[ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.109' (ECDSA) to the list of known hosts. 2022/10/31 02:20:47 fuzzer started 2022/10/31 02:20:48 dialing manager at 10.128.0.163:37829 2022/10/31 02:20:48 syscalls: 3548 2022/10/31 02:20:48 code coverage: enabled 2022/10/31 02:20:48 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/10/31 02:20:48 extra coverage: extra coverage is not supported by the kernel 2022/10/31 02:20:48 delay kcov mmap: mmap returned an invalid pointer 2022/10/31 02:20:48 setuid sandbox: enabled 2022/10/31 02:20:48 namespace sandbox: enabled 2022/10/31 02:20:48 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/31 02:20:48 fault injection: enabled 2022/10/31 02:20:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/31 02:20:48 net packet injection: enabled 2022/10/31 02:20:48 net device setup: enabled 2022/10/31 02:20:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/31 02:20:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/31 02:20:48 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/31 02:20:48 USB emulation: /dev/raw-gadget does not exist 2022/10/31 02:20:48 hci packet injection: enabled 2022/10/31 02:20:48 wifi device emulation: kernel 4.17 required (have 4.14.296-syzkaller) 2022/10/31 02:20:48 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/10/31 02:20:48 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/31 02:20:48 fetching corpus: 50, signal 46085/49866 (executing program) 2022/10/31 02:20:48 fetching corpus: 100, signal 69507/75033 (executing program) 2022/10/31 02:20:48 fetching corpus: 150, signal 86080/93284 (executing program) 2022/10/31 02:20:48 fetching corpus: 200, signal 97227/106091 (executing program) 2022/10/31 02:20:49 fetching corpus: 250, signal 110960/121414 (executing program) 2022/10/31 02:20:49 fetching corpus: 300, signal 121161/133196 (executing program) 2022/10/31 02:20:49 fetching corpus: 350, signal 131632/145214 (executing program) 2022/10/31 02:20:49 fetching corpus: 400, signal 140341/155444 (executing program) 2022/10/31 02:20:49 fetching corpus: 450, signal 152219/168720 (executing program) 2022/10/31 02:20:49 fetching corpus: 500, signal 157240/175264 (executing program) 2022/10/31 02:20:49 fetching corpus: 550, signal 166761/186176 (executing program) 2022/10/31 02:20:49 fetching corpus: 600, signal 173724/194546 (executing program) 2022/10/31 02:20:50 fetching corpus: 650, signal 180424/202602 (executing program) 2022/10/31 02:20:50 fetching corpus: 700, signal 185471/209035 (executing program) 2022/10/31 02:20:50 fetching corpus: 750, signal 191323/216266 (executing program) 2022/10/31 02:20:50 fetching corpus: 800, signal 195258/221599 (executing program) 2022/10/31 02:20:50 fetching corpus: 850, signal 201130/228777 (executing program) 2022/10/31 02:20:50 fetching corpus: 900, signal 205789/234763 (executing program) 2022/10/31 02:20:50 fetching corpus: 950, signal 210682/240973 (executing program) 2022/10/31 02:20:51 fetching corpus: 1000, signal 215164/246718 (executing program) 2022/10/31 02:20:51 fetching corpus: 1050, signal 219400/252254 (executing program) 2022/10/31 02:20:51 fetching corpus: 1100, signal 224355/258469 (executing program) 2022/10/31 02:20:51 fetching corpus: 1150, signal 230272/265548 (executing program) 2022/10/31 02:20:51 fetching corpus: 1200, signal 235725/272124 (executing program) 2022/10/31 02:20:51 fetching corpus: 1250, signal 238657/276350 (executing program) 2022/10/31 02:20:52 fetching corpus: 1300, signal 242315/281211 (executing program) 2022/10/31 02:20:52 fetching corpus: 1350, signal 246142/286215 (executing program) 2022/10/31 02:20:52 fetching corpus: 1400, signal 251014/292233 (executing program) 2022/10/31 02:20:52 fetching corpus: 1450, signal 255175/297530 (executing program) 2022/10/31 02:20:52 fetching corpus: 1500, signal 259315/302779 (executing program) 2022/10/31 02:20:52 fetching corpus: 1550, signal 261306/306029 (executing program) 2022/10/31 02:20:52 fetching corpus: 1600, signal 264091/310032 (executing program) 2022/10/31 