01/05 17:46:03 fetching corpus: 26549, signal 751716/950949 (executing program) 2023/01/05 17:46:03 fetching corpus: 26599, signal 751988/950949 (executing program) 2023/01/05 17:46:03 fetching corpus: 26649, signal 752438/950949 (executing program) 2023/01/05 17:46:03 fetching corpus: 26699, signal 752807/950951 (executing program) 2023/01/05 17:46:03 fetching corpus: 26749, signal 753145/950951 (executing program) 2023/01/05 17:46:04 fetching corpus: 26799, signal 753500/950951 (executing program) 2023/01/05 17:46:04 fetching corpus: 26849, signal 753882/950951 (executing program) 2023/01/05 17:46:04 fetching corpus: 26899, signal 754284/950951 (executing program) 2023/01/05 17:46:04 fetching corpus: 26949, signal 754629/950951 (executing program) 2023/01/05 17:46:04 fetching corpus: 26999, signal 755052/950951 (executing program) 2023/01/05 17:46:05 fetching corpus: 27049, signal 755511/950951 (executing program) 2023/01/05 17:46:05 fetching corpus: 27099, signal 755793/950951 (executing program) 2023/01/05 17:46:05 fetching corpus: 27149, signal 756273/950951 (executing program) 2023/01/05 17:46:05 fetching corpus: 27199, signal 756629/950957 (executing program) 2023/01/05 17:46:06 fetching corpus: 27249, signal 757017/950957 (executing program) 2023/01/05 17:46:06 fetching corpus: 27299, signal 757412/950960 (executing program) 2023/01/05 17:46:06 fetching corpus: 27349, signal 757725/950960 (executing program) 2023/01/05 17:46:06 fetching corpus: 27399, signal 758060/950960 (executing program) 2023/01/05 17:46:07 fetching corpus: 27449, signal 758614/950960 (executing program) 2023/01/05 17:46:07 fetching corpus: 27499, signal 759160/950960 (executing program) 2023/01/05 17:46:07 fetching corpus: 27549, signal 759444/950960 (executing program) 2023/01/05 17:46:07 fetching corpus: 27599, signal 759676/950962 (executing program) 2023/01/05 17:46:07 fetching corpus: 27649, signal 760038/950964 (executing program) 2023/01/05 17:46:08 fetching corpus: 27699, signal 760389/950964 (executing program) 2023/01/05 17:46:08 fetching corpus: 27749, signal 760757/950964 (executing program) 2023/01/05 17:46:08 fetching corpus: 27799, signal 761090/950964 (executing program) 2023/01/05 17:46:09 fetching corpus: 27849, signal 761363/950964 (executing program) 2023/01/05 17:46:09 fetching corpus: 27899, signal 761674/950964 (executing program) 2023/01/05 17:46:09 fetching corpus: 27949, signal 762067/950964 (executing program) 2023/01/05 17:46:09 fetching corpus: 27999, signal 768803/950964 (executing program) 2023/01/05 17:46:09 fetching corpus: 28049, signal 769067/950965 (executing program) 2023/01/05 17:46:10 fetching corpus: 28099, signal 769466/950965 (executing program) 2023/01/05 17:46:10 fetching corpus: 28149, signal 769784/950965 (executing program) 2023/01/05 17:46:10 fetching corpus: 28199, signal 770197/950965 (executing program) 2023/01/05 17:46:10 fetching corpus: 28249, signal 770506/950965 (executing program) 2023/01/05 17:46:10 fetching corpus: 28299, signal 770847/950965 (executing program) 2023/01/05 17:46:11 fetching corpus: 28349, signal 771156/950965 (executing program) 2023/01/05 17:46:11 fetching corpus: 28399, signal 771383/950965 (executing program) 2023/01/05 17:46:11 fetching corpus: 28449, signal 771762/950965 (executing program) 2023/01/05 17:46:11 fetching corpus: 28499, signal 772091/950966 (executing program) 2023/01/05 17:46:12 fetching corpus: 28549, signal 772498/950966 (executing program) 2023/01/05 17:46:12 fetching corpus: 28599, signal 772894/950966 (executing program) 2023/01/05 17:46:12 fetching corpus: 28649, signal 773251/950972 (executing program) 2023/01/05 17:46:12 fetching corpus: 28699, signal 773648/950972 (executing program) 2023/01/05 17:46:13 fetching corpus: 28749, signal 774021/950972 (executing program) 2023/01/05 17:46:13 fetching corpus: 28799, signal 774347/950972 (executing program) 2023/01/05 17:46:13 fetching corpus: 28849, signal 774743/950978 (executing program) 2023/01/05 17:46:13 fetching corpus: 28899, signal 775155/950981 (executing program) 2023/01/05 17:46:14 fetching corpus: 28949, signal 775460/950981 (executing program) 2023/01/05 17:46:14 fetching corpus: 28999, signal 775926/950981 (executing program) 2023/01/05 17:46:14 fetching corpus: 29049, signal 776297/950981 (executing program) 2023/01/05 17:46:14 fetching corpus: 29099, signal 776645/950981 (executing program) 2023/01/05 17:46:14 fetching corpus: 29149, signal 776861/950984 (executing program) 2023/01/05 17:46:15 fetching corpus: 29199, signal 777212/950984 (executing program) 2023/01/05 17:46:15 fetching corpus: 29249, signal 777509/950984 (executing program) 2023/01/05 17:46:15 fetching corpus: 29299, signal 777856/950984 (executing program) 2023/01/05 17:46:15 fetching corpus: 29349, signal 779564/950984 (executing program) 2023/01/05 17:46:16 fetching corpus: 29399, signal 779919/950984 (executing program) 2023/01/05 17:46:16 fetching corpus: 29449, signal 780546/950984 (executing program) 2023/01/05 17:46:16 fetching corpus: 29499, signal 780792/950984 (executing program) 2023/01/05 17:46:16 fetching corpus: 29549, signal 781229/950984 (executing program) 2023/01/05 17:46:16 fetching corpus: 29599, signal 781530/950984 (executing program) 2023/01/05 17:46:17 fetching corpus: 29649, signal 781894/950984 (executing program) 2023/01/05 17:46:17 fetching corpus: 29699, signal 782267/950984 (executing program) 2023/01/05 17:46:17 fetching corpus: 29749, signal 782603/950984 (executing program) 2023/01/05 17:46:17 fetching corpus: 29799, signal 782994/950984 (executing program) 2023/01/05 17:46:18 fetching corpus: 29849, signal 783420/950989 (executing program) 2023/01/05 17:46:18 fetching corpus: 29899, signal 783743/950989 (executing program) 2023/01/05 17:46:18 fetching corpus: 29949, signal 784085/950989 (executing program) 2023/01/05 17:46:19 fetching corpus: 29999, signal 784369/950989 (executing program) 2023/01/05 17:46:19 fetching corpus: 30049, signal 784759/950991 (executing program) 2023/01/05 17:46:19 fetching corpus: 30099, signal 785134/950995 (executing program) 2023/01/05 17:46:19 fetching corpus: 30149, signal 785410/950998 (executing program) 2023/01/05 17:46:20 fetching corpus: 30199, signal 786092/950998 (executing program) 2023/01/05 17:46:20 fetching corpus: 30249, signal 786575/950999 (executing program) 2023/01/05 17:46:20 fetching corpus: 30299, signal 786940/951014 (executing program) 2023/01/05 17:46:20 fetching corpus: 30349, signal 787372/951016 (executing program) 2023/01/05 17:46:21 fetching corpus: 30399, signal 787819/951016 (executing program) 2023/01/05 17:46:21 fetching corpus: 30449, signal 788133/951016 (executing program) 2023/01/05 17:46:21 fetching corpus: 30499, signal 788474/951016 (executing program) 2023/01/05 17:46:21 fetching corpus: 30549, signal 788729/951018 (executing program) 2023/01/05 17:46:21 fetching corpus: 30599, signal 789095/951018 (executing program) 2023/01/05 17:46:22 fetching corpus: 30649, signal 789467/951020 (executing program) 2023/01/05 17:46:22 fetching corpus: 30699, signal 789849/951020 (executing program) 2023/01/05 17:46:22 fetching corpus: 30749, signal 790137/951020 (executing program) 2023/01/05 17:46:22 fetching corpus: 30799, signal 790399/951020 (executing program) 2023/01/05 17:46:22 fetching corpus: 30849, signal 790845/951024 (executing program) 2023/01/05 17:46:22 fetching corpus: 30899, signal 791123/951024 (executing program) 2023/01/05 17:46:22 fetching corpus: 30949, signal 791505/951024 (executing program) 2023/01/05 17:46:23 fetching corpus: 30999, signal 791874/951024 (executing program) 2023/01/05 17:46:23 fetching corpus: 31049, signal 792203/951024 (executing program) 2023/01/05 17:46:23 fetching corpus: 31099, signal 792526/951024 (executing program) 2023/01/05 17:46:23 fetching corpus: 31149, signal 793461/951025 (executing program) 2023/01/05 17:46:23 fetching corpus: 31199, signal 793851/951025 (executing program) 2023/01/05 17:46:23 fetching corpus: 31249, signal 794188/951025 (executing program) 2023/01/05 17:46:24 fetching corpus: 31299, signal 794508/951025 (executing program) 2023/01/05 17:46:24 fetching corpus: 31349, signal 794745/951025 (executing program) 2023/01/05 17:46:24 fetching corpus: 31399, signal 795068/951025 (executing program) 2023/01/05 17:46:24 fetching corpus: 31449, signal 795411/951025 (executing program) 2023/01/05 17:46:24 fetching corpus: 31499, signal 795738/951025 (executing program) 2023/01/05 17:46:25 fetching corpus: 31549, signal 796140/951025 (executing program) 2023/01/05 17:46:25 fetching corpus: 31599, signal 796480/951025 (executing program) 2023/01/05 17:46:25 fetching corpus: 31649, signal 796790/951025 (executing program) 2023/01/05 17:46:25 fetching corpus: 31699, signal 797184/951025 (executing program) 2023/01/05 17:46:26 fetching corpus: 31749, signal 797553/951025 (executing program) 2023/01/05 17:46:26 fetching corpus: 31799, signal 797892/951025 (executing program) 2023/01/05 17:46:26 fetching corpus: 31849, signal 798219/951025 (executing program) 2023/01/05 17:46:26 fetching corpus: 31899, signal 798457/951025 (executing program) 2023/01/05 17:46:27 fetching corpus: 31949, signal 798833/951028 (executing program) 2023/01/05 17:46:27 fetching corpus: 31999, signal 799159/951028 (executing program) 2023/01/05 17:46:27 fetching corpus: 32049, signal 799403/951029 (executing program) 2023/01/05 17:46:27 fetching corpus: 32099, signal 799606/951029 (executing program) 2023/01/05 17:46:27 fetching corpus: 32149, signal 799937/951031 (executing program) 2023/01/05 17:46:27 fetching corpus: 32199, signal 800169/951031 (executing program) 2023/01/05 17:46:28 fetching corpus: 32249, signal 800410/951031 (executing program) 2023/01/05 17:46:28 fetching corpus: 32299, signal 800659/951031 (executing program) 2023/01/05 17:46:28 fetching corpus: 32349, signal 801042/951031 (executing program) 2023/01/05 17:46:28 fetching corpus: 32399, signal 801304/951031 (executing program) 2023/01/05 17:46:28 fetching corpus: 32449, signal 801708/951031 (executing program) 2023/01/05 17:46:29 fetching corpus: 32499, signal 802028/951031 (executing program) 2023/01/05 17:46:29 fetching corpus: 32549, signal 802303/951032 (executing program) 2023/01/05 17:46:29 fetching corpus: 32599, signal 802594/951032 (executing program) 2023/01/05 17:46:29 fetching corpus: 32649, signal 802840/951032 (executing program) 2023/01/05 17:46:30 fetching corpus: 32699, signal 803147/951032 (executing program) 2023/01/05 17:46:30 fetching corpus: 32749, signal 803466/951032 (executing program) 2023/01/05 17:46:30 fetching corpus: 32799, signal 803900/951032 (executing program) 2023/01/05 17:46:30 fetching corpus: 32849, signal 804185/951032 (executing program) 2023/01/05 17:46:31 fetching corpus: 32899, signal 804631/951032 (executing program) 2023/01/05 17:46:31 fetching corpus: 32949, signal 804881/951032 (executing program) 2023/01/05 17:46:31 fetching corpus: 32999, signal 805287/951032 (executing program) 2023/01/05 17:46:31 fetching corpus: 33049, signal 805573/951032 (executing program) 2023/01/05 17:46:32 fetching corpus: 33099, signal 805821/951032 (executing program) 2023/01/05 17:46:32 fetching corpus: 33149, signal 806046/951032 (executing program) 2023/01/05 17:46:32 fetching corpus: 33199, signal 806313/951033 (executing program) 2023/01/05 17:46:32 fetching corpus: 33249, signal 806611/951034 (executing program) 2023/01/05 17:46:32 fetching corpus: 33299, signal 806849/951034 (executing program) 2023/01/05 17:46:32 fetching corpus: 33349, signal 807128/951034 (executing program) 2023/01/05 17:46:33 fetching corpus: 33399, signal 807372/951034 (executing program) 2023/01/05 17:46:33 fetching corpus: 33449, signal 807744/951036 (executing program) 2023/01/05 17:46:33 fetching corpus: 33499, signal 808051/951036 (executing program) 2023/01/05 17:46:33 fetching corpus: 33549, signal 808453/951036 (executing program) 2023/01/05 17:46:34 fetching corpus: 33599, signal 808719/951036 (executing program) 2023/01/05 17:46:34 fetching corpus: 33649, signal 809041/951036 (executing program) 2023/01/05 17:46:34 fetching corpus: 33699, signal 809300/951036 (executing program) 2023/01/05 17:46:34 fetching corpus: 33749, signal 809614/951036 (executing program) 2023/01/05 17:46:34 fetching corpus: 33799, signal 809915/951036 (executing program) 2023/01/05 17:46:34 fetching corpus: 33849, signal 810194/951037 (executing program) 2023/01/05 17:46:35 fetching corpus: 33899, signal 810460/951038 (executing program) 2023/01/05 17:46:35 fetching corpus: 33949, signal 810690/951038 (executing program) 2023/01/05 17:46:35 fetching corpus: 33999, signal 811010/951038 (executing program) 2023/01/05 17:46:35 fetching corpus: 34049, signal 811361/951038 (executing program) 2023/01/05 17:46:36 fetching corpus: 34099, signal 811607/951038 (executing program) 2023/01/05 17:46:36 fetching corpus: 34149, signal 811834/951038 (executing program) 2023/01/05 17:46:36 fetching corpus: 34199, signal 812047/951039 (executing program) 2023/01/05 17:46:36 fetching corpus: 34249, signal 812283/951039 (executing program) 2023/01/05 17:46:36 fetching corpus: 34299, signal 812696/951039 (executing program) 2023/01/05 17:46:37 fetching corpus: 34349, signal 812967/951039 (executing program) 2023/01/05 17:46:37 fetching corpus: 34399, signal 813351/951039 (executing program) 2023/01/05 17:46:37 fetching corpus: 34449, signal 813666/951039 (executing program) 2023/01/05 17:46:37 fetching corpus: 34499, signal 813981/951039 (executing program) 2023/01/05 17:46:37 fetching corpus: 34549, signal 814268/951039 (executing program) 2023/01/05 17:46:38 fetching corpus: 34599, signal 814565/951039 (executing program) 2023/01/05 17:46:38 fetching corpus: 34649, signal 814911/951041 (executing program) 2023/01/05 17:46:38 fetching corpus: 34699, signal 815239/951041 (executing program) 2023/01/05 17:46:38 fetching corpus: 34749, signal 815579/951041 (executing program) 2023/01/05 17:46:39 fetching corpus: 34799, signal 815865/951041 (executing program) 2023/01/05 17:46:39 fetching corpus: 34849, signal 816158/951041 (executing program) 2023/01/05 17:46:39 fetching corpus: 34899, signal 816492/951041 (executing program) 2023/01/05 17:46:39 fetching corpus: 34949, signal 816713/951041 (executing program) 2023/01/05 17:46:39 fetching corpus: 34999, signal 816965/951049 (executing program) 2023/01/05 17:46:40 fetching corpus: 35049, signal 817206/951050 (executing program) 2023/01/05 17:46:40 fetching corpus: 35099, signal 817774/951050 (executing program) 2023/01/05 17:46:40 fetching corpus: 35149, signal 818111/951050 (executing program) 2023/01/05 17:46:40 fetching corpus: 35199, signal 818358/951050 (executing program) 2023/01/05 17:46:40 fetching corpus: 35249, signal 818673/951050 (executing program) 2023/01/05 17:46:41 fetching corpus: 35299, signal 818951/951050 (executing program) 2023/01/05 17:46:41 fetching corpus: 35349, signal 819156/951050 (executing program) 2023/01/05 17:46:41 fetching corpus: 35399, signal 819422/951050 (executing program) 2023/01/05 17:46:41 fetching corpus: 35449, signal 819696/951050 (executing program) 2023/01/05 17:46:41 fetching corpus: 35499, signal 819959/951050 (executing program) 2023/01/05 17:46:42 fetching corpus: 35549, signal 820222/951053 (executing program) 2023/01/05 17:46:42 fetching corpus: 35599, signal 820560/951063 (executing program) 2023/01/05 17:46:42 fetching corpus: 35649, signal 820839/951063 (executing program) 2023/01/05 17:46:42 fetching corpus: 35699, signal 821098/951063 (executing program) 2023/01/05 17:46:42 fetching corpus: 35749, signal 821476/951063 (executing program) 2023/01/05 17:46:43 fetching corpus: 35799, signal 821715/951063 (executing program) 2023/01/05 17:46:43 fetching corpus: 35849, signal 821977/951063 (executing program) 2023/01/05 17:46:43 fetching corpus: 35899, signal 822233/951069 (executing program) 2023/01/05 17:46:43 fetching corpus: 35949, signal 822525/951069 (executing program) 2023/01/05 17:46:44 fetching corpus: 35999, signal 822854/951072 (executing program) 2023/01/05 17:46:44 fetching corpus: 36049, signal 823142/951072 (executing program) 2023/01/05 17:46:44 fetching corpus: 36099, signal 823466/951072 (executing program) 2023/01/05 17:46:44 fetching corpus: 36149, signal 823785/951072 (executing program) 2023/01/05 17:46:45 fetching corpus: 36199, signal 824100/951072 (executing program) 2023/01/05 17:46:45 fetching corpus: 36249, signal 824309/951072 (executing program) 2023/01/05 17:46:45 fetching corpus: 36299, signal 824543/951073 (executing program) 2023/01/05 17:46:45 fetching corpus: 36349, signal 824834/951073 (executing program) 2023/01/05 17:46:45 fetching corpus: 36399, signal 825084/951073 (executing program) 2023/01/05 17:46:45 fetching corpus: 36449, signal 825306/951074 (executing program) 2023/01/05 17:46:46 fetching corpus: 36499, signal 825559/951074 (executing program) 2023/01/05 17:46:46 fetching corpus: 36549, signal 825743/951074 (executing program) 2023/01/05 17:46:46 fetching corpus: 36599, signal 825956/951078 (executing program) 2023/01/05 17:46:46 fetching corpus: 36649, signal 826313/951078 (executing program) 2023/01/05 17:46:46 fetching corpus: 36699, signal 826584/951078 (executing program) 2023/01/05 17:46:46 fetching corpus: 36749, signal 826852/951078 (executing program) 2023/01/05 17:46:47 fetching corpus: 36799, signal 827061/951078 (executing program) 2023/01/05 17:46:47 fetching corpus: 36849, signal 827293/951078 (executing program) 2023/01/05 17:46:47 fetching corpus: 36899, signal 827571/951078 (executing program) 2023/01/05 17:46:47 fetching corpus: 36949, signal 827902/951078 (executing program) 2023/01/05 17:46:47 fetching corpus: 36999, signal 828120/951078 (executing program) 2023/01/05 17:46:48 fetching corpus: 37049, signal 828506/951078 (executing program) 2023/01/05 17:46:48 fetching corpus: 37099, signal 828735/951078 (executing program) 2023/01/05 17:46:48 fetching corpus: 37149, signal 829014/951078 (executing program) 2023/01/05 17:46:48 fetching corpus: 37199, signal 829340/951078 (executing program) 2023/01/05 17:46:48 fetching corpus: 37249, signal 829632/951078 (executing program) 2023/01/05 17:46:49 fetching corpus: 37299, signal 829921/951078 (executing program) 2023/01/05 17:46:49 fetching corpus: 37349, signal 830191/951078 (executing program) 2023/01/05 17:46:49 fetching corpus: 37399, signal 830421/951078 (executing program) 2023/01/05 17:46:49 fetching corpus: 37449, signal 830626/951080 (executing program) 2023/01/05 17:46:49 fetching corpus: 37499, signal 830883/951080 (executing program) 2023/01/05 17:46:50 fetching corpus: 37549, signal 831096/951080 (executing program) 2023/01/05 17:46:50 fetching corpus: 37599, signal 831404/951085 (executing program) 2023/01/05 17:46:50 fetching corpus: 37649, signal 831592/951087 (executing program) 2023/01/05 17:46:50 fetching corpus: 37699, signal 831889/951087 (executing program) 2023/01/05 17:46:50 fetching corpus: 37749, signal 832146/951087 (executing program) 2023/01/05 17:46:50 fetching corpus: 37799, signal 832453/951087 (executing program) 2023/01/05 17:46:51 fetching corpus: 37849, signal 832696/951089 (executing program) 2023/01/05 17:46:51 fetching corpus: 37899, signal 832862/951089 (executing program) 2023/01/05 17:46:51 fetching corpus: 37949, signal 833112/951095 (executing program) 2023/01/05 17:46:51 fetching corpus: 37999, signal 833484/951107 (executing program) 2023/01/05 17:46:51 fetching corpus: 38049, signal 833677/951107 (executing program) 2023/01/05 17:46:52 fetching corpus: 38099, signal 833857/951107 (executing program) 2023/01/05 17:46:52 fetching corpus: 38149, signal 834189/951107 (executing program) 2023/01/05 17:46:52 fetching corpus: 38199, signal 834604/951116 (executing program) 2023/01/05 17:46:52 fetching corpus: 38249, signal 834780/951116 (executing program) 2023/01/05 17:46:52 fetching corpus: 38299, signal 835125/951118 (executing program) 2023/01/05 17:46:53 fetching corpus: 38349, signal 835325/951119 (executing program) 2023/01/05 17:46:53 fetching corpus: 38399, signal 835691/951119 (executing program) 2023/01/05 17:46:53 fetching corpus: 38449, signal 836006/951119 (executing program) 2023/01/05 17:46:54 fetching corpus: 38499, signal 836242/951120 (executing program) 2023/01/05 17:46:54 fetching corpus: 38549, signal 836570/951120 (executing program) 2023/01/05 17:46:54 fetching corpus: 38599, signal 836859/951120 (executing program) 2023/01/05 17:46:54 fetching corpus: 38649, signal 837128/951120 (executing program) 2023/01/05 17:46:54 fetching corpus: 38699, signal 837324/951120 (executing program) 2023/01/05 17:46:54 fetching corpus: 38749, signal 837538/951120 (executing program) 2023/01/05 17:46:55 fetching corpus: 38799, signal 837890/951120 (executing program) 2023/01/05 17:46:55 fetching corpus: 38849, signal 838164/951120 (executing program) 2023/01/05 17:46:55 fetching corpus: 38899, signal 840144/951120 (executing program) 2023/01/05 17:46:55 fetching corpus: 38949, signal 840562/951125 (executing program) 2023/01/05 17:46:55 fetching corpus: 38999, signal 840801/951126 (executing program) 2023/01/05 17:46:56 fetching corpus: 39049, signal 841064/951126 (executing program) 2023/01/05 17:46:56 fetching corpus: 39099, signal 841301/951126 (executing program) 2023/01/05 17:46:56 fetching corpus: 39149, signal 841557/951126 (executing program) 2023/01/05 17:46:56 fetching corpus: 39199, signal 841857/951130 (executing program) 2023/01/05 17:46:56 fetching corpus: 39249, signal 842256/951131 (executing program) 2023/01/05 17:46:57 fetching corpus: 39299, signal 842475/951131 (executing program) 2023/01/05 17:46:57 fetching corpus: 39349, signal 842809/951138 (executing program) 2023/01/05 17:46:57 fetching corpus: 39399, signal 843050/951138 (executing program) 2023/01/05 17:46:57 fetching corpus: 39449, signal 843314/951138 (executing program) 2023/01/05 17:46:57 fetching corpus: 39499, signal 843593/951138 (executing program) 2023/01/05 17:46:58 fetching corpus: 39549, signal 843905/951139 (executing program) 2023/01/05 17:46:58 fetching corpus: 39599, signal 844174/951139 (executing program) 2023/01/05 17:46:58 fetching corpus: 39649, signal 844432/951139 (executing program) 2023/01/05 17:46:58 fetching corpus: 39699, signal 844667/951139 (executing program) 2023/01/05 17:46:58 fetching corpus: 39749, signal 844907/951139 (executing program) 2023/01/05 17:46:59 fetching corpus: 39799, signal 845099/951142 (executing program) 2023/01/05 17:46:59 fetching corpus: 39849, signal 845369/951142 (executing program) 2023/01/05 17:46:59 fetching corpus: 39899, signal 845765/951142 (executing program) 2023/01/05 17:46:59 fetching corpus: 39949, signal 846201/951142 (executing program) 2023/01/05 17:46:59 fetching corpus: 39999, signal 846413/951142 (executing program) 2023/01/05 17:46:59 fetching corpus: 40049, signal 846589/951142 (executing program) 2023/01/05 17:47:00 fetching corpus: 40099, signal 846791/951142 (executing program) 2023/01/05 17:47:00 fetching corpus: 40149, signal 847015/951142 (executing program) 2023/01/05 17:47:00 fetching corpus: 40199, signal 847293/951142 (executing program) 2023/01/05 17:47:00 fetching corpus: 40249, signal 847553/951142 (executing program) 2023/01/05 17:47:01 fetching corpus: 40299, signal 847818/951142 (executing program) 2023/01/05 17:47:01 fetching corpus: 40349, signal 848049/951142 (executing program) 2023/01/05 17:47:01 fetching corpus: 40399, signal 848342/951142 (executing program) 2023/01/05 17:47:01 fetching corpus: 40449, signal 848579/951142 (executing program) 2023/01/05 17:47:01 fetching corpus: 40499, signal 848800/951142 (executing program) 2023/01/05 17:47:01 fetching corpus: 40549, signal 848997/951142 (executing program) 2023/01/05 17:47:02 fetching corpus: 40599, signal 849244/951142 (executing program) 2023/01/05 17:47:02 fetching corpus: 40649, signal 849579/951142 (executing program) 2023/01/05 17:47:02 fetching corpus: 40699, signal 849831/951142 (executing program) 2023/01/05 17:47:02 fetching corpus: 40749, signal 850110/951142 (executing program) 2023/01/05 17:47:03 fetching corpus: 40799, signal 850313/951142 (executing program) 2023/01/05 17:47:03 fetching corpus: 40849, signal 850518/951142 (executing program) 2023/01/05 17:47:03 fetching corpus: 40899, signal 850732/951142 (executing program) 2023/01/05 17:47:03 fetching corpus: 40949, signal 851003/951142 (executing program) 2023/01/05 17:47:03 fetching corpus: 40999, signal 851218/951142 (executing program) 2023/01/05 17:47:04 fetching corpus: 41049, signal 851488/951142 (executing program) 2023/01/05 17:47:04 fetching corpus: 41099, signal 851733/951142 (executing program) 2023/01/05 17:47:04 fetching corpus: 41149, signal 851995/951142 (executing program) 2023/01/05 17:47:04 fetching corpus: 41199, signal 852277/951143 (executing program) 2023/01/05 17:47:04 fetching corpus: 41249, signal 852523/951143 (executing program) 2023/01/05 17:47:04 fetching corpus: 41299, signal 852687/951143 (executing program) 2023/01/05 17:47:04 fetching corpus: 41349, signal 853080/951143 (executing program) 2023/01/05 17:47:05 fetching corpus: 41399, signal 853446/951143 (executing program) 2023/01/05 17:47:05 fetching corpus: 41449, signal 853659/951143 (executing program) 2023/01/05 17:47:05 fetching corpus: 41499, signal 854014/951143 (executing program) 2023/01/05 17:47:05 fetching corpus: 41549, signal 854271/951146 (executing program) 2023/01/05 17:47:06 fetching corpus: 41599, signal 854478/951147 (executing program) 2023/01/05 17:47:06 fetching corpus: 41649, signal 854743/951147 (executing program) 2023/01/05 17:47:06 fetching corpus: 41699, signal 854931/951147 (executing program) 2023/01/05 17:47:06 fetching corpus: 41749, signal 855364/951147 (executing program) 2023/01/05 17:47:06 fetching corpus: 41799, signal 855685/951147 (executing program) 2023/01/05 17:47:06 fetching corpus: 41849, signal 855977/951147 (executing program) 2023/01/05 17:47:07 fetching corpus: 41899, signal 856263/951147 (executing program) 2023/01/05 17:47:07 fetching corpus: 41949, signal 856614/951148 (executing program) 2023/01/05 17:47:07 fetching corpus: 41999, signal 856939/951148 (executing program) 2023/01/05 17:47:07 fetching corpus: 42049, signal 857161/951148 (executing program) 2023/01/05 17:47:08 fetching corpus: 42099, signal 857512/951149 (executing program) 2023/01/05 17:47:08 fetching corpus: 42149, signal 857780/951155 (executing program) 2023/01/05 17:47:08 fetching corpus: 42199, signal 858040/951155 (executing program) 2023/01/05 17:47:09 fetching corpus: 42249, signal 858395/951155 (executing program) 2023/01/05 17:47:09 fetching corpus: 42299, signal 858599/951156 (executing program) 2023/01/05 17:47:09 fetching corpus: 42349, signal 858770/951156 (executing program) 2023/01/05 17:47:09 fetching corpus: 42399, signal 859135/951156 (executing program) 2023/01/05 17:47:09 fetching corpus: 42449, signal 859302/951156 (executing program) 2023/01/05 17:47:09 fetching corpus: 42499, signal 859598/951156 (executing program) 2023/01/05 17:47:10 fetching corpus: 42549, signal 859769/951156 (executing program) 2023/01/05 17:47:10 fetching corpus: 42599, signal 860000/951167 (executing program) 2023/01/05 17:47:10 fetching corpus: 42649, signal 860218/951167 (executing program) 2023/01/05 17:47:10 fetching corpus: 42699, signal 860500/951167 (executing program) 2023/01/05 17:47:11 fetching corpus: 42749, signal 860641/951167 (executing program) 2023/01/05 17:47:11 fetching corpus: 42799, signal 860898/951167 (executing program) 2023/01/05 17:47:11 fetching corpus: 42849, signal 861153/951167 (executing program) 2023/01/05 17:47:11 fetching corpus: 42899, signal 861477/951167 (executing program) 2023/01/05 17:47:11 fetching corpus: 42949, signal 861711/951167 (executing program) 2023/01/05 17:47:11 fetching corpus: 42999, signal 861998/951167 (executing program) 2023/01/05 17:47:12 fetching corpus: 43049, signal 862222/951167 (executing program) 2023/01/05 17:47:12 fetching corpus: 43099, signal 862537/951167 (executing program) 2023/01/05 17:47:12 fetching corpus: 43149, signal 862787/951167 (executing program) 2023/01/05 17:47:12 fetching corpus: 43199, signal 863014/951167 (executing program) 2023/01/05 17:47:13 fetching corpus: 43249, signal 863301/951167 (executing program) 2023/01/05 17:47:13 fetching corpus: 43299, signal 863472/951173 (executing program) 2023/01/05 17:47:13 fetching corpus: 43349, signal 863805/951173 (executing program) 2023/01/05 17:47:13 fetching corpus: 43399, signal 864051/951173 (executing program) 2023/01/05 17:47:13 fetching corpus: 43449, signal 864304/951173 (executing program) 2023/01/05 17:47:13 fetching corpus: 43499, signal 864487/951173 (executing program) 2023/01/05 17:47:14 fetching corpus: 43549, signal 864657/951173 (executing program) 2023/01/05 17:47:14 fetching corpus: 43599, signal 864916/951173 (executing program) 2023/01/05 17:47:14 fetching corpus: 43649, signal 865149/951173 (executing program) 2023/01/05 17:47:14 fetching corpus: 43699, signal 865351/951173 (executing program) 2023/01/05 17:47:14 fetching corpus: 43749, signal 865609/951173 (executing program) 2023/01/05 17:47:14 fetching corpus: 43799, signal 865828/951173 (executing program) 2023/01/05 17:47:15 fetching corpus: 43849, signal 866025/951173 (executing program) 2023/01/05 17:47:15 fetching corpus: 43899, signal 866205/951173 (executing program) 2023/01/05 17:47:15 fetching corpus: 43949, signal 866447/951175 (executing program) 2023/01/05 17:47:15 fetching corpus: 43999, signal 866604/951175 (executing program) 2023/01/05 17:47:15 fetching corpus: 44049, signal 866824/951175 (executing program) 2023/01/05 17:47:16 fetching corpus: 44099, signal 867097/951175 (executing program) 2023/01/05 17:47:16 fetching corpus: 44149, signal 867296/951175 (executing program) 2023/01/05 17:47:16 fetching corpus: 44199, signal 867486/951175 (executing program) 2023/01/05 17:47:16 fetching corpus: 44249, signal 867706/951181 (executing program) 2023/01/05 17:47:17 fetching corpus: 44299, signal 867957/951182 (executing program) 2023/01/05 17:47:17 fetching corpus: 44349, signal 868122/951182 (executing program) 2023/01/05 17:47:17 fetching corpus: 44399, signal 868393/951184 (executing program) 2023/01/05 17:47:17 fetching corpus: 44449, signal 868582/951184 (executing program) 2023/01/05 17:47:17 fetching corpus: 44499, signal 868748/951184 (executing program) 2023/01/05 17:47:18 fetching corpus: 44549, signal 868998/951184 (executing program) 2023/01/05 17:47:18 fetching corpus: 44599, signal 869228/951186 (executing program) 2023/01/05 17:47:18 fetching corpus: 44649, signal 869498/951186 (executing program) 2023/01/05 17:47:18 fetching corpus: 44699, signal 869781/951186 (executing program) 2023/01/05 17:47:19 fetching corpus: 44749, signal 870032/951186 (executing program) 2023/01/05 17:47:19 fetching corpus: 44799, signal 870301/951186 (executing program) 2023/01/05 17:47:19 fetching corpus: 44849, signal 870510/951186 (executing program) 2023/01/05 17:47:19 fetching corpus: 44899, signal 871015/951186 (executing program) 2023/01/05 17:47:19 fetching corpus: 44949, signal 871317/951187 (executing program) 2023/01/05 17:47:19 fetching corpus: 44999, signal 871602/951188 (executing program) 2023/01/05 17:47:20 fetching corpus: 45049, signal 871791/951188 (executing program) 2023/01/05 17:47:20 fetching corpus: 45099, signal 872065/951188 (executing program) 2023/01/05 17:47:20 fetching corpus: 45149, signal 872246/951188 (executing program) 2023/01/05 17:47:20 fetching corpus: 45199, signal 872445/951188 (executing program) 2023/01/05 17:47:21 fetching corpus: 45249, signal 872741/951188 (executing program) 2023/01/05 17:47:21 fetching corpus: 45299, signal 872987/951188 (executing program) 2023/01/05 17:47:21 fetching corpus: 45349, signal 873252/951188 (executing program) 2023/01/05 17:47:21 fetching corpus: 45399, signal 873524/951189 (executing program) 2023/01/05 17:47:22 fetching corpus: 45449, signal 873852/951189 (executing program) 2023/01/05 17:47:22 fetching corpus: 45499, signal 874121/951189 (executing program) 2023/01/05 17:47:22 fetching corpus: 45549, signal 874309/951189 (executing program) 2023/01/05 17:47:22 fetching corpus: 45599, signal 874596/951189 (executing program) 2023/01/05 17:47:23 fetching corpus: 45649, signal 874834/951189 (executing program) 2023/01/05 17:47:23 fetching corpus: 45699, signal 875141/951194 (executing program) 2023/01/05 17:47:23 fetching corpus: 45749, signal 875704/951194 (executing program) 2023/01/05 17:47:23 fetching corpus: 45799, signal 875898/951194 (executing program) 2023/01/05 17:47:23 fetching corpus: 45849, signal 876507/951194 (executing program) 2023/01/05 17:47:23 fetching corpus: 45899, signal 876757/951194 (executing program) 2023/01/05 17:47:24 fetching corpus: 45949, signal 876974/951194 (executing program) 2023/01/05 17:47:24 fetching corpus: 45999, signal 877161/951194 (executing program) 2023/01/05 17:47:24 fetching corpus: 46049, signal 877367/951195 (executing program) 2023/01/05 17:47:24 fetching corpus: 46099, signal 877571/951195 (executing program) 2023/01/05 17:47:24 fetching corpus: 46149, signal 877752/951196 (executing program) 2023/01/05 17:47:24 fetching corpus: 46199, signal 877966/951196 (executing program) 2023/01/05 17:47:25 fetching corpus: 46249, signal 878150/951198 (executing program) 2023/01/05 17:47:25 fetching corpus: 46299, signal 878388/951202 (executing program) 2023/01/05 17:47:25 fetching corpus: 46349, signal 878591/951202 (executing program) 2023/01/05 17:47:25 fetching corpus: 46399, signal 878829/951202 (executing program) 2023/01/05 17:47:25 fetching corpus: 46449, signal 878985/951203 (executing program) 2023/01/05 17:47:26 fetching corpus: 46499, signal 879453/951203 (executing program) 2023/01/05 17:47:26 fetching corpus: 46549, signal 879646/951203 (executing program) 2023/01/05 17:47:26 fetching corpus: 46599, signal 879887/951203 (executing program) 2023/01/05 17:47:26 fetching corpus: 46649, signal 880108/951203 (executing program) 2023/01/05 17:47:27 fetching corpus: 46699, signal 880312/951203 (executing program) 2023/01/05 17:47:27 fetching corpus: 46749, signal 880549/951206 (executing program) 2023/01/05 17:47:27 fetching corpus: 46799, signal 880792/951206 (executing program) 2023/01/05 17:47:27 fetching corpus: 46849, signal 881170/951206 (executing program) 2023/01/05 17:47:28 fetching corpus: 46899, signal 881325/951206 (executing program) 2023/01/05 17:47:28 fetching corpus: 46949, signal 881546/951206 (executing program) 2023/01/05 17:47:28 fetching corpus: 46999, signal 881847/951206 (executing program) 2023/01/05 17:47:28 fetching corpus: 47049, signal 881986/951206 (executing program) 2023/01/05 17:47:28 fetching corpus: 47099, signal 882244/951207 (executing program) 2023/01/05 17:47:29 fetching corpus: 47149, signal 882687/951207 (executing program) 2023/01/05 17:47:29 fetching corpus: 47199, signal 882884/951207 (executing program) 2023/01/05 17:47:29 fetching corpus: 47249, signal 883083/951207 (executing program) 2023/01/05 17:47:29 fetching corpus: 47299, signal 883263/951207 (executing program) 2023/01/05 17:47:29 fetching corpus: 47349, signal 883446/951207 (executing program) 2023/01/05 17:47:30 fetching corpus: 47399, signal 883647/951207 (executing program) 2023/01/05 17:47:30 fetching corpus: 47449, signal 883803/951207 (executing program) 2023/01/05 17:47:30 fetching corpus: 47499, signal 884007/951207 (executing program) 2023/01/05 17:47:30 fetching corpus: 47549, signal 884246/951207 (executing program) 2023/01/05 17:47:31 fetching corpus: 47599, signal 884533/951207 (executing program) 2023/01/05 17:47:31 fetching corpus: 47649, signal 884745/951207 (executing program) 2023/01/05 17:47:31 fetching corpus: 47699, signal 884935/951209 (executing program) 2023/01/05 17:47:31 fetching corpus: 47749, signal 885221/951211 (executing program) 2023/01/05 17:47:31 fetching corpus: 47799, signal 885508/951211 (executing program) 2023/01/05 17:47:32 fetching corpus: 47849, signal 885794/951211 (executing program) 2023/01/05 17:47:32 fetching corpus: 47899, signal 885970/951211 (executing program) 2023/01/05 17:47:32 fetching corpus: 47949, signal 886173/951211 (executing program) 2023/01/05 17:47:32 fetching corpus: 47999, signal 886475/951211 (executing program) 2023/01/05 17:47:32 fetching corpus: 48049, signal 886737/951211 (executing program) 2023/01/05 17:47:33 fetching corpus: 48099, signal 886956/951211 (executing program) 2023/01/05 17:47:33 fetching corpus: 48149, signal 887156/951211 (executing program) 2023/01/05 17:47:33 fetching corpus: 48199, signal 887369/951211 (executing program) 2023/01/05 17:47:33 fetching corpus: 48249, signal 887602/951211 (executing program) 2023/01/05 17:47:33 fetching corpus: 48299, signal 887821/951211 (executing program) 2023/01/05 17:47:33 fetching corpus: 48349, signal 887979/951211 (executing program) 2023/01/05 17:47:34 fetching corpus: 48399, signal 888152/951211 (executing program) 2023/01/05 17:47:34 fetching corpus: 48449, signal 888353/951211 (executing program) 2023/01/05 17:47:34 fetching corpus: 48499, signal 888544/951211 (executing program) 2023/01/05 17:47:34 fetching corpus: 48549, signal 888729/951211 (executing program) 2023/01/05 17:47:35 fetching corpus: 48599, signal 888988/951212 (executing program) 2023/01/05 17:47:35 fetching corpus: 48649, signal 889190/951213 (executing program) 2023/01/05 17:47:35 fetching corpus: 48699, signal 889459/951214 (executing program) 2023/01/05 17:47:35 fetching corpus: 48749, signal 889716/951214 (executing program) 2023/01/05 17:47:35 fetching corpus: 48799, signal 889879/951214 (executing program) 2023/01/05 17:47:35 fetching corpus: 48849, signal 890087/951224 (executing program) 2023/01/05 17:47:36 fetching corpus: 48899, signal 890336/951224 (executing program) 2023/01/05 17:47:36 fetching corpus: 48949, signal 890510/951224 (executing program) 2023/01/05 17:47:36 fetching corpus: 48999, signal 890709/951224 (executing program) 2023/01/05 17:47:37 fetching corpus: 49049, signal 890939/951224 (executing program) 2023/01/05 17:47:37 fetching corpus: 49099, signal 892121/951225 (executing program) 2023/01/05 17:47:37 fetching corpus: 49149, signal 892284/951225 (executing program) 2023/01/05 17:47:37 fetching corpus: 49199, signal 892491/951225 (executing program) 2023/01/05 17:47:37 fetching corpus: 49249, signal 892661/951225 (executing program) 2023/01/05 17:47:37 fetching corpus: 49299, signal 892837/951226 (executing program) 2023/01/05 17:47:38 fetching corpus: 49349, signal 893117/951226 (executing program) 2023/01/05 17:47:38 fetching corpus: 49399, signal 893373/951226 (executing program) 2023/01/05 17:47:38 fetching corpus: 49449, signal 893613/951226 (executing program) 2023/01/05 17:47:38 fetching corpus: 49499, signal 893857/951227 (executing program) 2023/01/05 17:47:39 fetching corpus: 49549, signal 894100/951227 (executing program) 2023/01/05 17:47:39 fetching corpus: 49599, signal 894306/951227 (executing program) 2023/01/05 17:47:39 fetching corpus: 49649, signal 894571/951227 (executing program) 2023/01/05 17:47:39 fetching corpus: 49699, signal 894751/951227 (executing program) 2023/01/05 17:47:39 fetching corpus: 49749, signal 895303/951227 (executing program) 2023/01/05 17:47:40 fetching corpus: 49799, signal 895493/951227 (executing program) 2023/01/05 17:47:40 fetching corpus: 49849, signal 895670/951229 (executing program) 2023/01/05 17:47:40 fetching corpus: 49899, signal 895878/951229 (executing program) 2023/01/05 17:47:40 fetching corpus: 49949, signal 896045/951229 (executing program) 2023/01/05 17:47:41 fetching corpus: 49999, signal 896416/951229 (executing program) 2023/01/05 17:47:41 fetching corpus: 50049, signal 896579/951229 (executing program) 2023/01/05 17:47:41 fetching corpus: 50099, signal 896863/951229 (executing program) 2023/01/05 17:47:41 fetching corpus: 50149, signal 897125/951229 (executing program) 2023/01/05 17:47:41 fetching corpus: 50199, signal 897292/951229 (executing program) 2023/01/05 17:47:41 fetching corpus: 50249, signal 897529/951230 (executing program) 2023/01/05 17:47:42 fetching corpus: 50299, signal 897747/951230 (executing program) 2023/01/05 17:47:42 fetching corpus: 50349, signal 897943/951230 (executing program) 2023/01/05 17:47:42 fetching corpus: 50399, signal 898103/951230 (executing program) 2023/01/05 17:47:42 fetching corpus: 50449, signal 898405/951234 (executing program) 2023/01/05 17:47:42 fetching corpus: 50499, signal 898681/951234 (executing program) 2023/01/05 17:47:43 fetching corpus: 50549, signal 898870/951234 (executing program) 2023/01/05 17:47:43 fetching corpus: 50599, signal 899906/952057 (executing program) 2023/01/05 17:47:43 fetching corpus: 50649, signal 900042/952057 (executing program) 2023/01/05 17:47:43 fetching corpus: 50699, signal 900186/952057 (executing program) 2023/01/05 17:47:43 fetching corpus: 50749, signal 900431/952057 (executing program) 2023/01/05 17:47:43 fetching corpus: 50799, signal 900788/952057 (executing program) 2023/01/05 17:47:44 fetching corpus: 50849, signal 901150/952057 (executing program) 2023/01/05 17:47:44 fetching corpus: 50899, signal 901322/952057 (executing program) 2023/01/05 17:47:44 fetching corpus: 50949, signal 901484/952057 (executing program) 2023/01/05 17:47:44 fetching corpus: 50999, signal 901690/952057 (executing program) 2023/01/05 17:47:44 fetching corpus: 51049, signal 901844/952057 (executing program) 2023/01/05 17:47:45 fetching corpus: 51099, signal 902099/952057 (executing program) 2023/01/05 17:47:45 fetching corpus: 51149, signal 902321/952057 (executing program) 2023/01/05 17:47:45 fetching corpus: 51199, signal 902506/952057 (executing program) 2023/01/05 17:47:45 fetching corpus: 51249, signal 902693/952057 (executing program) 2023/01/05 17:47:45 fetching corpus: 51299, signal 902896/952057 (executing program) 2023/01/05 17:47:46 fetching corpus: 51349, signal 903091/952060 (executing program) 2023/01/05 17:47:46 fetching corpus: 51399, signal 903318/952060 (executing program) 2023/01/05 17:47:46 fetching corpus: 51449, signal 903463/952060 (executing program) 2023/01/05 17:47:46 fetching corpus: 51499, signal 903856/952060 (executing program) 2023/01/05 17:47:46 fetching corpus: 51549, signal 904040/952060 (executing program) 2023/01/05 17:47:47 fetching corpus: 51599, signal 904212/952060 (executing program) 2023/01/05 17:47:47 fetching corpus: 51649, signal 904385/952060 (executing program) 2023/01/05 17:47:47 fetching corpus: 51699, signal 904548/952060 (executing program) 2023/01/05 17:47:47 fetching corpus: 51749, signal 904734/952062 (executing program) 2023/01/05 17:47:48 fetching corpus: 51799, signal 904936/952062 (executing program) 2023/01/05 17:47:48 fetching corpus: 51849, signal 905095/952062 (executing program) 2023/01/05 17:47:48 fetching corpus: 51899, signal 905355/952062 (executing program) 2023/01/05 17:47:48 fetching corpus: 51949, signal 905584/952062 (executing program) 2023/01/05 17:47:48 fetching corpus: 51999, signal 905789/952062 (executing program) 2023/01/05 17:47:49 fetching corpus: 52049, signal 905964/952062 (executing program) 2023/01/05 17:47:49 fetching corpus: 52099, signal 906233/952063 (executing program) 2023/01/05 17:47:49 fetching corpus: 52149, signal 906430/952063 (executing program) 2023/01/05 17:47:49 fetching corpus: 52199, signal 906666/952065 (executing program) 2023/01/05 17:47:50 fetching corpus: 52249, signal 907011/952065 (executing program) 2023/01/05 17:47:50 fetching corpus: 52299, signal 907243/952065 (executing program) 2023/01/05 17:47:50 fetching corpus: 52349, signal 907439/952065 (executing program) 2023/01/05 17:47:50 fetching corpus: 52399, signal 907603/952065 (executing program) 2023/01/05 17:47:50 fetching corpus: 52449, signal 907785/952065 (executing program) 2023/01/05 17:47:51 fetching corpus: 52499, signal 907985/952065 (executing program) 2023/01/05 17:47:51 fetching corpus: 52549, signal 908245/952065 (executing program) 2023/01/05 17:47:51 fetching corpus: 52599, signal 908495/952067 (executing program) 2023/01/05 17:47:51 fetching corpus: 52649, signal 908688/952067 (executing program) 2023/01/05 17:47:51 fetching corpus: 52699, signal 908877/952067 (executing program) 2023/01/05 17:47:52 fetching corpus: 52749, signal 909089/952067 (executing program) 2023/01/05 17:47:52 fetching corpus: 52799, signal 909403/952067 (executing program) 2023/01/05 17:47:52 fetching corpus: 52849, signal 909571/952067 (executing program) 2023/01/05 17:47:53 fetching corpus: 52899, signal 909757/952067 (executing program) 2023/01/05 17:47:53 fetching corpus: 52949, signal 910422/952067 (executing program) 2023/01/05 17:47:53 fetching corpus: 52999, signal 910594/952067 (executing program) 2023/01/05 17:47:53 fetching corpus: 53049, signal 910762/952070 (executing program) 2023/01/05 17:47:53 fetching corpus: 53099, signal 910950/952070 (executing program) 2023/01/05 17:47:54 fetching corpus: 53149, signal 911134/952070 (executing program) 2023/01/05 17:47:54 fetching corpus: 53199, signal 911300/952070 (executing program) 2023/01/05 17:47:54 fetching corpus: 53249, signal 911487/952070 (executing program) 2023/01/05 17:47:54 fetching corpus: 53299, signal 911760/952070 (executing program) 2023/01/05 17:47:54 fetching corpus: 53349, signal 911964/952077 (executing program) 2023/01/05 17:47:55 fetching corpus: 53399, signal 912150/952079 (executing program) 2023/01/05 17:47:55 fetching corpus: 53449, signal 912325/952079 (executing program) 2023/01/05 17:47:55 fetching corpus: 53499, signal 912448/952079 (executing program) 2023/01/05 17:47:55 fetching corpus: 53549, signal 912657/952079 (executing program) 2023/01/05 17:47:56 fetching corpus: 53599, signal 912853/952088 (executing program) 2023/01/05 17:47:56 fetching corpus: 53649, signal 913016/952089 (executing program) 2023/01/05 17:47:56 fetching corpus: 53699, signal 913206/952093 (executing program) 2023/01/05 17:47:56 fetching corpus: 53749, signal 913417/952093 (executing program) 2023/01/05 17:47:56 fetching corpus: 53754, signal 913443/952093 (executing program) 2023/01/05 17:47:56 fetching corpus: 53754, signal 913443/952093 (executing program) 2023/01/05 17:47:58 starting 6 fuzzer processes 17:47:58 executing program 0: symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000001200)='./file0\x00') open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 17:47:58 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x80841, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=']) 17:47:58 executing program 1: mkdir(&(0x7f0000000000)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 17:47:58 executing program 4: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000500)="d47e6ca4aaadbd000000005f83091922eb3522d2a2ed701b23ff5ea1fd1072596ab66a0bdc0399e21ae1cfa5ba6e981fa7ceebd5df88eb8eafbf55681b3a04f6ff1b032904a36ec4c6337151ce7af1f1f2b54a870912041b6a0b22df56ff58f2fe4957c3735ac54ce7792362b5e38c7be5d2ca0582d4b686b5dbaa2693f86d8debdc8488c478cc9cfee473ac3d4c78889d1c6a6483bb53babc9de01e9361eb837df44bce7602000000e0d28c5f610d02bd17cbea3cfc4ac1b358d3649fbffbe3377de4ff9f956a0426780651032c606f1c96e3b4c515fd14484c9f8d65aba312b625f8412781f554574a137a4bf9745984ffc564125ddbe91b", 0xf9, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r0, r0}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={'sha256-avx2\x00'}}) 17:47:58 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 17:47:58 executing program 3: write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='1', 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) syzkaller login: [ 259.137777] IPVS: ftp: loaded support on port[0] = 21 [ 259.295549] IPVS: ftp: loaded support on port[0] = 21 [ 259.399758] IPVS: ftp: loaded support on port[0] = 21 [ 259.438699] chnl_net:caif_netlink_parms(): no params data found [ 259.490215] chnl_net:caif_netlink_parms(): no params data found [ 259.550464] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.553961] IPVS: ftp: loaded support on port[0] = 21 [ 259.557219] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.569664] device bridge_slave_0 entered promiscuous mode [ 259.579218] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.586278] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.593344] device