02:20:53 fetching corpus: 1650, signal 266439/313609 (executing program) 2022/10/31 02:20:53 fetching corpus: 1700, signal 268877/317275 (executing program) 2022/10/31 02:20:53 fetching corpus: 1750, signal 272197/321656 (executing program) 2022/10/31 02:20:53 fetching corpus: 1800, signal 275430/325987 (executing program) 2022/10/31 02:20:53 fetching corpus: 1850, signal 278131/329798 (executing program) 2022/10/31 02:20:53 fetching corpus: 1900, signal 281680/334409 (executing program) 2022/10/31 02:20:54 fetching corpus: 1950, signal 284190/338056 (executing program) 2022/10/31 02:20:54 fetching corpus: 2000, signal 286574/341549 (executing program) 2022/10/31 02:20:54 fetching corpus: 2050, signal 289406/345441 (executing program) 2022/10/31 02:20:54 fetching corpus: 2100, signal 292417/349508 (executing program) 2022/10/31 02:20:54 fetching corpus: 2150, signal 294736/352977 (executing program) 2022/10/31 02:20:54 fetching corpus: 2200, signal 296760/356111 (executing program) 2022/10/31 02:20:54 fetching corpus: 2250, signal 299310/359677 (executing program) 2022/10/31 02:20:55 fetching corpus: 2300, signal 300959/362477 (executing program) 2022/10/31 02:20:55 fetching corpus: 2350, signal 303221/365781 (executing program) 2022/10/31 02:20:55 fetching corpus: 2400, signal 306034/369555 (executing program) 2022/10/31 02:20:55 fetching corpus: 2450, signal 308481/372998 (executing program) 2022/10/31 02:20:55 fetching corpus: 2500, signal 310414/375968 (executing program) 2022/10/31 02:20:55 fetching corpus: 2550, signal 313009/379578 (executing program) 2022/10/31 02:20:56 fetching corpus: 2600, signal 315332/382874 (executing program) 2022/10/31 02:20:56 fetching corpus: 2650, signal 317484/386062 (executing program) 2022/10/31 02:20:56 fetching corpus: 2700, signal 319491/389047 (executing program) 2022/10/31 02:20:56 fetching corpus: 2750, signal 320854/391471 (executing program) 2022/10/31 02:20:56 fetching corpus: 2800, signal 322812/394431 (executing program) 2022/10/31 02:20:56 fetching corpus: 2850, signal 324973/397565 (executing program) 2022/10/31 02:20:56 fetching corpus: 2900, signal 327416/400897 (executing program) 2022/10/31 02:20:56 fetching corpus: 2950, signal 328982/403468 (executing program) 2022/10/31 02:20:57 fetching corpus: 3000, signal 330899/406342 (executing program) 2022/10/31 02:20:57 fetching corpus: 3050, signal 332573/409000 (executing program) 2022/10/31 02:20:57 fetching corpus: 3100, signal 334378/411758 (executing program) 2022/10/31 02:20:57 fetching corpus: 3150, signal 336690/414961 (executing program) 2022/10/31 02:20:57 fetching corpus: 3200, signal 338047/417348 (executing program) 2022/10/31 02:20:57 fetching corpus: 3250, signal 340187/420429 (executing program) 2022/10/31 02:20:57 fetching corpus: 3300, signal 341318/422591 (executing program) 2022/10/31 02:20:57 fetching corpus: 3350, signal 343332/425510 (executing program) 2022/10/31 02:20:58 fetching corpus: 3400, signal 344914/428093 (executing program) 2022/10/31 02:20:58 fetching corpus: 3450, signal 346476/430601 (executing program) 2022/10/31 02:20:58 fetching corpus: 3500, signal 349490/434291 (executing program) 2022/10/31 02:20:58 fetching corpus: 3550, signal 351802/437404 (executing program) 2022/10/31 02:20:58 fetching corpus: 3600, signal 353301/439846 (executing program) 2022/10/31 02:20:59 fetching corpus: 3650, signal 354874/442360 (executing program) 2022/10/31 02:20:59 fetching corpus: 3700, signal 356673/445005 (executing program) 2022/10/31 02:20:59 fetching corpus: 3750, signal 358731/447874 (executing program) 2022/10/31 02:20:59 fetching corpus: 3800, signal 359983/450076 (executing program) 2022/10/31 02:20:59 fetching corpus: 3850, signal 361849/452789 (executing program) 2022/10/31 02:20:59 fetching corpus: 3900, signal 363677/455417 (executing program) 2022/10/31 02:21:00 fetching corpus: 3950, signal 365271/457887 (executing program) 2022/10/31 02:21:00 fetching corpus: 4000, signal 366700/460184 (executing program) 2022/10/31 02:21:00 fetching