bridge_slave_1 entered promiscuous mode [ 259.621762] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.633367] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 259.662999] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.671538] team0: Port device team_slave_0 added [ 259.690639] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.698161] team0: Port device team_slave_1 added [ 259.726500] IPVS: ftp: loaded support on port[0] = 21 [ 259.761144] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.767587] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.774488] device bridge_slave_0 entered promiscuous mode [ 259.790299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.797145] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.822425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.848056] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.854421] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.861772] device bridge_slave_1 entered promiscuous mode [ 259.874905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.881149] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.906397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.934841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 259.943681] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 259.964395] chnl_net:caif_netlink_parms(): no params data found [ 259.988345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.000036] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.019529] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.027261] team0: Port device team_slave_0 added [ 260.102805] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.111960] team0: Port device team_slave_1 added [ 260.144727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.150983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.176736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.188511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.192093] IPVS: ftp: loaded support on port[0] = 21 [ 260.194922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.194927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.230100] device hsr_slave_0 entered promiscuous mode [ 260.242303] device hsr_slave_1 entered promiscuous mode [ 260.259559] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 260.267619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 260.282780] chnl_net:caif_netlink_parms(): no params data found [ 260.314463] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.327418] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.333758] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.341281] device bridge_slave_0 entered promiscuous mode [ 260.348864] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.355593] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.362469] device bridge_slave_1 entered promiscuous mode [ 260.377042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.427135] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.439461] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.471216] device hsr_slave_0 entered promiscuous mode [ 260.476933] device hsr_slave_1 entered promiscuous mode [ 260.509982] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 260.517066] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.524305] team0: Port device team_slave_0 added [ 260.582035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 260.589362] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.597638] team0: Port device team_slave_1 added [ 260.719588] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.726616] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.733484] device bridge_slave_0 entered promiscuous mode [ 260.741538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.748604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.773996] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.784315] chnl_net:caif_netlink_parms(): no params data found [ 260.811412] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.818117] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.825983] device bridge_slave_1 entered promiscuous mode [ 260.832660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.839337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.864605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.888872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.907512] chnl_net:caif_netlink_parms(): no params data found [ 260.931376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.989550] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.005671] device hsr_slave_0 entered promiscuous mode [ 261.014458] device hsr_slave_1 entered promiscuous mode [ 261.023749] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 261.032808] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.055789] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 261.130234] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.143647] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.151080] team0: Port device team_slave_0 added [ 261.155280] Bluetooth: hci0 command 0x0409 tx timeout [ 261.157668] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.168497] team0: Port device team_slave_1 added [ 261.194700] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.201071] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.209438] device bridge_slave_0 entered promiscuous mode [ 261.216946] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.223288] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.225535] Bluetooth: hci4 command 0x0409 tx timeout [ 261.230818] Bluetooth: hci2 command 0x0409 tx timeout [ 261.240492] Bluetooth: hci3 command 0x0409 tx timeout [ 261.241010] device bridge_slave_1 entered promiscuous mode [ 261.246770] Bluetooth: hci1 command 0x0409 tx timeout [ 261.268142] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.278474] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.285450] device bridge_slave_0 entered promiscuous mode [ 261.301046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.307492] Bluetooth: hci5 command 0x0409 tx timeout [ 261.312701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.339189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.353602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.360514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.386202] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.404092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.412365] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 261.420118] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.426894] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.433781] device bridge_slave_1 entered promiscuous mode [ 261.481500] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.499927] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.509800] device hsr_slave_0 entered promiscuous mode [ 261.515662] device hsr_slave_1 entered promiscuous mode [ 261.530754] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.548805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 261.557744] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.582203] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.589365] team0: Port device team_slave_0 added [ 261.594989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.602114] team0: Port device team_slave_1 added [ 261.608240] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 261.626699] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.650692] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.658105] team0: Port device team_slave_0 added [ 261.663633] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.671859] team0: Port device team_slave_1 added [ 261.722464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.729453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.755586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.775613] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.798668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.805071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.830776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.841932] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.848260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.873931] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.885288] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.891523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.917060] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.963253] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.982716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.001661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.010522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.019555] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 262.045771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.074162] device hsr_slave_0 entered promiscuous mode [ 262.080849] device hsr_slave_1 entered promiscuous mode [ 262.087814] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.096939] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 262.103055] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.112357] device hsr_slave_0 entered promiscuous mode [ 262.118415] device hsr_slave_1 entered promiscuous mode [ 262.129482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.135857] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 262.142830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.150742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.161617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 262.169097] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 262.177593] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 262.185961] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 262.206264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.214108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.222242] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.229101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.236549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.244813] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 262.276862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 262.285947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.293686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.301721] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.308114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.317710] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.332535] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 262.338680] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.358235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.365251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.373550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.390299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 262.425615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.433502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.442918] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.449346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.457013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.464957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 262.471944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.481749] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.489249] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 262.506885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 262.516887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 262.527546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 262.536794] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 262.552270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.560772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.569311] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.575705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.582674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.591361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.599369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.607413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.614245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.621891] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.630803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 262.641048] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 262.647902] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.675046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.686515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 262.693397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.701854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.710266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 262.727742] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.738581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 262.745710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.753317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.761327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.770624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 262.779864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 262.799227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 262.806927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.814889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.822438] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.828851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.836882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.844595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.852079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.859839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.867786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.874952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.886725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 262.896368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 262.907891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 262.925770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.931859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.939797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.949472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.957127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.964841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.972259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.987089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 262.994676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.002384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.010091] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.016493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.025171] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 263.031190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.039748] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 263.045901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.062465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.070947] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.080671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.091785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.103976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.116324] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.123696] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.136741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.150206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.157777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.165652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.173364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.182949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.193018] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 263.199388] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.209934] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 263.219802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 263.233813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.235017] Bluetooth: hci0 command 0x041b tx timeout [ 263.247173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.255756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.263277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.271404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.281356] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 263.290087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 263.299728] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.304635] Bluetooth: hci4 command 0x041b tx timeout [ 263.307382] Bluetooth: hci1 command 0x041b tx timeout [ 263.316936] Bluetooth: hci3 command 0x041b tx timeout [ 263.318440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 263.322217] Bluetooth: hci2 command 0x041b tx timeout [ 263.338373] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 263.346404] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 263.354393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.361919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.369710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.377736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.385672] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.392017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.398971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.405782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.412661] Bluetooth: hci5 command 0x041b tx timeout [ 263.414615] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 263.423875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.441512] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 263.449738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.457343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.468405] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.475577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.483173] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.491144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 263.503166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.510648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.517958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.530669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.539448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.547534] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.553863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.564348] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 263.570435] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.584630] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 263.597264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.605200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.612965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 263.622670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.633636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.641886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.650666] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.657057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.665736] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 263.667083] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.669026] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.671101] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 263.671107] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.672254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.674152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.682224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 263.684177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 263.685457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 263.687271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.688024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.689904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.690695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.692566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.693427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.713168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 263.803890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 263.813977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.823224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 263.830740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.838366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.845440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.852152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.859275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.866882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.874839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.882511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.890209] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.896617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.903579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.911634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.919431] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.925833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.932627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.940951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.948811] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.955194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.962819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.970759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.978611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.986537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.995135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.002680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.010555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.018564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.026533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.034126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.041998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.049667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.057417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.065204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.072705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.080460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.089162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.096315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.103183] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.110535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.122663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 264.132712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 264.143095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 264.150832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.158802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.166613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.174069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.181611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.189544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.199186] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 264.205473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.213931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 264.223106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 264.235306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.243253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.251052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.258918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.278634] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 264.287618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.298978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 264.312782] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 264.329739] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 264.338748] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 264.348436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.358965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.367017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.374997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.396274] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 264.402325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.422171] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 264.454222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.462216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.473525] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 264.487939] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 264.500554] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 264.512796] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 264.523615] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 264.534920] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 264.542076] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 264.549196] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 264.556303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.563016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.572385] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 264.585719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.592602] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 264.602004] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 264.611613] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 264.622374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.629449] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.636296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.642984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.650745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.660296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.668430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.676131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.683531] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.690841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.706843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.715138] device veth0_vlan entered promiscuous mode [ 264.729528] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 264.737738] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 264.746521] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 264.756394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.763975] device veth1_vlan entered promiscuous mode [ 264.779041] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 264.797177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.805952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.813395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.821152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.832076] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 264.841560] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 264.848988] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 264.857466] device veth0_vlan entered promiscuous mode [ 264.875622] device veth1_vlan entered promiscuous mode [ 264.881862] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 264.891224] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 264.901120] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 264.917356] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 264.930743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.939042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.946709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.954044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.961847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.969976] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.977207] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.987081] device veth0_vlan entered promiscuous mode [ 264.998306] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 265.008323] device veth0_macvtap entered promiscuous mode [ 265.016644] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 265.026365] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 265.099923] device veth1_vlan entered promiscuous mode [ 265.107520] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 265.118598] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 265.131611] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 265.142202] device veth1_macvtap entered promiscuous mode [ 265.154199] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 265.170753] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 265.177736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.185190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.192330] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.199790] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.207261] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.214775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.222495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.232722] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 265.245649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 265.255717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 265.265258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.272835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.281888] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 265.291502] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 265.301831] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 265.310873] Bluetooth: hci0 command 0x040f tx timeout [ 265.317276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.329696] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 265.338122] device veth0_macvtap entered promiscuous mode [ 265.348367] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 265.356749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.363926] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.372132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.380312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.384289] Bluetooth: hci4 command 0x040f tx timeout [ 265.389434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.402021] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 265.409250] Bluetooth: hci2 command 0x040f tx timeout [ 265.412805] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 265.414667] Bluetooth: hci3 command 0x040f tx timeout [ 265.422748] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 265.426773] Bluetooth: hci1 command 0x040f tx timeout [ 265.438753] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 265.446676] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 265.453545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.465165] device veth1_macvtap entered promiscuous mode [ 265.471450] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 265.478125] Bluetooth: hci5 command 0x040f tx timeout [ 265.482419] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.490510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.499057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.506916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.514824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.530836] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 265.540387] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 265.551126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 265.560429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.569159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.579251] device veth0_vlan entered promiscuous mode [ 265.591534] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 265.601630] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 265.609291] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 265.616065] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 265.625980] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 265.632883] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 265.639669] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 265.646405] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.653245] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.660486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.668332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.680028] device veth1_vlan entered promiscuous mode [ 265.695908] device veth0_macvtap entered promiscuous mode [ 265.702062] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 265.710817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 265.719676] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 265.730374] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 265.756490] device veth1_macvtap entered promiscuous mode [ 265.765099] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.772467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.781320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.789996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.797687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.806617] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.813519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.820934] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.828077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.836312] device veth0_vlan entered promiscuous mode [ 265.842176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.852187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.862359] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 265.869647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.880146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 265.888401] device veth0_vlan entered promiscuous mode [ 265.895615] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 265.903542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.912838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.923849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.933668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.943988] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 265.951690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.961654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 265.972762] device veth1_vlan entered promiscuous mode [ 265.978980] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 265.987200] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 265.995584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.002704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.010999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.019452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.028354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.042981] device veth1_vlan entered promiscuous mode [ 266.053219] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 266.062067] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 266.071157] device veth0_macvtap entered promiscuous mode [ 266.077430] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 266.088944] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 266.096690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.110311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.120184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.131064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.141365] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 266.148946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.164562] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 266.172415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.180083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.188115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.196047] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.203515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.212185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.220971] device veth1_macvtap entered promiscuous mode [ 266.227950] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 266.237860] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 266.247001] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 266.255260] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.262429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.270908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.279816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.290052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.299295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 17:48:05 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)=[&(0x7f00000003c0)='!'], &(0x7f0000000500), 0x0) [ 266.309055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.319716] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 266.337759] Restarting kernel threads ... done. [ 266.341414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.353795] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 17:48:05 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000380)) [ 266.365177] device veth0_macvtap entered promiscuous mode [ 266.375513] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 266.383138] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.396373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 17:48:05 executing program 2: r0 = open(&(0x7f0000000580)='./file1\x00', 0x200, 0x0) faccessat(r0, &(0x7f0000000680)='./file1\x00', 0x0) [ 266.412622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.420782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.429354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 17:48:05 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000180)={0x1, {{0x1c, 0x1c, 0x2}}}, 0x88) 17:48:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, 0x0, 0x0) dup2(r0, r1) [ 266.457821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 266.467173] device veth1_macvtap entered promiscuous mode [ 266.475708] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 266.482708] device veth0_macvtap entered promiscuous mode [ 266.496142] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 17:48:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) fchownat(r1, &(0x7f0000001300)='./file0\x00', 0x0, 0x0, 0x4000) [ 266.547132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 266.557690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 266.581462] device veth1_macvtap entered promiscuous mode [ 266.602313] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 266.612986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.623339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.636267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.646161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.655308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.665724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.676309] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 266.683222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.692979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 266.705964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.713258] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.722198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.729840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.738361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.748382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.759506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.769229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.779690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.788851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.798759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.808976] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 266.816061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.824773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.834945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.844101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.854353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.863556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.873394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.883073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.892826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.902792] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 266.910545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.919005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 266.927202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.935413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.943306] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.951206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.967949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.977853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.989206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.999292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.008470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.018230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.027740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.037577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.048057] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 267.055490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.075190] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.083008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.106423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 267.127169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.139885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.149164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.159847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.169097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.178854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.188018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.197763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.206919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.216663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.227784] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 267.235272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.243144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 17:48:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x7}, 0x8) [ 267.254908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.283997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.301809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.313255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.323417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.332709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.343232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.352674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.362541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.371714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.381657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.384808] Bluetooth: hci0 command 0x0419 tx timeout [ 267.392739] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 267.403030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.411616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.420068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.464732] Bluetooth: hci4 command 0x0419 tx timeout [ 267.478985] Bluetooth: hci1 command 0x0419 tx timeout [ 267.485344] Bluetooth: hci3 command 0x0419 tx timeout [ 267.490585] Bluetooth: hci2 command 0x0419 tx timeout [ 267.545595] Bluetooth: hci5 command 0x0419 tx timeout 17:48:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) dup2(r0, r2) 17:48:07 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) [ 267.610541] tmpfs: Bad value '' for mount option 'huge' 17:48:07 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x50, 0x0, 0x0) 17:48:07 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x28, 0x0, &(0x7f0000000040)) 17:48:07 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000000)=""/111, &(0x7f0000000080)=0x6f) 17:48:07 executing program 5: sendfile(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0, 0x0) pipe2(&(0x7f0000001740), 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 17:48:07 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 17:48:07 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0, 0x80}], 0x1, 0x9045) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 17:48:07 executing program 5: sendfile(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0, 0x0) pipe2(&(0x7f0000001740), 0x0) 17:48:07 executing program 5: msgget(0x2, 0x645) 17:48:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) lseek(r1, 0x0, 0x4) 17:48:07 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000000), 0x4) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 17:48:07 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000840)='./file0\x00', 0x400, 0x0) 17:48:07 executing program 0: open(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0) 17:48:07 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:48:07 executing program 0: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000580)='./file1\x00', 0x0, 0x0) 17:48:07 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)=ANY=[@ANYBLOB="0c040002"], 0x28) 17:48:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) fchownat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x2000) 17:48:07 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockname$inet6(r2, 0x0, &(0x7f0000000240)) 17:48:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="67de08a338c04ab594f8c794198e53b518e1a6f891e2667ad7e82464c18217045f897eddd6e8b5e8c9d35a4dfa4d9db175026cb1f6c60dbb0225cff5bc93d75fe5f63572362eddca5d4dae56eec6ff1e09dc6c0853723776463a8b01e18cf9216ec426da92eae5ce8530af7d01a9c7d7c63811d168cd8fa78c8a4ca091e5806a6d2a64e51aaa71f98a7b", 0x8a}, {&(0x7f0000000180)="8d37f57f3df290b64dc1adb9e1f7adc289093f8ea00f08059a45654105bc0cda69a8561d390b9f1f3f0a83108c81720133bf61447e650ef0aefdf025f680a9de32ccc556cdeced76b3d09debd761e12e94903bc68ff6d3", 0x57}], 0x2}, 0x80) 17:48:08 executing program 5: sendfile(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0, 0x0) 17:48:08 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000002b80)={&(0x7f00000001c0)=@file={0xa}, 0xa, 0x0}, 0x0) 17:48:08 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000000), 0x4) 17:48:08 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x14, 0x0, &(0x7f0000000080)) 17:48:08 executing program 4: r0 = socket(0x1c, 0x3, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, 0x0) 17:48:08 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000240)) 17:48:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:48:08 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)=""/85, &(0x7f0000000080)=0x55) 17:48:08 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 17:48:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) r2 = dup2(r0, r1) bind$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:48:08 executing program 2: syz_clone(0x30000100, 0x0, 0x0, 0x0, 0x0, 0x0) 17:48:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) 17:48:08 executing program 0: copy_file_range(0xffffffffffffffff, &(0x7f0000000600), 0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) 17:48:08 executing program 5: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0) 17:48:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[], 0xa, 0x0}, 0x0) 17:48:08 executing program 2: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000200)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) getresuid(&(0x7f0000000380), 0x0, &(0x7f0000000400)) 17:48:08 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000013c0)={{0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:48:08 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 17:48:08 executing program 5: fcntl$dupfd(0xffffffffffffff9c, 0x7bcadd99104ddb69, 0xffffffffffffffff) 17:48:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r0, &(0x7f00000002c0)=[{0x0}], 0x1) 17:48:08 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) bind$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c}, 0x1c) 17:48:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 17:48:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x7f, 0x0, 0x9}, 0x98) 17:48:09 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0xfffffffffffffda4, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="4d1c"], 0x104}, 0x0) 17:48:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 17:48:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xd, 0x0, 0x0) 17:48:09 executing program 0: poll(&(0x7f0000002fc0)=[{}], 0x1, 0x0) 17:48:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1}, {r1}], 0x2, 0x8) 17:48:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x101) 17:48:09 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) 17:48:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x8) 17:48:09 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000000)=ANY=[], 0x20) 17:48:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000080)) 17:48:09 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 17:48:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001a00)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xa0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)='p', 0x1}], 0x1, &(0x7f00000003c0)=[@prinfo={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) [ 269.681735] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 17:48:09 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) 17:48:09 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000011c0)=""/220) 17:48:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 17:48:09 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:48:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0) 17:48:09 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000003a40)={0x1c, 0x1c}, 0x1c) 17:48:09 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000100)={0x0, 0x0, '\x00', [@ra]}, 0x10) 17:48:09 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6037133000102b005df2019acd6c9940d3f50e810d9e4f4320"], 0x0) 17:48:09 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @random="cfe9dd9ba143", @val, {@ipv4}}, 0x0) 17:48:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) 17:48:09 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x50000000) 17:48:09 executing program 1: getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 17:48:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0xa, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) 17:48:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 17:48:09 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000001740)) 17:48:09 executing program 1: ftruncate(0xffffffffffffff9c, 0x0) 17:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000040)="3d4e6e320b8aa82a69c7313e02803781811f9520200d3c7c632dec19d140ed14ab89a8dc4530a9dd71e766a72aa3effbc6e2ade56bf6ab2bfb440252de16b14e3d36d8a73f569d2a7c21373e510e183e4c7ae0844230ec812611255f1affeba39d99ba5bfab5ca16f4e1a63f1ab1fdb7c7d03bead36906ba9bc8819f7460143322b9d3edb96500c2b1623fff3fba7644", 0x90, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:48:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000140)='?', 0x1}, {&(0x7f0000000180)="1f", 0x1}], 0x2) 17:48:09 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000002fc0)=[{r0}, {}, {0xffffffffffffffff, 0x2}], 0x3, 0x8) 17:48:09 executing program 5: clock_gettime(0xf, &(0x7f0000000000)) 17:48:09 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000100), 0x8) 17:48:09 executing program 4: clock_gettime(0x0, &(0x7f00000036c0)) 17:48:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:48:09 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000001700), &(0x7f0000001740)=0x4) 17:48:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r6 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r7, 0x0, 0x0, 0x80000000}, 0x10) 17:48:09 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003000), 0x0) clock_gettime(0xe, &(0x7f00000036c0)) 17:48:09 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}], 0x1) 17:48:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x88, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 17:48:09 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0xa, 0x0, 0x500, &(0x7f00000034c0)=ANY=[@ANYBLOB="18"], 0x104}, 0x0) 17:48:09 executing program 5: msgsnd(0xffffffffffffffff, &(0x7f0000000540), 0x4, 0x0) 17:48:09 executing program 4: openat$ptmx(0xffffff9c, &(0x7f00000003c0), 0x1, 0x0) 17:48:09 executing program 0: getresuid(0x0, &(0x7f00000003c0), 0x0) 17:48:09 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) ftruncate(r0, 0x0) 17:48:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, 0x0, 0x0) 17:48:09 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000000)=ANY=[@ANYBLOB="37ed4d245198aaaaaaaaaaaa86dd602d39d800193c00fe8000000000000000000000000000bbff020023"], 0x0) 17:48:09 executing program 5: accept4$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) 17:48:09 executing program 0: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 17:48:09 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 17:48:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000), 0x4) 17:48:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={&(0x7f00000008c0)=@abs={0x8}, 0x8, 0x0}, 0x180) 17:48:09 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/4096) 17:48:09 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000003a40)={0x1c, 0x1c}, 0x1c) 17:48:09 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 17:48:09 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 17:48:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) poll(&(0x7f0000000180)=[{r0, 0x2}], 0x1, 0x0) 17:48:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) 17:48:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) 17:48:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred], 0x60}, 0x101) 17:48:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000040)="3d4e6e320b8aa82a", 0x8, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:48:09 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000011c0)=""/220) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000012c0)=""/205) 17:48:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000007c0)={0x1c}, 0x1c) 17:48:09 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000002fc0)=[{r0}, {}, {}], 0x3, 0x8) 17:48:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='\'', 0x1, 0x0, &(0x7f0000000100), 0x10) 17:48:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0xfffffffffffffd81}, 0x10) 17:48:09 executing program 1: getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 17:48:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x1900}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:48:09 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r3 = dup(r0) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x1a, &(0x7f0000000140)={r2}, 0x8) 17:48:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000640)) 17:48:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000040)="3d4e6e320b8aa82a69c7313e02803781811f9520200d3c7c632dec19d140ed14ab89a8dc4530a9dd71e766a72aa3effbc6e2ade56bf6ab2bfb440252de16b14e3d36d8a73f", 0x45, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 17:48:09 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') 17:48:09 executing program 3: shmget(0x2, 0x400000, 0x0, &(0x7f0000bfd000/0x400000)=nil) 17:48:09 executing program 4: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 17:48:09 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$inet6(r0, 0x0, 0x0) 17:48:09 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000180), 0x4) 17:48:09 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv6}}, 0x0) 17:48:09 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000700)={@random="4935567fb66c", @local, @val, {@ipv6}}, 0x0) 17:48:09 executing program 2: syz_emit_ethernet(0x2fd, &(0x7f0000000080)=ANY=[@ANYBLOB="4935567fb66caaaaaaaaaaaa86dd670db7bc02c704000000000000000500000000000000000100000000000000000000ff"], 0x0) 17:48:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000380), 0x4) 17:48:09 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000140), 0x4) 17:48:09 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x2000, &(0x7f00000003c0), 0x10) 17:48:09 executing program 1: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1021, &(0x7f00000003c0), 0x10) 17:48:09 executing program 2: r0 = socket(0x2, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002400), 0xffffffffffffffc3, 0x0, &(0x7f0000002440)) 17:48:09 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x18, 0x1}, 0xc) 17:48:10 executing program 0: syz_emit_ethernet(0x2fd, &(0x7f0000000080)=ANY=[@ANYBLOB="4935567fb66caaaaaaaaaaaa86dd670db7bc02c70400feffffff00000000000000000000000100000000000000000000ff"], 0x0) 17:48:10 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file1\x00', 0x0) 17:48:10 executing program 0: syz_emit_ethernet(0x2fd, &(0x7f0000000080)=ANY=[@ANYBLOB="4935567fb66caaaaaaaaaaaa86dd670db7bc02c704000000000000000000040000000000000100000000000000000000ff"], 0x0) 17:48:10 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:48:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000180)=""/200, &(0x7f0000000000)=0xc8) 17:48:10 executing program 2: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1021, 0x0, 0x0) 17:48:10 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x3) 17:48:10 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1023, &(0x7f00000003c0), 0x10) 17:48:10 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000200)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:48:10 executing program 1: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1021, 0x0, 0x0) 17:48:10 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1021, &(0x7f00000003c0), 0x10) 17:48:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000)=0x9, 0x4) 17:48:10 executing program 3: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@random="3d8678434098", @remote, @val, {@generic={0x8848}}}, 0x0) 17:48:10 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x7fffffffffffffff}) 17:48:10 executing program 4: socketpair(0x0, 0x0, 0xff, 0x0) 17:48:10 executing program 0: getdents(0xffffffffffffffff, &(0x7f0000000340)=""/21, 0xf6b7cd89e4d3bb0e) 17:48:10 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x38db402c}) 17:48:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000080), 0x4) 17:48:10 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) close(r0) connect$inet6(r0, 0x0, 0x0) 17:48:10 executing program 5: r0 = socket(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x1}, 0xc) 17:48:10 executing program 0: r0 = socket(0x18, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 17:48:10 executing program 2: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x2000, 0x0, 0x0) 17:48:10 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 17:48:10 executing program 3: socketpair(0x1, 0x3, 0xff, 0x0) 17:48:10 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, 0x0) 17:48:10 executing program 0: syz_emit_ethernet(0x2fd, &(0x7f0000000080)=ANY=[@ANYBLOB="4935567fb66caaaaaaaaaaaa86dd670db7bc02c704000004000000000000000000000000000100000000000000000000ff"], 0x0) 17:48:10 executing program 4: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 17:48:10 executing program 3: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 17:48:10 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x0, 0xffffffffffffffff}}) 17:48:10 executing program 0: r0 = socket(0x2, 0x3, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1008) 17:48:10 executing program 3: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 17:48:10 executing program 2: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x2) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 17:48:10 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040), 0x4) 17:48:10 executing program 5: syz_emit_ethernet(0x2fd, &(0x7f0000000080)=ANY=[@ANYBLOB="4935567fb66caaaaaaaaaaaa86dd670db7bc02c704000400000000000000000000000000000100000000000000000000ff"], 0x0) 17:48:10 executing program 2: semctl$GETZCNT(0xffffffffffffffff, 0x0, 0x7, 0x0) 17:48:10 executing program 3: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1023, 0x0, 0x0) 17:48:10 executing program 4: socket(0x1, 0x8001, 0x1) 17:48:10 executing program 2: socket(0x6, 0x0, 0x6b) 17:48:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="0b4689f9abc1a3fb46ba2f4af58282caa2a17f39032f7326b3eb4651a7d90661fc0ea08593eda46846", 0x29}, {&(0x7f0000000380)="31736241e7a078fdda327e7eef605063acbb12bfa8ccb6fc40b5338eb7dee996b1a3bd5d58070b43d6d5ab8f7d860c8d1913bc453cc146cb112b9c30b0cd33e9362eee674902a7be5ac481def38dd9d1a5639ba95498ba7f87adeec83e6eff356192465a8ef649a4", 0x68}], 0x2}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:48:10 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, 0x0) 17:48:10 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8080, 0x0) 17:48:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="9d", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x10, 0x8c0, 0x0) 17:48:10 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000340)={@local, @local, @val, {@ipv6}}, 0x0) 17:48:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 17:48:10 executing program 0: renameat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='.\x00') 17:48:10 executing program 5: r0 = socket(0x2, 0x3, 0x0) shutdown(r0, 0x0) 17:48:10 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0), 0x10, 0x0, 0x0) 17:48:10 executing program 1: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 17:48:10 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xc2, 0x0) write(r0, 0x0, 0x0) 17:48:10 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="20000600", @val, {@ipv6}}, 0x0) 17:48:10 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x10, 0x0) dup2(r1, r2) 17:48:10 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = geteuid() fchown(r0, r1, 0x0) 17:48:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="9d", 0x1}], 0x1}, 0x0) dup2(r0, r1) 17:48:10 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) fcntl$getflags(r0, 0x7f5374ef3d44c8ea) 17:48:10 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000200)=""/197, 0xc5) 17:48:10 executing program 4: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 17:48:10 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 17:48:10 executing program 5: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x0, 0xfffffffffffffffe}}, 0x2) 17:48:10 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000040)='\a', 0x1}, {&(0x7f0000000200)="e89bb41f76d11c0235462a5646e6f0212a0044d4bb81362c22d44e2c08a9fc9715d5a9dfb15d6629569b8f7162532b7c6b8765418919c28d8f7030fd9b6ff827f92eaf1c98ea66db340f95a2b2f670dc0a82b4ede32e4a85b759d18af1daa2d9f2780633847024333b2d15a7aa4f59180d446a99d1c375353998e391a430d257b58068920463e1457f227d3ba92b7dfd1871a9046916861ebe43c65dc0fe8765b2e303b8bc9e9e103300d31ae3dc53088e9bd32ca8c9182dec2272a98fd81d56c1a67c7b108ac8cd54422978c8024153506f97c912738ded513599c098e4c18885ee75c4d845f555fc1c9a8cb56f2186f3f4d18930332287f877f21ec1116bff40c43d53ffa5fd25149e2cca36e353647f66d500839f66a79f55cfe7c8f3b94b0687e50e8827d7ca33ad94c6e89287a3dd911ed331f539d748544684cd5e7f3e59564576a176647d289db9750cbb84b47cdaa3cb979664a48a023591207883cd1364bc0ef9e4eab3e0bd7f6048ea194cc1daecf907ce768f75bf98711986eb8bd33227186f126c7c9983e3d69f311684e77e97cfcc348393af54d596a64e0bd2722c1d79c2239ec377d83b2c808121770e4481190acb2eeab305ec2e570f942de4b3bf24015a39c3b1d03f18a04cce07b138cd0de8c7ee0f5669868c9ede76450222691708a851819fcbec8deb416bf6434bba72b1c7bc38509260b7ae708ec1117da10f28ddd23d348902a7a07f94c372cffff22b2d5d94be8e03b89e43292defaecb3853e544b101c80a2e514fdb38534403c8afff0056e536dd6dde52bf071c92dad61c6e1f42b0586b2a0feeb2a1ccf1af371653b70d24a7103038698f6d4f30f9199db49999ebb4597c77119aadce5739779030100d882fea8809", 0x27d}], 0x2) 17:48:10 executing program 0: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) 17:48:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0, 0xfffffffffffffe61}, {&(0x7f0000000080)="9d", 0x1}], 0x3}, 0x0) 17:48:10 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 17:48:10 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000001840)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 17:48:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000280), 0x8) 17:48:10 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0xffffffffffffffff}}, 0x2) 17:48:10 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @random="1f72a7cfb9aa", @val, {@ipv4}}, 0x0) 17:48:10 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x2) 17:48:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40d) 17:48:10 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 17:48:10 executing program 4: socketpair(0x1, 0x2, 0x1, &(0x7f0000000040)) 17:48:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x0, 0x80000001}, 0x8) 17:48:10 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 17:48:10 executing program 1: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00') 17:48:10 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0) 17:48:10 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 17:48:10 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0, 0x0) 17:48:10 executing program 5: ioctl$TIOCCONS(0xffffffffffffff9c, 0x80047462) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 17:48:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="45b8eb22d872316a41d04d95e9b09d54ad521604b7318d3ad051559f2f5a1ec0a8225c673ea2d9c588dc9a79e978f64f27a02359574e00063e156828ad057dd20956961e7176eed86efac35f88301e89520df4b7e42e901d1072db1d9ea469c6a0c05526ff6f705772252a5b82e4", 0x6e}, {&(0x7f0000000180)="c4b19f12b37df59a14a3e0c3d7ef1503d6b9e36656c0fa677fbbf2bb71211355e5f9f08fbf8d828b9f945272525053691e1a72d7d2571c645b88819701bc73cf394b27b6599bf7f01fdbe684fd97da191c0bd2e76d87a6088616c4f967bca2d6b9103eae4a9d37fab1c3ab3df19daeed2ff65f63543e7ba9b0b3386ef7f78990d92f0bf2cf1ed65c9225cb9854c767fa329caf57a6bb51b58d63c50af1442753d9682f16e4888ebff30552a9e9c127", 0xaf}, {&(0x7f00000000c0)="eba18de4380ae324b3545e835ee894dcf9ff8fcfbcaf4adeea5e0f7c2a1058d6de45e58cf09db3", 0x27}, {&(0x7f0000000240)="faed9066d856117540f5b7fe9d7c8546d56d0bf555c0e11946a06f40df500ea91ef985682efcc1891a286ffa9f", 0x2d}], 0x4}, 0x0) 17:48:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0, 0x21}, {&(0x7f0000000340)="9d", 0x1}], 0x3}, 0x0) 17:48:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000040)="c69aa0b897fed5c5306acb1e4ea1d96ccb0eb600a8ba64301d0b37729359418821eaeebc853e7e39355028601e275d1c2aa73978ccc88c1da3b20f22877728ffcd41a03ef0e4c6343237730485c4a27c739c0e7a26cb9053c0c59362b25143b403d0cc5be215cdfa91cde38eec39e3d2144690016405a3db686b03456cac7a4742f71f4563c76b2279aaf092352aa7d8b1d951b18ecf8c805960914180d9830855acd7daefb34fd3c3c1f99e3b27f3cbe6869e56af0735b1f9447b51110bfe3f3dd7d71d469f94ee88f8a8cfa93f5f43a0410ce5c5c08a43c34e1d446467f38eb1", 0xe1) 17:48:10 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000001840)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 17:48:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000100)=@abs, 0x8, 0x0}, 0x0) 17:48:10 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1021, &(0x7f00000003c0), 0x10) 17:48:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000280)={0x7}, 0x8) 17:48:10 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="1389dc268756b2e06d7146d40195505bdc5b931e0897654ca7818d4891f679a82a88bf6ed4b10395a24f531c11f31551e4e3545a1f19b9719a9a1c852cb8c931964df29d6550c654af573f91f416cd8c4f21be7c8ee6aaa7f2b81d24088b5a4f30ac00e496852343af1a59e0893caf97d21282b047cd9a9842c25b198ba3292c69d771fc7aac2d51d388bfe17386bcf09bf08dec4622f757a803bf40b8370d", 0x9f) 17:48:10 executing program 1: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 17:48:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000340)="9d", 0xfffffe39}], 0x3}, 0x0) 17:48:10 executing program 4: msgget(0x0, 0x630) 17:48:10 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, 0xfffffffffffffffe) 17:48:10 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000040)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x103, 0x0, 0x4}, 0x0) 17:48:10 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 17:48:10 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000140)) 17:48:10 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0, 0x40}], 0x1, 0x0) 17:48:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:48:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000280)="03ae08b8cb0c4e044b016c79c8d26cdd548e4d3b6e1a96a8640cc5d72293178c786df664583cb2ad87431277f5a0ed9968bedc6d3d1de21f0dd3ac82b0511d3c0e7d3d91c6d8d72f861bdda33172275b1d5480ecf472b327ba2fd34991538de6e35b9670c7efaa3b71cdaca1a5e59dd5ed90e0fb343a5580ae8471e7ef39a457b52a13205db8c2d6601e7702958913bb51", 0x91}], 0x1}, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/93, 0x5d, 0x0, 0x0, 0x0) 17:48:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0xfffffffffffffdf4) 17:48:11 executing program 4: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 17:48:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="9d", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000400), 0x10, 0x802, 0x0) 17:48:11 executing program 0: mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 17:48:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000280)="03ae08b8cb0c4e044b016c79c8d26cdd548e4d3b6e1a96a8640cc5d72293178c786df664583cb2ad87431277f5a0ed9968bedc6d3d1de21f0dd3ac82b0511d3c0e7d3d91c6d8d72f861bdda33172275b1d5480ecf472b327ba2fd34991538de6e35b9670c7efaa3b71cdaca1a5e59dd5ed90e0fb343a5580ae8471e7ef39a457b52a13205db8c2d6601e7702958913bb51", 0x91}], 0x100000000000016a, 0x0, 0x0, 0x405}, 0x4) 17:48:11 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x4a0, 0x0) 17:48:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x400) 17:48:11 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 17:48:11 executing program 5: semctl$GETNCNT(0xffffffffffffffff, 0x0, 0x3, 0x0) 17:48:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="9d", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000400), 0x10, 0x0, 0x0) 17:48:11 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 17:48:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x0, 0x100000001}, 0x10) 17:48:11 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x80008005, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:48:11 executing program 2: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000140)={{0x0, 0xffffffffffffffff}}, 0x0) 17:48:11 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 17:48:11 executing program 4: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 17:48:11 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x8000000000000001}) 17:48:11 executing program 1: setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0x7fffffff}}, 0x0) 17:48:11 executing program 4: socket(0x1, 0x3, 0x9) 17:48:11 executing program 3: setrlimit(0x2, &(0x7f0000000080)={0x60000000, 0x60000000}) 17:48:11 executing program 2: fchmod(0xffffffffffffffff, 0x2818d35fae43c50f) 17:48:11 executing program 0: setrlimit(0x3, &(0x7f0000000080)={0x100000, 0x100000}) 17:48:11 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0xffffffff}) 17:48:11 executing program 4: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x22, 0x0, 0x0) 17:48:11 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 17:48:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfe37}, 0x48) r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='blkio.bfq.sectors\x00', 0x26e1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46ff081f8504e19a5183d768676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac442e0000000000ee16c729300d2301800000000000002b5a8b05fcc154ed5290a8cd8470e776d6b8064fd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87543208000000000000003ca29ff92be0d8deffff7b68136b0046d535dd39c0f35469869e9b342b953f91447e6b9e522d62b1e6ffdaab304f134306330600a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d91744a2c2e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77d58a1459ab1664885117e2ad910eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2f00000000992774814d63c933912d000000000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90d02000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b506380591a8c68e537dd659a7418b165dd0336d226bac1e1223be1c95b15175d0e664beb126000e96549e1a1228c686edb475b705e8a9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f32f18d1f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165dcf4f2aaee86d4802000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e136dff383c9fbbac53dfdcb1a68c98e96f000000d0963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da02556e36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c62d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c670712b27679913075731e8fddb07c10c82002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0133b34a1d3eebc0f0c9056df2e9667ba0b55695c7894010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423a6cbc8b5d19167152823ed853140eddaca2c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd241cf11fdcdcac6128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f218b95ecca450139c558000000000000000000000800000000000000000075aa0000000000000000000000005560bd9eb81e839e4992e64b074a66cccccf003333a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c94c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce27300009e1b36aa4730117d9b00000000003c630000000000008fbbe05c769c415ca04192fbfb1a8b0e3460af35771dbac10062832c52d8000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da8292631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab03d2165ccc9562827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c876a6c826a5adcfb22c4a0e5a46264caa3eaf4f389dd5fdbddc0377a4266d7b9fd61b9287e9b4be0a413ee31be0ddecab0ef7b25cba1fb3654ddf291ecb7768ac1e177042cb4c452fa6b3966955e0539de948647e4fca2e9bcade0638ac187da23d6855500fe8510b51e13a890e394b84a6fa2cc8d42b97c697c29122298d55e2e1dca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5de46c1c4a66d6892ed65f34667dd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c71fce07a6ffb23296a10776313fc35ff422e1915c86890c47925ac773d95d2ca42acb3e5f3a1553e65b898462c139ffd0106bc8a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3ce32d3d39ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba4fbe00fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766da704fc5d01a1459134d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93cea950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2b21b0a62372214ad1c7866a9a184528e759c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a23b68de6eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6f6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa8c2c17d5b3a8d1dda58d26f1019af04b7774c85d5bce8be010f27c5211938031c3404680b01279c778bd1fe1b48c415b8e0fe756e54a8d76b7ceabe3407d93b4eadc2d8e98349dae4b12c70b446440607de844acf5524a4657e33ef2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03aca69d82b64b89e6ad6ed1e275ec5002e48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d849825525f1120b2250f6b8520381f7a74b1c687781cb6b23e67b918844b83dbaeeb559ec8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad5a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118af9ba0793cfdf20c76b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60a9d0b9241300291aab0000008079dd77df41a723aeca4fb5f7bf9ab03bf7eb9e4f78cda3c8ac132db155f656ec09934961ac93f1d0ca328e585661ec0a1f2856bfe9a0162550b6ac1770664ea4ef55318fe37fdf69cdf5ac7689503621b0086f9483a8b20597fb51c3db096604d71cce9b8b325c825e77eae2a31fe6c1f9ee964257ab5e46d268a69214f7a258e3b755b5309b0d567004d8c1a6640a98b5b153987392f8a399aa50780a2b4bff655feb4eb87156e7c97b32b01331be991dbc2d47875476c4e96fb12090f2d7b13be93ed5950fc1d5d9e2a5cbce5e1f27446c74eb16fc9575f25079c7e0b2ef402596d655818b564d0bbd8605fc7fd8375ceacf26d7a3192a7b76e9ed475ff4ceccb165eca92e940d5c5a"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r4, r5, 0x25, 0xf002100}, 0xc) write$cgroup_subtree(r3, &(0x7f0000001440)=ANY=[], 0xfdef) 17:48:11 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0xa, 0x0, 0x0) 17:48:11 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x6, 0x0, 0x0) 17:48:11 executing program 4: perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x1d, 0x0, 0x0) 17:48:11 executing program 2: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 17:48:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x8904, 0x0) 17:48:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x89a0, 0x0) 17:48:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff}, 0x48) 17:48:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r1, r0, 0x10}, 0x10) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) [ 272.623596] hrtimer: interrupt took 29362 ns 17:48:12 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000004c0)=""/249, 0x26, 0xf9, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x20, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}}, 0x10) 17:48:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r1, r0, 0x10}, 0x10) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_clone(0x51400, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f00000008c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 17:48:12 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b40)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000001900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0)) 17:48:12 executing program 4: syz_clone(0x44200200, 0x0, 0x0, 0x0, 0x0, 0x0) 17:48:12 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001040)={&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 17:48:12 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) 17:48:12 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 17:48:12 executing program 0: syz_clone(0x300000, &(0x7f0000000000)="e15acc36f8fbe91208455745bd8a36e0425462d4c35e4441a0df13243c12dd59cbdc078f0a74f923317ed26b2a112428c418b9263f2ba983379b42994eafd71c3d54292d56684ddae3ed6398cb73fed5d30bb7142d73aaac0728554767e0323584d2f40573633daed7f24510f1d2d9413a995534571435e64d1c549a31447b3f82725291ae62a514546db545229f9f3b1f10c91887d626514b1b88563ba07d154edad56fe9f4a1752a6f88a3398b466b4041c74a17442a10d8854028bde8badfa25d", 0xc2, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xffffffffffffff61) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup, r1, 0x1a, 0x1, r0}, 0x14) syz_clone(0x44200200, &(0x7f0000002200)="6a530671d8448c7c3933f9f568ea4c305aded84bbb46a1919f893836ab4f58f212784c5d53420d038c646bf9ff3ccefd5b59941a46506067c4660f7cb1a9b0d274cc25231f1dfa4bdb2d2efa2940c3235354b7056a0f1547139be472769acb63cb98ad063c909691c9a572abb6c441396c0d743b2e06f2060a7eb6748ddf5554691f222eb7890bdb1c01012d279111faa0451f0452807fa5f5da399a231ebd4774143200865c2228c2cc73d442daa59dbcb8c661b62c926b", 0xb8, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="1bb7c7643ed38c619468712e700f11b01e2561a3fe5f7c90a81c077ab91a35a404fb9490d022017d972a54755a6f427892e650739abe40ebd3f9768efa931f50ad12556a791e3edceb2deaa9999ea7d75379cd6a36fbe022e34de86e2ccf18504bf6d27f061dddf77f3b9dfb1129d866368745121b939a046da325e1060bf239056711f7e017b68b8818a21f62806429735a52bab072b1903586c8465d906571f522146c33d1f1773007bd334efd04c5e0206ef2a8d2d47f5f3586419f") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000021c0)={r1, &(0x7f0000001180)="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", &(0x7f0000002180)=""/8}, 0x20) r2 = openat$cgroup(r1, &(0x7f0000002400)='syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002440)={r0, r2, 0x26}, 0x10) 17:48:12 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 17:48:12 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x523981, 0x0) 17:48:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r1, r0, 0x10}, 0x10) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_clone(0x51400, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f00000008c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 17:48:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f00000027c0)=[{0x0}, {0x0}], 0x2}, 0x5) 17:48:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002c40)) [ 273.403160] IPVS: ftp: loaded support on port[0] = 21 17:48:12 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4002, 0x0) 17:48:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:48:13 executing program 4: bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 17:48:13 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)=[0x0], 0x0, 0x8, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}], 0x30, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000180), 0x2, 0x0) openat$cgroup_pressure(r0, &(0x7f00000001c0)='cpu.pressure\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 17:48:13 executing program 5: bpf$MAP_GET_NEXT_KEY(0x22, 0x0, 0x0) 17:48:13 executing program 3: syz_clone(0x889d1668dfb1be2c, 0x0, 0x0, 0x0, 0x0, 0x0) [ 273.576008] IPVS: ftp: loaded support on port[0] = 21 17:48:13 executing program 0: bpf$MAP_GET_NEXT_KEY(0x1d, 0x0, 0x0) 17:48:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r1, r0, 0x10}, 0x10) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_clone(0x51400, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f00000008c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 17:48:13 executing program 5: syz_clone(0x300000, &(0x7f0000000000)="e15acc36f8fbe91208455745bd8a36e0425462d4c35e4441a0df13243c12dd59cbdc078f0a74f923317ed26b2a112428c418b9263f2ba983379b42994eafd71c3d54292d56684ddae3ed6398cb73fed5d30bb7142d73aaac0728554767e0323584d2f40573633daed7f24510f1d2d9413a995534571435e64d1c549a31447b3f82725291ae62a514546db545229f9f3b1f10c91887d626514b1b88563ba07d154edad56fe9f4a1752a6f88a3398b466b4041c74a17442a10d8854028bde8badfa25d", 0xc2, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xffffffffffffff61) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x1a, 0x1, r0}, 0x14) syz_clone(0x44200200, &(0x7f0000002200)="6a530671d8448c7c3933f9f568ea4c305aded84bbb46a1919f893836ab4f58f212784c5d53420d038c646bf9ff3ccefd5b59941a46506067c4660f7cb1a9b0d274cc25231f1dfa4bdb2d2efa2940c3235354b7056a0f1547139be472769acb63cb98ad063c909691c9a572abb6c441396c0d743b2e06f2060a7eb6748ddf5554691f222eb7890bdb1c01012d279111faa0451f0452807fa5f5da399a231ebd4774143200865c2228c2cc73d442daa59dbcb8c661b62c926b", 0xb8, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="1bb7c7643ed38c619468712e700f11b01e2561a3fe5f7c90a81c077ab91a35a404fb9490d022017d972a54755a6f427892e650739abe40ebd3f9768efa931f50ad12556a791e3edceb2deaa9999ea7d75379cd6a36fbe022e34de86e2ccf18504bf6d27f061dddf77f3b9dfb1129d866368745121b939a046da325e1060bf239056711f7e017b68b8818a21f62806429735a52bab072b1903586c8465d906571f522146c33d1f1773007bd334efd04c5e0206ef2a8d2d47f5f3586419f") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000021c0)={0xffffffffffffffff, &(0x7f0000001180)="cfa6d3bcd827fc5d07b0cf7f2dd0cdcbcdd44463eab9cc4d73f3be2fac3e672335c2455e564007a13a81afde198d66574ef29a15bdf008854a1ca1508860ba17e2a3ceb8faecda1bd371a1d9f4aedfdc8fe82ec20f5208f11b45ca700a76ce9aa06a74efe7b4227eadcb74b4eeeb3faff7a3ba3aacf03bc6ffd4c69f899f7f95104b751405f49cc1ac5fee1cf3c1dd4d2909591bf5a40a730bcd0534002196bb86d9b6f2fc1ab9f6bec0f26210a17d36eb8058d3026934e393a797a56c14ef49013153e8bdef9d9ab94904e8c87560b15f5de80eb78201b46616f3f409e946e0df46c23fb33477363b716eb30a77a59a29cdaf88f0683ac7d8b57117f905d074dd7a9f08779b739d2bb32a8731b0dfb8353e7fd4c54e95324f0f2a48b96c3f1efc078b5e17b57b3ebfc155224ca43c6c47c14f41602ee49c82dc811a8413d7ffe958c6408cfb698074aa56d7c0da8e912a0505cff53490a55a949ebf1d2e1ab037ad378944a8d93e83f2c0587a3e8b6fe8f27243da129f0f716dcc73457fd1a43a9d4648a71c3207459491800bf95175868a1f71f8496cd23407bc3754f7e42be7cd6190fd4b900e1183efd9c28bd1b198bb7fa473d723e6676f4be747034ca3574a710eb6dad6526d79a94fe10ab02c72ebbcb8e7d1de09a63ca2212c4cd9dd8a60ba0dbe2b0658e2bde89c4ec353fa038e75132019eb3c1926f1ae178fe425d6f40c823c4f87341f69191f2b18bedc3ba8113fb60a8747d3ba58681d6aa31cf6874f12ea3b3ed92e8e0c826ab1b98789071053968b993ac48c80f64ef5968e635d7a413cf8dc5ef99ea9676817520235390718d715d380bf481be78cee665e37fdc2def6f29197562a14cc90ebfae8857b11224210f54d3141216c96e161c0322d51c884e2b3da91214ce500abd72097d4b30339b0a27d23e6e519e1c61034185543195ed3643f44d6e0b1e534d37313169071e3063dac53dbf3fa4f9126721c0cab67589656d0b2db2339d287b2444612841dfef2a0d527331833ef619fc078e800c2ad83928a69945895e30a9a02e6e37cafb2c89f1226e7f2e8bee47ed9d4b980722ed90faafc0b88015094c6d0a62ec80fec71321adbb70e85331a61c00d8f90cf2f53a44190d7a221de7d1c0379df960794ecf0a5ef2283166bb19298cd4b47c3880dc2d4ac33408a6ef490bf5b13e66ba977c0b4146ab5a26c398b2f7dd4427eb34bb2fe33eacf4c976ca69c9cb7d1872d8b24e1a78072cd38cf0af6ef10da29d8be4eb50e87646e10d24ea981816fb2f7697e36b6123bd1f8d8aac0785d143fffa23017277abea6f36f583a391e24394dee79bfd4e395fedfffe50a214b9fd419bc44c09e13336d39db010e658e4f8679f7a5c83e7e4f69b9a42bece28d5a2c3a31f9e56ab8b4242c41d6264b9759f90b1956c79125cbad8cc73582cf48737afb42d6b09615c0b4738f951695535df44952bf771a47f3d0049d371e1a173d7ee9c3c49f938506f090e447d4abca4778a00d5d4a7d32f9cf6eb75ba66334ed54339b45d263d7bed1d9bfab9527435f67dd7449dbfb9de2581a521966b4689522ba30abdf1d2d89e1ba2a15c7d78e13f9893b9285b88c53ecb73b889c24ecc9bbc36c64536fb402dd7ff25793fd006470b471f913428f7db364a661b107fcc2abaad3c778d45f79a4e94bdae0fa7f76ec54d222f05f43614a945acd9037fcfc1b2bdf86cfe9e8af26ead9e76a86326de2e40f0a7601c080ca4f9a9b333bb757d4682dd137e98b63501591c4c3c1959193dcdcaf1dcc50d195eb3d75ef7b8fb0b8cd70589b9d72d6b1e2603a49985fba568038ee2a8b8a1010469902b22241bab58ba02371523d81c557b6e27e309f343c718999ebd3acb9f65130a5bfbdab8df5fc3398c6dfd6c8dcd908b94189e0e49f1dd2ad6bba55c07cb658997f4ea8b58e41ec1f46e7849e32ece023bf957d788294ed4b87962bb3bdfc1bea2356685e434c2e7c235c5bad316ad33e027cbaf45da8b3115476f2ca6e8e128b24df45c3ec7e7746a6468319eba7f566bdc4ed676c236b87dce38a01e6dd747a58b43dfe2a3807d156da2f90f9b73bf66a4709842aa750c02e505cb6e8f5f4cfd77b605b45a133c518fd662f919d9e441db5aa694f3de763884a245c5b28bf513c21d5d590360df4d6978af6c5054377af0da0c8fea7462f2d7e3370b6b0c76b5b943834d313c5f88c3ebff849eb47a8684072c734ad316862f0a2a63b6a83a3c40b8acb6f6d6a6f03a488d1e6372856f15717a5980e53fb2aebab8455a30e8a898afc5adfe1f48343807b0a340c4c6e2ed3ab9dffe00163398eda54a2d024fe3dd7d2fc6145588dde0c9d1c44a143f096ed9ee0fe50a979fa56552a1be8c579a236690f27f9ed86752c35c4a42e3aa7b2673eada061c753414328db343ec05b1b255a10229dce4aa5096d6bbc10f33c52e7c8368766cb8c8ae22d1b47343fd71a5610c548960ca330e2523936db4c88cdd8dfd110b79b4607a77b199337fe504c1978561422055f38e8c4c845a703a04cbc98c22a6259fd531af9d58a1fd3d3afab0abcf3de2d1518152e595a8f9831f28e021a18e31d3bfa4cbf8947e4877be31f97462f617f6851ed53f3bbcc2e46655a9c1ea84b1d873b54751ebc23ac17d18008cf720967ee999cc25c66b5de5723e94453da18d01f0fcd918c50ce0ffe916f8e61289f0373b67610a0ac59b2a22edc0c0e6debdf43618bc6936d744703ad427b93dd32e87059d11e320424a20703821a082cfaa65841caecb27bfcc7baf65b1dccee8d800e3bc6e25bc7146180f1989ddda40fe855e0d0bd2a67d7fb1792bb450c82b6e2eee9e5905e861b724253d54a6e6dfca8601923adc1c848667167129bcc4f88fd418d8ac167c0889ebb153981e4797faae143c2e9aaa6ba215b5589bbc2fa3133b0d783aaf28cc5163d1bb8303463439e5c6575cc174f4f5f70ac53ea47bb4ca83539617c5027e628a4318e88e68417c408b2764aaf1b7b1e6b683a2f2c55b53ff41fc64a3b23009a5b2572480776b838946dcc0d790d2e213aeb5b1d18669f115c5dcfc5da789876773e0437c20f59076563591d4b0b2ffd76adb9a87b7cd75ae3e7e95dacca96ca385bc4e713a1302d135b045573d512af2b91ffdcfaea217eead9bcd520bec76bf68da1f81cadeff1b99c161b852beb139f58c394ff23fc9cc7627eed01ccabc89205309c435c2c2fdd443f10ab474b951579bde472675a821d8d4fe751ef02ef19d9a6c03c2d17db3e85b665f5a681e4bae16f4aa48248c950ebb02ea5bb9af674421ec04328c5bebe92059ef226cc9d30932c7d78cb70e7cf3eb8ae02f29cd72d488c24fafe5693b0ddb47a0f88253675bea9e59c098977fdf0763f90561f1b6b2800fc598faeb2930e189bd55af6d44a072f2e3ce5a4ce51aa9b266709a56013c8ee7536fb84db0ba91d590dbeff145996d64b66248fc15953b64cd8183a7663d04ad851c7995f96375d0719cf76ad9cb86393591c091ec7af1e61bc29b46ad215d553b712ba408db86a4826efcec5fd661b0321bbb163a730acb6c7dfdd8e427c64d202ea0240fd5328115a7613af75d480c47976459c88ae637114d0e953989794c5116d0eb2c3e87901624eb7bce574f673aecaae25160567112d0a0702d5527e4ceeb36b9eaa20a9db957db6b1892f872a42f90bb3a8a32363250d990ff105dd9bea7573d101f2eb7a774a590d3f40e4587483fc98203a9f1c3b9826e14bae408d5f1bb46ababfd920e54b787a71f4e3c2f78bc35f8a16b80a289a7033ef023764927f840034c676b376b768160c66b3353182a4ba156d266d80f3e7a445e81fbdcf7ee99774cf9d66685437a6de9d00772d06078d7f5c81982b196ad2d30e016a0912559d8c94bc986fea4bee562d33eeb95723179e5c7e44c0bf654504019dde137ac316c6014df8c2f6dd543cfb25df4fd945e528e7b0d5dcf1404b0a3abc9466a9a458f88d04d747267f15e597748eaf32ebf88c80be9abf2abaad4a876d12209ebb68c22c20ed3d181da75a99e77e70eb503200280daaa8414549b6bacbcb876f28e8f8e7b3ceaa71a2ae88aeea500245f8915e50d93c6a793a72e6e50021868c5e3a1dd6a094c2bd7de0c2bbf9e410a7e504566bed7fdb8042edbd8fb427ebbc4981f28fb5aa31f538a1c71c80b0300266533eec7478a6128e965e998bae3488165497c9e835f5a52a5c62eecdbbc759f5e687ea0e2ebd8770a2cedf9a5a06dcb99a9c97f856f322eeb4d9023d3d4fade0a64828ba24a1154a5eb744a369ea3d322fc1bbb58b03c0d4bfdcdb4c0302a23c1c6a7d4d2611fc6d402586d376a6e839db1c85efcaa4529edd046dcd16b16fc86b0817efc101fb90512abaeb2ba06a7378b1f6c9e4898ef0b713668b8eced10163986ee3e7cc1aa75f23be6be969722b4e86293a6821bbf0bb1e367e4442cc0cb1975c59c89f94c43a461d74fcbd11f8bc7ad8513c8b213620e7dc58afeb34b2743f85e8cd9ec9bf53334108e7987b469025ff4683fd9231cb1c45b9f720f66ff12515f3dab8ca042aa7a5b76b25a4d367452967ecc3001fcdd642f100313020368f36e523ce1c86750ba37c2dd77cc3afa6610bf4793502e197b2a291e5ca3b44b155a120f16456ddb61167cfbdd4ad146cbedb30db0a2b57c56a7ad4ec8ef7489ce728357feb6419a7fb991c82ec39b0ec08e3b57a48a24cde25fd017dad76b8379d1e1be30e2571ec05d8d728060d54ffc4af5eac4ce9e67f5ea9a583c48111d42f3b8aa3efd3f5b9b0449f0992e8c764e666a5deaa6ee35b499ebbc3ae57533636fe16596207fbf5dbcae5eee625043f9c33a0ee1ea9a9d2baab232fa80a843c3873116745ce81a855ef794da79c74a1607225e6bc7119ed1bbf78d3e8ae47b833aaeec543dce886e811406749df68d9d8e49e4c5a798dd891f5bab01e3532b81f66d165fe7305b3d663778c8f6b3e0d2fcba7e04cfc493004878dd5bd801a1b94e0e674bb23c0704bd98d4e2f4b2dd466ffd3152a051df937c297d22427ec01e137824269a089f15118ae5d02e38f11841d1edba948c70875b7607577d2c19afb36a03deaeb712b797f04dd374813502ff4123dd2c2fe742943278508ac557dbae85074f7aba02b22c893e2b5f342cc8abb3e4a77aeb0d106b4474145af5345b20d77a24cea94692ebf45a3fd8a74d92500a369f83f0b69c3f17b54b7512d1c2e5d359c7f70d464bde64c8ea220bb7a051dfd9f57fde2e734e4be4a4f0b35e384483f3f8d1c95d8590528eafe373470f39ccbaab6fefa1e052d530d73fb77c532a183321095c0aa4c8eb2cba8dab00a095cf1f39c1e5ae20b854fab3f04abc3f5fc6a71a0a02f8a38ec20081b4da6196118dd79a6873f052a43fa84be217042c841b79d1a54adc2b0a2e83ba68c6c1568cdfa82623776cce25149df7d3972c6f7a8eb3a621f536a85a38fdc39277822a5efafd63fcb8223cd0b65cf187cf968f150e57693af7910dcf900fc331c191358ebc45a9f4f710ba5f7b421dafd9029f5bf3a2aaf9156ab6a2336337bf59b5b286887c04498c8b9672f3df31ab6c211f840e4b18e6a2b11419a1981620c51f2cb8d0a828666ef320d6269110fb3f5eab68fc1ec734cb7932cd3ed5033176f1b4a2a27e9ae7077de7714c9d741526d6b6f09f62db1b1f4d5e9ea1c3a33783a13f8d38fa1dcba687a5670bd5bd52d16e97d1ac337c21dc7b0d285d3f648b3a50c361ae226e3ba8d4b4a", &(0x7f0000002180)=""/8}, 0x20) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002440)={r0, 0xffffffffffffffff, 0x26}, 0x10) 17:48:13 executing program 4: syz_clone(0x300000, &(0x7f0000000000)="e15acc36f8fbe91208455745bd8a36e0425462d4c35e4441a0df13243c12dd59cbdc078f0a74f923317ed26b2a112428c418b9263f2ba983379b42994eafd71c3d54292d56684ddae3ed6398cb73fed5d30bb7142d73aaac0728554767e0323584d2f40573633daed7f24510f1d2d9413a995534571435e64d1c549a31447b3f82725291ae62a514546db545229f9f3b1f10c91887d626514b1b88563ba07d154edad56fe9f4a1752a6f88a3398b466b4041c74a17442a10d8854028bde8badfa25d", 0xc2, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xffffffffffffff61) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup, r1, 0x1a, 0x1, r0}, 0x14) syz_clone(0x44200200, &(0x7f0000002200)="6a530671d8448c7c3933f9f568ea4c305aded84bbb46a1919f893836ab4f58f212784c5d53420d038c646bf9ff3ccefd5b59941a46506067c4660f7cb1a9b0d274cc25231f1dfa4bdb2d2efa2940c3235354b7056a0f1547139be472769acb63cb98ad063c909691c9a572abb6c441396c0d743b2e06f2060a7eb6748ddf5554691f222eb7890bdb1c01012d279111faa0451f0452807fa5f5da399a231ebd4774143200865c2228c2cc73d442daa59dbcb8c661b62c926b", 0xb8, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="1bb7c7643ed38c619468712e700f11b01e2561a3fe5f7c90a81c077ab91a35a404fb9490d022017d972a54755a6f427892e650739abe40ebd3f9768efa931f50ad12556a791e3edceb2deaa9999ea7d75379cd6a36fbe022e34de86e2ccf18504bf6d27f061dddf77f3b9dfb1129d866368745121b939a046da325e1060bf239056711f7e017b68b8818a21f62806429735a52bab072b1903586c8465d906571f522146c33d1f1773007bd334efd04c5e0206ef2a8d2d47f5f3586419f") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000021c0)={r1, &(0x7f0000001180)="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", &(0x7f0000002180)=""/8}, 0x20) openat$cgroup(r1, &(0x7f0000002400)='syz1\x00', 0x200002, 0x0) 17:48:13 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b40)=@bpf_tracing={0x1a, 0x1, &(0x7f00000018c0)=@raw=[@exit], &(0x7f0000001900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000001bc0), 0x44140, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002c40)) 17:48:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, &(0x7f00000004c0)=""/249, 0x32, 0xf9, 0x1}, 0x20) 17:48:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x8}]}]}}, &(0x7f00000004c0)=""/249, 0x32, 0xf9, 0x1}, 0x20) 17:48:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="140a8001040000000526e0ff"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)) r0 = syz_clone(0x0, &(0x7f0000000300)="d91291408f32", 0x6, &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000900)="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") perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x1f, 0x0, 0x0, 0x20, 0x0, 0x3f, 0x82240, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa85, 0x2, @perf_config_ext={0x9, 0x96c0}, 0x8500, 0x1ff, 0x40, 0x0, 0x0, 0x483f2e20, 0x7f6a, 0x0, 0x8, 0x0, 0x534}, r0, 0xf, 0xffffffffffffffff, 0x1) 17:48:13 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 17:48:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x8901, 0x0) 17:48:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x950, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x383, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r1, r0, 0x10}, 0x10) perf_event_open(0x0, 0x0, 0xe, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_clone(0x51400, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f00000008c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 17:48:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="17", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:48:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000004c0)=""/249, 0x32, 0xf9, 0x1}, 0x20) 17:48:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1b}, 0x48) 17:48:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 17:48:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x8912, 0x0) 17:48:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 17:48:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xb}]}]}}, &(0x7f0000000200)=""/240, 0x32, 0xf0, 0x1}, 0x20) 17:48:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f00000004c0)=""/249, 0x26, 0xf9, 0x1}, 0x20) 17:48:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000030c0)={0x0, 0x3, &(0x7f0000002c80)=@framed, &(0x7f0000002cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:14 executing program 2: syz_clone(0x300000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 17:48:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 17:48:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="17", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 17:48:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x15, &(0x7f0000000040), 0x0, &(0x7f0000000140)=[@ip_retopts={{0x0, 0x0, 0x7, {[@timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0]}, @timestamp={0x44, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}, @noop, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@loopback}, {@remote}, {@dev}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {@broadcast}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @noop, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@empty}, {@broadcast}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}], 0x38}, 0x0) 17:48:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f00000004c0)=""/249, 0x26, 0xf9, 0x1}, 0x20) 17:48:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(r1) 17:48:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x24044040) 17:48:14 executing program 0: perf_event_open(&(0x7f0000000700)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:48:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000200)=""/240, 0x27, 0xf0, 0x1}, 0x20) 17:48:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@xdp, 0xd8, 0x0}, 0x0) close(r1) 17:48:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="17", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/63, 0x3f}], 0x1}, 0x0) 17:48:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 17:48:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001e40)={0x0, 0x0, 0x0}, 0x0) 17:48:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x0) 17:48:14 executing program 2: bpf$MAP_CREATE(0x1c, &(0x7f0000000080)=@bloom_filter, 0x48) 17:48:14 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002480)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001440)='x', &(0x7f0000002440)='>'}, 0x48) 17:48:14 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x1b}, 0x10) 17:48:14 executing program 5: bpf$MAP_GET_NEXT_KEY(0x1a, 0x0, 0x0) 17:48:14 executing program 0: syz_clone(0x300000, &(0x7f0000000000)="e15acc36f8fbe91208455745bd8a36e0425462d4c35e4441a0df13243c12dd59cbdc078f0a74f923317ed26b2a112428c418b9263f2ba983379b42994eafd71c3d54292d56684ddae3ed6398cb73fed5d30bb7142d73aaac0728554767e0323584d2f40573633daed7f24510f1d2d9413a995534571435e64d1c549a31447b3f82725291ae62a514546db545229f9f3b1f10c91887d626514b1b88563ba07d154edad56fe9f4a1752a6f88a3398b466b4041c74a17442a10d8854028bde8badfa25d", 0xc2, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0xffffffffffffff61) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup, r1, 0x1a, 0x1, r0}, 0x14) syz_clone(0x44200200, &(0x7f0000002200)="6a530671d8448c7c3933f9f568ea4c305aded84bbb46a1919f893836ab4f58f212784c5d53420d038c646bf9ff3ccefd5b59941a46506067c4660f7cb1a9b0d274cc25231f1dfa4bdb2d2efa2940c3235354b7056a0f1547139be472769acb63cb98ad063c909691c9a572abb6c441396c0d743b2e06f2060a7eb6748ddf5554691f222eb7890bdb1c01012d279111faa0451f0452807fa5f5da399a231ebd4774143200865c2228c2cc73d442daa59dbcb8c661b62c926b", 0xb8, &(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)="1bb7c7643ed38c619468712e700f11b01e2561a3fe5f7c90a81c077ab91a35a404fb9490d022017d972a54755a6f427892e650739abe40ebd3f9768efa931f50ad12556a791e3edceb2deaa9999ea7d75379cd6a36fbe022e34de86e2ccf18504bf6d27f061dddf77f3b9dfb1129d866368745121b939a046da325e1060bf239056711f7e017b68b8818a21f62806429735a52bab072b1903586c8465d906571f522146c33d1f1773007bd334efd04c5e0206ef2a8d2d47f5f3586419f") r2 = openat$cgroup(r1, &(0x7f0000002400)='syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000002440)={r0, r2, 0x26}, 0x10) 17:48:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="450608a83efadf868ff481a017fe", 0xe}, {&(0x7f0000000c40)="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", 0x1000}, {&(0x7f0000000080)="b4794f17e076fef79ba77272969f0e7357330514476070baf5478d3f311f668257c7829a88746730756aae083a9872192ea9874743c241915290505888b74be3976db2a38471f7a3a34bdc1096e0a89ccca9bf6e58317b102d9a641994d896e4b6", 0x61}, {&(0x7f0000000100)="35d6734479103289baf5687d169b084b89ecca7c21d4b3e9a93535777d14a4e2975c609041a3397ff309041d14fb74a1f09c6011470b18e7681b2745d95e986a0785047700eec63139336cd5424723fb49b6aad6d7edeb959bd371e1fc93c3e12b2b1b083f3c79aac8db109d9c8a338714a78b17f0dfc7e19bcf6b7944dfa9afcd889075ede22977bd07a73e541f36b23bd351619a237b1694e12f98f27f69cf4a29d8e62f833541bf4386a8f4664d3820d5aa74fc39583f0c37b9d2db0f2e9d64365748d2a9516fce042b9b633254888cc3187ad71411a4f0a8d76f1e67cfb8bb6b2e3983fac8abd9c090dc88a0132cce4bd884", 0xf4}, {&(0x7f0000001c40)="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", 0xd5e}], 0x5}, 0x0) 17:48:14 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file1\x00'}, 0x10) 17:48:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0xd, 0x3, &(0x7f0000001340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000}}, &(0x7f00000013c0)='GPL\x00', 0x2, 0xcd, &(0x7f0000001400)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000014c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000007000000070000000000008"], &(0x7f00000004c0)=""/4096, 0x8c, 0x1000, 0x1}, 0x20) 17:48:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x1, &(0x7f0000000740)=@raw=[@ldst={0x3, 0x0, 0x6}], &(0x7f00000013c0)='GPL\x00', 0x2, 0xcd, &(0x7f0000001400)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001c80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x66}, 0x0) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/58, 0x3a}], 0x300}, 0x0) 17:48:15 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x3, &(0x7f0000001340)=@framed, &(0x7f00000013c0)='GPL\x00', 0x1, 0xcd, &(0x7f0000001400)=""/205, 0x0, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:15 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 17:48:15 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 17:48:15 executing program 3: socketpair(0x1, 0x0, 0x200, &(0x7f0000000140)) 17:48:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x4, 0x3, &(0x7f0000001340)=@framed, &(0x7f00000013c0)='GPL\x00', 0x5, 0xcd, &(0x7f0000001400)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:15 executing program 0: socketpair(0xa, 0x3, 0xff, &(0x7f0000000040)) 17:48:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000b80)=[{0x0, 0x4000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:48:15 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x4, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @func, @func, @exit], &(0x7f00000013c0)='GPL\x00', 0x2, 0xcd, &(0x7f0000001400)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:15 executing program 1: mkdir(&(0x7f0000002140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 17:48:15 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000013c0)='GPL\x00', 0x1, 0xc5, &(0x7f0000001400)=""/197, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:15 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:48:15 executing program 2: r0 = syz_clone(0xd2300400, 0x0, 0xfff9, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=r0, 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x0, 0x0) 17:48:15 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x1, &(0x7f0000000740)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}], &(0x7f00000013c0)='GPL\x00', 0x2, 0xcd, &(0x7f0000001400)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:15 executing program 1: socketpair(0xa, 0x3, 0x8, &(0x7f0000000080)) 17:48:15 executing program 3: socketpair(0x2, 0x3, 0x11, &(0x7f0000000040)) 17:48:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x3e80}, 0x0) 17:48:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000140)) 17:48:15 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x4, &(0x7f0000001340)=@framed={{}, [@call]}, &(0x7f00000013c0)='GPL\x00', 0x1, 0xcd, &(0x7f0000001400)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x17}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000780)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={r0}, 0xc) 17:48:15 executing program 4: socketpair(0xa, 0x0, 0xa00, &(0x7f0000000040)) 17:48:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000001500)=""/245, 0x29, 0xf5, 0x1}, 0x20) 17:48:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2401}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)) 17:48:15 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22341, 0x0) 17:48:16 executing program 2: socketpair(0xa, 0x5, 0xff, &(0x7f0000000040)) 17:48:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000040), 0x6e, 0x0, 0x0, &(0x7f0000000200)}, 0x120) close(r0) 17:48:16 executing program 1: socketpair$unix(0x1, 0xe64762434c8629b4, 0x0, 0x0) 17:48:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0189436, 0x0) 17:48:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 17:48:16 executing program 3: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="bf") 17:48:16 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0}, 0x10) 17:48:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x4}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000780), 0x8) 17:48:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) 17:48:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x109200, 0x0) 17:48:16 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f00000007c0), 0x2, 0x0) r2 = openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x1ff) write$cgroup_freezer_state(r1, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x400}) 17:48:16 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x6080, 0x0) 17:48:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2401}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 17:48:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f00000013c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) 17:48:16 executing program 0: socketpair(0x11, 0x2, 0x101, &(0x7f0000000040)) 17:48:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40049409, 0x0) 17:48:16 executing program 1: syz_clone(0xd2300400, 0x0, 0xfff9, 0x0, 0x0, 0x0) 17:48:16 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0xd, 0x3, &(0x7f0000001340)=@framed, &(0x7f00000013c0)='GPL\x00', 0x2, 0xcd, &(0x7f0000001400)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) 17:48:16 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000000)={&(0x7f0000001140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 17:48:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'cpuset'}]}, 0x8) 17:48:16 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001600)={@map, 0xffffffffffffffff, 0x11}, 0x10) 17:48:16 executing program 5: socketpair(0x2, 0x2, 0xff, &(0x7f0000000040)) 17:48:16 executing program 0: socketpair(0x10, 0x3, 0x6, &(0x7f0000000040)) 17:48:16 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x4, &(0x7f0000001340)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f00000013c0)='GPL\x00', 0x1, 0xcd, &(0x7f0000001400)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:16 executing program 4: bpf$OBJ_PIN_MAP(0x11, &(0x7f0000000040)={&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 17:48:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10002, 0x0) 17:48:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 17:48:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 17:48:17 executing program 5: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:48:17 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 17:48:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xf}]}]}}, &(0x7f0000001500)=""/245, 0x2e, 0xf5, 0x1}, 0x20) 17:48:17 executing program 4: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_clone(0x50100000, &(0x7f0000000080), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)="e9b8016d719354e5d213fe893be5eb") bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x1}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x63, 0x0, 0x81, 0x5b, 0x0, 0x101, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_config_ext={0x8}, 0x108, 0x1, 0x8001, 0x1, 0x5, 0x0, 0x1f, 0x0, 0x6, 0x0, 0x6}, r1, 0xc, r0, 0xa) 17:48:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000640)) 17:48:17 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000b80)=[{0x0, 0x3e80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:48:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00', 0x1}) 17:48:17 executing program 0: socketpair(0x10, 0x0, 0xff, &(0x7f0000000040)) 17:48:17 executing program 2: syz_clone(0x45080, 0x0, 0xfffffffffffffd17, 0x0, 0x0, 0x0) 17:48:17 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x3, &(0x7f0000001340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72000000}}, &(0x7f00000013c0)='GPL\x00', 0x2, 0xcd, &(0x7f0000001400)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB='S'], &(0x7f00000000c0)='GPL\x00', 0x6, 0xbd, &(0x7f0000000100)=""/189, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@func={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000006c0)=""/159, 0x2e, 0x9f, 0x1}, 0x20) 17:48:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000080), 0x20000004}, 0x20) 17:48:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x3, &(0x7f0000001340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff}}, &(0x7f00000013c0)='GPL\x00', 0x2, 0xcd, &(0x7f0000001400)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:18 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x4, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], &(0x7f00000013c0)='GPL\x00', 0x2, 0xc3, &(0x7f0000001400)=""/195, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:18 executing program 0: syz_clone(0x1008000, 0x0, 0x0, 0x0, 0x0, 0x0) 17:48:18 executing program 2: syz_clone(0x45884280, 0x0, 0x0, 0x0, 0x0, 0x0) 17:48:18 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x4001, 0x0) 17:48:18 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x3, &(0x7f0000001340)=@framed={{}, [], {0x95, 0x0, 0x0, 0x72}}, &(0x7f00000013c0)='GPL\x00', 0x2, 0xcd, &(0x7f0000001400)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000080), 0x20000004}, 0x20) 17:48:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001a40)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0x1a0, 0x1a0, 0xffffffff, 0xa8, 0x278, 0x360, 0x360, 0xffffffff, 0x360, 0x360, 0x5, 0x0, {[{{@ip={@private, @rand_addr, 0x0, 0x0, 'syzkaller0\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @empty, @gre_key, @icmp_id}}}}, {{@ip={@private, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'team_slave_1\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key}}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@unspec=@cluster={{0x30}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @empty, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@mcast1, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 17:48:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}]}]}, 0x44}}, 0x0) 17:48:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) 17:48:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000001a002103"], 0x1c}], 0x1}, 0x0) 17:48:18 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 17:48:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge_slave_1\x00', &(0x7f00000003c0)=@ethtool_coalesce={0xf}}) 17:48:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0000000d000100090c0c000000000000000000", 0x58}], 0x1) 17:48:18 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x4ca31, 0xffffffffffffffff, 0x800000000000000) 17:48:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x801}], {0x14, 0x10}}, 0x3c}}, 0x0) 17:48:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/213, 0xd5) 17:48:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) 17:48:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, r1, 0xffffffffffffffff, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 17:48:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 17:48:18 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x4ca31, 0xffffffffffffffff, 0x800000000000000) 17:48:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004d40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:48:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x38, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}}, 0x0) 17:48:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000009a40)={0x0, 0x0, &(0x7f0000009a00)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x5}, @NFT_MSG_NEWTABLE={0x24, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_USERDATA={0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x80}}, 0x0) 17:48:19 executing program 0: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @link_local={0x0}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 17:48:19 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1'}, 0x4) 17:48:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000cc0)={0x3, 0x2}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000cc0)={0x3, 0x2}, 0x4) 17:48:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:48:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1, 0x0, 0x0, 0xf4010000}}], 0x2, 0x60c5840) 17:48:19 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x201000) 17:48:19 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x4ca31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @private}], 0x10) 17:48:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c23"], 0xb4}}, 0x0) 17:48:19 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x4ca31, 0xffffffffffffffff, 0x800000000000000) 17:48:19 executing program 1: unshare(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf401, 0x0, 0xf06) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:48:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, 0x0}) 17:48:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000300001000000007fffffff000000006a54000100500001000b0001"], 0x68}}, 0x0) 17:48:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf25}, 0x48) 17:48:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x1c, 0x12, 0x321, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x1c}], 0x1}, 0x0) 17:48:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private, @broadcast}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0x8a, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0xb, 0x0, [@multicast1, @broadcast]}]}}}], 0x90}}], 0x1, 0x0) 17:48:19 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000008000000000000ff000000850000000e000000850000000700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) getpid() [ 279.812136] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 17:48:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001a40)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x1a0, 0x1a0, 0xffffffff, 0xa8, 0x278, 0x360, 0x360, 0xffffffff, 0x360, 0x360, 0x5, 0x0, {[{{@ip={@private, @rand_addr, 0x0, 0x0, 'syzkaller0\x00', 'veth1_macvtap\x00', {}, {}, 0x0, 0x7a}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @empty, @gre_key, @icmp_id}}}}, {{@ip={@private, @empty, 0x0, 0x0, 'batadv_slave_0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @empty, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@mcast1, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 17:48:19 executing program 2: getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000380)) unshare(0x6c060000) pipe(&(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f0000000300)=[{}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x4}, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x0, 0x8000, 0x6}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:48:19 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x4ca31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @private}], 0x10) 17:48:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6tnl0\x00'}) 17:48:19 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x4ca31, 0xffffffffffffffff, 0x800000000000000) 17:48:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4, 0xa}, {0xc}, {0xc, 0x8, {0x0, 0x900}}}}]}]}, 0x48}}, 0x0) 17:48:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x3, 0x4, 0x4, 0xbf25, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11}, 0x48) 17:48:19 executing program 5: unshare(0x40000200) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr, 0x218}, 0x1c) 17:48:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x14, 0x12, 0x321, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 17:48:19 executing program 4: unshare(0x6c060000) pipe(0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:48:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) 17:48:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x20) 17:48:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) 17:48:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000080)=""/28, 0x9}) 17:48:20 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x4ca31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @private}], 0x10) 17:48:20 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @random="e5fe24867877", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, 'H5s', 0x8, 0x3c, 0x0, @empty, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 17:48:20 executing program 3: bpf$MAP_CREATE(0x1e00, 0x0, 0x0) 17:48:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf25, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x48) 17:48:20 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) 17:48:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'syztnl0\x00', 0x0}) 17:48:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8}]}, @NFT_MSG_DELTABLE={0x48, 0x2, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}]}], {0x14, 0x10}}, 0xd8}}, 0x0) 17:48:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa) sendmmsg$inet(r0, &(0x7f0000002100)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private, @broadcast}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4, 0x8a}]}}}], 0x88}}], 0x1, 0x0) 17:48:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000480)={'syztnl1\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}) 17:48:20 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x4ca31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @private}], 0x10) 17:48:20 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='pimreg1\x00'}) 17:48:20 executing program 5: unshare(0x6c060000) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) 17:48:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xe) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, 0x0, 0x0) accept4(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000000)=0x80, 0x80800) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r2) socket$nl_generic(0x10, 0x3, 0x10) 17:48:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000003000010000000000000000000000006a54000100500001000b0001006d697272656400002400028020000200000000000000000000000020000000000000000001000000", @ANYRES32], 0x68}}, 0x0) 17:48:20 executing program 1: unshare(0x6c060000) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:48:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000040000000a2c000000060a0104000000000000000002000000090001"], 0x54}}, 0x0) 17:48:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2c, 0x17, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) [ 281.193876] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:48:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="040100003c2293"], 0x104}}, 0x0) 17:48:20 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000180)={@local, @remote, @val, {@generic={0x86dd}}}, 0x0) 17:48:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}) 17:48:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="1400000010"], 0x54}}, 0x0) 17:48:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 17:48:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000020601"], 0x48}}, 0x0) [ 281.300318] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.392739] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 17:48:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'macvlan0\x00', &(0x7f0000000000)=@ethtool_modinfo}) 17:48:21 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000200)={@link_local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d0fe74", 0x1c, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', {[@routing={0x0, 0x0, 0xefe8640c22737ea1}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:48:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0xd, &(0x7f0000000080)={r2}, 0x8) 17:48:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'\x00', {0x2, 0x4e20, @loopback}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)={'syz0'}, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x3) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'ip6tnl0\x00', {0x4}, 0x92}) writev(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)="b2", 0x200000c1}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa) sendmsg$nl_route_sched(r4, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="680000003000010000000000000000000000006a54000100500001000b0001006d697272656400002400028020000200000000000000000000000020000000000000000001000000", @ANYRES32=r6, @ANYBLOB="04000a0800000000000000200000000000000000000000000000000008e29f44a6a4d5091ae5c066bc97db84248005678f30fa7396c6585a04bcd1fe95e8a0b918cfa8f66d5a370268cbe4e54ab1e52c8901dcf14f0b0802a0b56953440d9b71bb854d559679e753e8e984459988d0cca3f4c3f01debf4a659339da95acfea0a60068514be280d14d220cfc17fe8853b61b9ccf81c6ed6e424ec5c6dd8e8762729e82b1f835dd6b1727c60bdd73465ff97f8f48d586065728563d16c872a99fb16f5282b8aaa6edf359ba070576e81f0fedb54e2cee21194a2bee98da844f0fe69cd40d53175c49a2045b79b7db96a0ac5ec8e853711dce6775008bfc42d78a27a1b97a28e93f8edc383dc9526e940b8d21bc18dcd11ebc68236584c96e5ff59f32cf2a39cfbc9dcced2dfa2997789b3e7c9d3da324f397c773efe899193c42e5e9585c670"], 0x68}}, 0x0) bind$packet(r2, &(0x7f0000000080)={0x11, 0x1b, r6, 0x1, 0x9, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}}, 0x14) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, 0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f0000000300)=[{r7}], 0x1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r7, 0xf502, 0x0) 17:48:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) 17:48:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8}]}, @NFT_MSG_DELTABLE={0x48, 0x2, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}]}], {0x14, 0x10}}, 0xd8}}, 0x0) 17:48:21 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000002c0)={0x10, r0, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 17:48:21 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000005c0)=[{0x0}, {&(0x7f00000002c0)='k', 0x1}, {&(0x7f0000000300)='\r', 0x1}], 0x3) 17:48:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14, 0x10}}, 0x68}}, 0x0) 17:48:21 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xfe, 0x80, '\x00', 0x19}}}) 17:48:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0xbf25, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x12}, 0x48) 17:48:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073"], 0x7c}}, 0x0) 17:48:21 executing program 0: unshare(0x6c060000) pipe(&(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) socket$inet(0x2, 0x80001, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x302, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:48:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmsg(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4085, 0xff5}, {&(0x7f0000000500)=""/300, 0x12c}, {&(0x7f0000003380)=""/4105, 0x1009}, {&(0x7f0000000400)=""/220, 0xdc}], 0x4}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 17:48:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xffaf, 0x2204c001, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = epoll_create(0xb734) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 17:48:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8010}, 0x8000) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, @remote, @dev={0xfe, 0x80, '\x00', 0x19}, 0x40, 0x10, 0xfffffffd, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x4}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r3) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000019c0)=ANY=[@ANYBLOB="7652f3fd0c50af4a41477efd750afbce9d82553abb6bffc765c441ee0fac1c5a4128743c957d09e2e1f780338233536c9873e6abb350767ebbb90fbd84c621039bf1463d3c003a00a110df96e6b0cd362e2a0aa809f7", @ANYRES16=r4, @ANYBLOB="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"], 0xc4}, 0x1, 0x0, 0x0, 0x44}, 0x20004000) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x74, r4, 0x20, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0xd}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x24}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x33}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x69}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x55}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x57}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x844) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, r4, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xfffffff7, 0xf}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x1}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x35}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x35}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008}, 0x4000) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="201c000000000010000100000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x88c0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)={0x54, r4, 0x20, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffffff9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x13}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2a}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x24000041) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r4, 0x8, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xf45, 0x32}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x64}, 0x1, 0x0, 0x0, 0x8800}, 0x8001) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x2000c8d0}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x30, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES64=r1], 0x0) [ 282.143903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:48:21 executing program 2: unshare(0x40000200) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x84}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x80003, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="6000000024000b0f0000000000000000600000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0003ff30000200000000000600000000000000000000000000000000000000140006"], 0x60}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xffffc0fe, @rand_addr, 0x218}, 0x1c) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x8, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) 17:48:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x1c, 0x12, 0x321, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x1d, 0x0, 0x0, @str='\'\x00'}]}]}, 0x1c}], 0x1}, 0x0) 17:48:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 17:48:21 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdae70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3bf81b9f29"], 0x20000600}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'bridge_slave_1\x00'}) 17:48:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'ip6tnl0\x00'}) 17:48:21 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="24000000140001"], 0x24}}, 0x0) 17:48:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) [ 282.345889] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 17:48:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="070000080001", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001400000000000090"]}) 17:48:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdae70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81b9f29"], 0x20000600}}, 0x0) sendmmsg$inet(r1, &(0x7f00000062c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x200000c0) 17:48:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmsg(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4085, 0xff5}, {&(0x7f0000000500)=""/300, 0x12c}, {&(0x7f0000003380)=""/4105, 0x1009}, {&(0x7f0000000400)=""/220, 0xdc}], 0x4}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 17:48:22 executing program 1: socketpair(0x2, 0x5, 0x5, 0x0) 17:48:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0xffffffff, 0x4) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e23, 0x7, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x18}}], 0x2, 0x0) 17:48:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000380)=@ccm_128={{}, "e093c94d9d998dc7", "71f9c729f7ce623562d2c729a4026f6a", "ff0118a6", "a90eec243d6969cc"}, 0x28) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x94) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 17:48:22 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) 17:48:22 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/1409], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000640)="00be996189ffffffff3d40ffff8d", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 17:48:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x2, &(0x7f0000000100)={'ip6_vti0\x00'}) 17:48:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) write$binfmt_script(r0, 0x0, 0x0) 17:48:22 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf75f}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x9e, &(0x7f00000000c0)=""/158, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 17:48:22 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 17:48:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40086607, &(0x7f0000000240)={0x40000, 0x0, 0x103e, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:48:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'syztnl1\x00', 0x0}) [ 283.301819] EXT4-fs warning (device sda1): ext4_group_extend:1795: can't shrink FS - resize aborted 17:48:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmsg(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4085, 0xff5}, {&(0x7f0000000500)=""/300, 0x12c}, {&(0x7f0000003380)=""/4105, 0x1009}, {&(0x7f0000000400)=""/220, 0xdc}], 0x4}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 17:48:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) write$binfmt_script(r0, 0x0, 0x0) 17:48:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x80010000, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x14, 0x1e, 0x109}, 0x14}}, 0x0) 17:48:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) write$binfmt_script(r1, 0x0, 0x0) 17:48:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) 17:48:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 17:48:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000400)=""/232, 0x2e, 0xe8, 0x1}, 0x20) 17:48:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 283.986330] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 283.996440] ------------[ cut here ]------------ [ 284.001204] WARNING: CPU: 1 PID: 11046 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 284.010295] Kernel panic - not syncing: panic_on_warn set ... [ 284.010295] [ 284.017741] CPU: 1 PID: 11046 Comm: syz-executor.2 Not tainted 4.14.302-syzkaller #0 [ 284.025609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 284.034956] Call Trace: [ 284.038070] dump_stack+0x1b2/0x281 [ 284.041696] panic+0x1f9/0x42d [ 284.044887] ? add_taint.cold+0x16/0x16 [ 284.048855] ? debug_print_object.cold+0xa7/0xdb [ 284.053614] ? __warn.cold+0x5/0x44 [ 284.057249] ? debug_print_object.cold+0xa7/0xdb [ 284.062001] __warn.cold+0x20/0x44 [ 284.065545] ? ist_end_non_atomic+0x10/0x10 [ 284.069864] ? debug_print_object.cold+0xa7/0xdb [ 284.074616] report_bug+0x208/0x250 [ 284.078243] do_error_trap+0x195/0x2d0 [ 284.082124] ? math_error+0x2d0/0x2d0 17:48:23 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) 17:48:23 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0x10) [ 284.085924] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 284.090764] invalid_op+0x1b/0x40 [ 284.094214] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 284.099565] RSP: 0018:ffff88804b6571d8 EFLAGS: 00010086 [ 284.104918] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 284.112181] RDX: 0000000000038dfb RSI: ffffffff814443b0 RDI: ffffed10096cae31 [ 284.119445] RBP: ffffffff878b2140 R08: 0000000000000051 R09: 0000000000000000 [ 284.126710] R10: 0000000000000000 R11: ffff8880927ae1c0 R12: 0000000000000000 17:48:23 executing program 5: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}}) open(&(0x7f0000000200)='./file0\x00', 0x80841, 0x0) mount$nfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0400000000bc943c0fd1f26edc8f2a5ac43854e06d7f567fabfe84dc66aa81482d53aa42285846c6c3"]) [ 284.133971] R13: 0000000000000001 R14: ffff8880b33efa00 R15: ffff88809b95a8f8 [ 284.141246] ? vprintk_func+0x60/0x160 [ 284.145140] ? debug_print_object.cold+0xa7/0xdb [ 284.150027] debug_check_no_obj_freed+0x3b7/0x680 [ 284.154975] ? debug_object_activate+0x490/0x490 [ 284.159749] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 284.165196] kfree+0xb9/0x250 [ 284.168301] __tcf_idr_release+0x202/0x260 [ 284.172540] tcf_sample_init+0x788/0x8c0 [ 284.176598] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 284.181354] tcf_action_init_1+0x51a/0x9e0 [ 284.185585] ? tcf_action_dump_old+0x80/0x80 [ 284.189986] ? is_bpf_text_address+0xb8/0x150 [ 284.194581] ? kernel_text_address+0xbd/0xf0 [ 284.198985] ? __kernel_text_address+0x9/0x30 [ 284.203564] ? unwind_get_return_address+0x51/0x90 [ 284.208492] ? nla_parse+0x157/0x1f0 [ 284.212203] tcf_action_init+0x26d/0x400 [ 284.212472] unregister_netdevice: waiting for ip6gre0 to become free. Usage count = -1 [ 284.216262] ? tcf_action_init_1+0x9e0/0x9e0 [ 284.216270] ? __sys_sendmsg+0xa3/0x120 [ 284.216276] ? SyS_sendmsg+0x27/0x40 17:48:23 executing program 5: symlinkat(&(0x7f00000042c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000001200)='./file0\x00') chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 284.216287] ? do_syscall_64+0x1d5/0x640 [ 284.240524] ? memset+0x20/0x40 [ 284.243820] ? nla_parse+0x157/0x1f0 [ 284.247540] tc_ctl_action+0x2e3/0x510 [ 284.251422] ? tca_action_gd+0x790/0x790 [ 284.255476] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 284.259886] ? tca_action_gd+0x790/0x790 [ 284.263943] rtnetlink_rcv_msg+0x3be/0xb10 [ 284.268173] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 284.272664] ? __netlink_lookup+0x345/0x5d0 [ 284.276981] ? netdev_pick_tx+0x2e0/0x2e0 [ 284.281129] netlink_rcv_skb+0x125/0x390 [ 284.285187] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 284.289674] ? netlink_ack+0x9a0/0x9a0 [ 284.293557] netlink_unicast+0x437/0x610 [ 284.297612] ? netlink_sendskb+0xd0/0xd0 [ 284.301668] ? __check_object_size+0x179/0x230 [ 284.306243] netlink_sendmsg+0x648/0xbc0 [ 284.310300] ? nlmsg_notify+0x1b0/0x1b0 [ 284.314265] ? kernel_recvmsg+0x210/0x210 [ 284.318410] ? security_socket_sendmsg+0x83/0xb0 [ 284.323170] ? nlmsg_notify+0x1b0/0x1b0 [ 284.327142] sock_sendmsg+0xb5/0x100 [ 284.330833] ___sys_sendmsg+0x6c8/0x800 [ 284.334785] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 284.339520] ? trace_hardirqs_on+0x10/0x10 [ 284.343741] ? do_futex+0x127/0x1570 [ 284.347429] ? __fget+0x23e/0x3e0 [ 284.350861] ? lock_acquire+0x170/0x3f0 [ 284.354810] ? lock_downgrade+0x740/0x740 [ 284.358936] ? __fget+0x265/0x3e0 [ 284.362369] ? __fdget+0x19b/0x1f0 [ 284.365887] ? sockfd_lookup_light+0xb2/0x160 [ 284.370355] __sys_sendmsg+0xa3/0x120 [ 284.374134] ? SyS_shutdown+0x160/0x160 [ 284.378082] ? move_addr_to_kernel+0x60/0x60 [ 284.382472] ? fput_many+0xe/0x140 [ 284.385991] SyS_sendmsg+0x27/0x40 [ 284.389522] ? __sys_sendmsg+0x120/0x120 [ 284.393568] do_syscall_64+0x1d5/0x640 [ 284.397432] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 284.402691] RIP: 0033:0x7fc43156c0c9 [ 284.406394] RSP: 002b:00007fc42fade168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 284.414075] RAX: ffffffffffffffda RBX: 00007fc43168bf80 RCX: 00007fc43156c0c9 [ 284.421318] RDX: 0000000000000000 RSI: 0000000020001cc0 RDI: 0000000000000003 [ 284.428570] RBP: 00007fc4315c7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 284.435819] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 284.443069] R13: 00007fff4eafe7ff R14: 00007fc42fade300 R15: 0000000000022000 [ 284.450318] [ 284.450321] ====================================================== [ 284.450323] WARNING: possible circular locking dependency detected [ 284.450325] 4.14.302-syzkaller #0 Not tainted [ 284.450327] ------------------------------------------------------ [ 284.450330] syz-executor.2/11046 is trying to acquire lock: [ 284.450330] ((console_sem).lock){-.-.}, at: [] down_trylock+0xe/0x60 [ 284.450336] [ 284.450337] but task is already holding lock: [ 284.450338] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 284.450344] [ 284.450345] which lock already depends on the new lock. [ 284.450346] [ 284.450347] [ 284.450349] the existing dependency chain (in reverse order) is: [ 284.450350] [ 284.450351] -> #5 (&obj_hash[i].lock){-.-.}: [ 284.450356] _raw_spin_lock_irqsave+0x8c/0xc0 [ 284.450358] debug_object_activate+0x10f/0x490 [ 284.450360] enqueue_hrtimer+0x22/0x3b0 [ 284.450361] hrtimer_start_range_ns+0x4a0/0x10b0 [ 284.450364] schedule_hrtimeout_range_clock+0x144/0x320 [ 284.450365] wait_task_inactive+0x469/0x520 [ 284.450367] __kthread_bind_mask+0x1f/0xb0 [ 284.450369] create_worker+0x437/0x6c0 [ 284.450370] workqueue_init+0x4ef/0x756 [ 284.450372] kernel_init_freeable+0x3ac/0x626 [ 284.450373] kernel_init+0xd/0x15d [ 284.450375] ret_from_fork+0x24/0x30 [ 284.450376] [ 284.450376] -> #4 (hrtimer_bases.lock){-.-.}: [ 284.450382] _raw_spin_lock_irqsave+0x8c/0xc0 [ 284.450384] hrtimer_start_range_ns+0x77/0x10b0 [ 284.450385] enqueue_task_rt+0x584/0xf30 [ 284.450387] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 284.450389] sched_setscheduler+0xfa/0x150 [ 284.450391] watchdog_enable+0x11b/0x170 [ 284.450392] smpboot_thread_fn+0x40d/0x920 [ 284.450394] kthread+0x30d/0x420 [ 284.450395] ret_from_fork+0x24/0x30 [ 284.450396] [ 284.450397] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 284.450402] _raw_spin_lock+0x2a/0x40 [ 284.450404] enqueue_task_rt+0x514/0xf30 [ 284.450406] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 284.450407] sched_setscheduler+0xfa/0x150 [ 284.450409] watchdog_enable+0x11b/0x170 [ 284.450411] smpboot_thread_fn+0x40d/0x920 [ 284.450412] kthread+0x30d/0x420 [ 284.450414] ret_from_fork+0x24/0x30 [ 284.450414] [ 284.450415] -> #2 (&rq->lock){-.-.}: [ 284.450420] _raw_spin_lock+0x2a/0x40 [ 284.450422] task_fork_fair+0x63/0x550 [ 284.450423] sched_fork+0x39a/0xb60 [ 284.450425] copy_process.part.0+0x15b2/0x71c0 [ 284.450426] _do_fork+0x184/0xc80 [ 284.450428] kernel_thread+0x2f/0x40 [ 284.450429] rest_init+0x1f/0x2a3 [ 284.450431] start_kernel+0x743/0x763 [ 284.450433] secondary_startup_64+0xa5/0xb0 [ 284.450433] [ 284.450434] -> #1 (&p->pi_lock){-.-.}: [ 284.450439] _raw_spin_lock_irqsave+0x8c/0xc0 [ 284.450441] try_to_wake_up+0x6a/0x1100 [ 284.450442] up+0x75/0xb0 [ 284.450444] __up_console_sem+0xa9/0x1b0 [ 284.450445] console_unlock+0x531/0xf20 [ 284.450447] vprintk_emit+0x224/0x620 [ 284.450448] vprintk_func+0x58/0x160 [ 284.450450] printk+0x9e/0xbc [ 284.450451] __ext4_msg.cold+0x4d/0x52 [ 284.450453] ext4_remount+0x1169/0x1df0 [ 284.450455] do_remount_sb+0x150/0x530 [ 284.450456] do_mount+0x15f3/0x2a30 [ 284.450458] SyS_mount+0xa8/0x120 [ 284.450459] do_syscall_64+0x1d5/0x640 [ 284.450461] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 284.450462] [ 284.450463] -> #0 ((console_sem).lock){-.-.}: [ 284.450468] lock_acquire+0x170/0x3f0 [ 284.450469] _raw_spin_lock_irqsave+0x8c/0xc0 [ 284.450471] down_trylock+0xe/0x60 [ 284.450473] __down_trylock_console_sem+0x97/0x1e0 [ 284.450474] vprintk_emit+0x1ee/0x620 [ 284.450476] vprintk_func+0x58/0x160 [ 284.450477] printk+0x9e/0xbc [ 284.450479] debug_print_object.cold+0xa7/0xdb [ 284.450481] debug_check_no_obj_freed+0x3b7/0x680 [ 284.450482] kfree+0xb9/0x250 [ 284.450484] __tcf_idr_release+0x202/0x260 [ 284.450486] tcf_sample_init+0x788/0x8c0 [ 284.450487] tcf_action_init_1+0x51a/0x9e0 [ 284.450489] tcf_action_init+0x26d/0x400 [ 284.450491] tc_ctl_action+0x2e3/0x510 [ 284.450492] rtnetlink_rcv_msg+0x3be/0xb10 [ 284.450494] netlink_rcv_skb+0x125/0x390 [ 284.450496] netlink_unicast+0x437/0x610 [ 284.450497] netlink_sendmsg+0x648/0xbc0 [ 284.450499] sock_sendmsg+0xb5/0x100 [ 284.450500] ___sys_sendmsg+0x6c8/0x800 [ 284.450502] __sys_sendmsg+0xa3/0x120 [ 284.450503] SyS_sendmsg+0x27/0x40 [ 284.450505] do_syscall_64+0x1d5/0x640 [ 284.450507] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 284.450508] [ 284.450509] other info that might help us debug this: [ 284.450510] [ 284.450511] Chain exists of: [ 284.450512] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 284.450519] [ 284.450520] Possible unsafe locking scenario: [ 284.450521] [ 284.450523] CPU0 CPU1 [ 284.450524] ---- ---- [ 284.450525] lock(&obj_hash[i].lock); [ 284.450529] lock(hrtimer_bases.lock); [ 284.450532] lock(&obj_hash[i].lock); [ 284.450535] lock((console_sem).lock); [ 284.450538] [ 284.450539] *** DEADLOCK *** [ 284.450540] [ 284.450542] 2 locks held by syz-executor.2/11046: [ 284.450542] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 284.450548] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 284.450554] [ 284.450555] stack backtrace: [ 284.450558] CPU: 1 PID: 11046 Comm: syz-executor.2 Not tainted 4.14.302-syzkaller #0 [ 284.450561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 284.450562] Call Trace: [ 284.450564] dump_stack+0x1b2/0x281 [ 284.450566] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 284.450567] __lock_acquire+0x2e0e/0x3f20 [ 284.450569] ? pointer+0x31f/0x9e0 [ 284.450570] ? trace_hardirqs_on+0x10/0x10 [ 284.450572] ? format_decode+0x1cb/0x890 [ 284.450574] ? check_preemption_disabled+0x35/0x240 [ 284.450575] ? kvm_clock_read+0x1f/0x30 [ 284.450577] ? kvm_sched_clock_read+0x5/0x10 [ 284.450579] ? sched_clock+0x2a/0x40 [ 284.450580] ? sched_clock_cpu+0x18/0x1b0 [ 284.450582] lock_acquire+0x170/0x3f0 [ 284.450583] ? down_trylock+0xe/0x60 [ 284.450585] ? vprintk_func+0x58/0x160 [ 284.450586] _raw_spin_lock_irqsave+0x8c/0xc0 [ 284.450588] ? down_trylock+0xe/0x60 [ 284.450589] down_trylock+0xe/0x60 [ 284.450591] ? vprintk_func+0x58/0x160 [ 284.450592] ? vprintk_func+0x58/0x160 [ 284.450594] __down_trylock_console_sem+0x97/0x1e0 [ 284.450595] vprintk_emit+0x1ee/0x620 [ 284.450597] vprintk_func+0x58/0x160 [ 284.450598] printk+0x9e/0xbc [ 284.450600] ? log_store.cold+0x16/0x16 [ 284.450601] ? lock_acquire+0x170/0x3f0 [ 284.450603] ? debug_check_no_obj_freed+0x135/0x680 [ 284.450605] debug_print_object.cold+0xa7/0xdb [ 284.450606] debug_check_no_obj_freed+0x3b7/0x680 [ 284.450608] ? debug_object_activate+0x490/0x490 [ 284.450610] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 284.450611] kfree+0xb9/0x250 [ 284.450613] __tcf_idr_release+0x202/0x260 [ 284.450615] tcf_sample_init+0x788/0x8c0 [ 284.450616] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 284.450618] tcf_action_init_1+0x51a/0x9e0 [ 284.450620] ? tcf_action_dump_old+0x80/0x80 [ 284.450621] ? is_bpf_text_address+0xb8/0x150 [ 284.450623] ? kernel_text_address+0xbd/0xf0 [ 284.450625] ? __kernel_text_address+0x9/0x30 [ 284.450626] ? unwind_get_return_address+0x51/0x90 [ 284.450628] ? nla_parse+0x157/0x1f0 [ 284.450629] tcf_action_init+0x26d/0x400 [ 284.450631] ? tcf_action_init_1+0x9e0/0x9e0 [ 284.450633] ? __sys_sendmsg+0xa3/0x120 [ 284.450634] ? SyS_sendmsg+0x27/0x40 [ 284.450636] ? do_syscall_64+0x1d5/0x640 [ 284.450637] ? memset+0x20/0x40 [ 284.450638] ? nla_parse+0x157/0x1f0 [ 284.450640] tc_ctl_action+0x2e3/0x510 [ 284.450641] ? tca_action_gd+0x790/0x790 [ 284.450643] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 284.450645] ? tca_action_gd+0x790/0x790 [ 284.450646] rtnetlink_rcv_msg+0x3be/0xb10 [ 284.450648] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 284.450650] ? __netlink_lookup+0x345/0x5d0 [ 284.450651] ? netdev_pick_tx+0x2e0/0x2e0 [ 284.450653] netlink_rcv_skb+0x125/0x390 [ 284.450654] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 284.450656] ? netlink_ack+0x9a0/0x9a0 [ 284.450657] netlink_unicast+0x437/0x610 [ 284.450659] ? netlink_sendskb+0xd0/0xd0 [ 284.450661] ? __check_object_size+0x179/0x230 [ 284.450662] netlink_sendmsg+0x648/0xbc0 [ 284.450664] ? nlmsg_notify+0x1b0/0x1b0 [ 284.450665] ? kernel_recvmsg+0x210/0x210 [ 284.450667] ? security_socket_sendmsg+0x83/0xb0 [ 284.450669] ? nlmsg_notify+0x1b0/0x1b0 [ 284.450670] sock_sendmsg+0xb5/0x100 [ 284.450672] ___sys_sendmsg+0x6c8/0x800 [ 284.450673] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 284.450675] ? trace_hardirqs_on+0x10/0x10 [ 284.450676] ? do_futex+0x127/0x1570 [ 284.450678] ? __fget+0x23e/0x3e0 [ 284.450679] ? lock_acquire+0x170/0x3f0 [ 284.450681] ? lock_downgrade+0x740/0x740 [ 284.450682] ? __fget+0x265/0x3e0 [ 284.450684] ? __fdget+0x19b/0x1f0 [ 284.450685] ? sockfd_lookup_light+0xb2/0x160 [ 284.450687] __sys_sendmsg+0xa3/0x120 [ 284.450688] ? SyS_shutdown+0x160/0x160 [ 284.450690] ? move_addr_to_kernel+0x60/0x60 [ 284.450691] ? fput_many+0xe/0x140 [ 284.450693] SyS_sendmsg+0x27/0x40 [ 284.450694] ? __sys_sendmsg+0x120/0x120 [ 284.450696] do_syscall_64+0x1d5/0x640 [ 284.450698] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 284.450699] RIP: 0033:0x7fc43156c0c9 [ 284.450701] RSP: 002b:00007fc42fade168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 284.450705] RAX: ffffffffffffffda RBX: 00007fc43168bf80 RCX: 00007fc43156c0c9 [ 284.450708] RDX: 0000000000000000 RSI: 0000000020001cc0 RDI: 0000000000000003 [ 284.450710] RBP: 00007fc4315c7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 284.450713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 284.450715] R13: 00007fff4eafe7ff R14: 00007fc42fade300 R15: 0000000000022000 [ 284.450879] Kernel Offset: disabled [ 285.428957] Rebooting in 86400 seconds..