corpus: 4050, signal 368655/462900 (executing program) 2022/10/31 02:21:00 fetching corpus: 4100, signal 369905/465066 (executing program) 2022/10/31 02:21:00 fetching corpus: 4150, signal 370888/466996 (executing program) 2022/10/31 02:21:00 fetching corpus: 4200, signal 372845/469700 (executing program) 2022/10/31 02:21:00 fetching corpus: 4250, signal 374255/471968 (executing program) 2022/10/31 02:21:00 fetching corpus: 4300, signal 375791/474342 (executing program) 2022/10/31 02:21:01 fetching corpus: 4350, signal 376649/476155 (executing program) 2022/10/31 02:21:01 fetching corpus: 4400, signal 379402/479531 (executing program) 2022/10/31 02:21:01 fetching corpus: 4450, signal 380661/481664 (executing program) 2022/10/31 02:21:01 fetching corpus: 4500, signal 382329/484112 (executing program) 2022/10/31 02:21:01 fetching corpus: 4550, signal 383249/485943 (executing program) 2022/10/31 02:21:01 fetching corpus: 4600, signal 384944/488382 (executing program) 2022/10/31 02:21:01 fetching corpus: 4650, signal 386498/490719 (executing program) 2022/10/31 02:21:01 fetching corpus: 4700, signal 387760/492859 (executing program) 2022/10/31 02:21:01 fetching corpus: 4750, signal 388937/494836 (executing program) 2022/10/31 02:21:02 fetching corpus: 4800, signal 390076/496833 (executing program) 2022/10/31 02:21:02 fetching corpus: 4850, signal 391479/499017 (executing program) 2022/10/31 02:21:02 fetching corpus: 4900, signal 392804/501175 (executing program) 2022/10/31 02:21:02 fetching corpus: 4950, signal 394999/503921 (executing program) 2022/10/31 02:21:02 fetching corpus: 5000, signal 396095/505857 (executing program) 2022/10/31 02:21:02 fetching corpus: 5050, signal 397330/507878 (executing program) 2022/10/31 02:21:02 fetching corpus: 5100, signal 399110/510326 (executing program) 2022/10/31 02:21:02 fetching corpus: 5150, signal 400276/512277 (executing program) 2022/10/31 02:21:03 fetching corpus: 5200, signal 402089/514715 (executing program) 2022/10/31 02:21:03 fetching corpus: 5250, signal 403319/516773 (executing program) 2022/10/31 02:21:03 fetching corpus: 5300, signal 404417/518644 (executing program) 2022/10/31 02:21:03 fetching corpus: 5350, signal 405538/520560 (executing program) 2022/10/31 02:21:03 fetching corpus: 5400, signal 406650/522438 (executing program) 2022/10/31 02:21:03 fetching corpus: 5450, signal 408179/524633 (executing program) 2022/10/31 02:21:03 fetching corpus: 5500, signal 409756/526862 (executing program) 2022/10/31 02:21:03 fetching corpus: 5550, signal 410584/528538 (executing program) 2022/10/31 02:21:03 fetching corpus: 5600, signal 411838/530533 (executing program) 2022/10/31 02:21:03 fetching corpus: 5650, signal 412822/532294 (executing program) 2022/10/31 02:21:04 fetching corpus: 5700, signal 414268/534449 (executing program) 2022/10/31 02:21:04 fetching corpus: 5750, signal 415427/536337 (executing program) 2022/10/31 02:21:04 fetching corpus: 5800, signal 416468/538151 (executing program) 2022/10/31 02:21:04 fetching corpus: 5850, signal 417997/540337 (executing program) 2022/10/31 02:21:04 fetching corpus: 5900, signal 419068/542175 (executing program) 2022/10/31 02:21:04 fetching corpus: 5950, signal 420555/544317 (executing program) 2022/10/31 02:21:04 fetching corpus: 6000, signal 421667/546150 (executing program) 2022/10/31 02:21:05 fetching corpus: 6050, signal 422497/547745 (executing program) 2022/10/31 02:21:05 fetching corpus: 6100, signal 423724/549674 (executing program) 2022/10/31 02:21:05 fetching corpus: 6150, signal 424831/551485 (executing program) 2022/10/31 02:21:05 fetching corpus: 6200, signal 425901/553261 (executing program) 2022/10/31 02:21:05 fetching corpus: 6250, signal 427074/555104 (executing program) 2022/10/31 02:21:05 fetching corpus: 6300, signal 428137/556924 (executing program) 2022/10/31 02:21:06 fetching corpus: 6350, signal 429485/558874 (executing program) 2022/10/31 02:21:06 fetching corpus: 6400, signal 430494/560589 (executing program) 2022/10/31 02:21:06 fetching corpus: 6450, signal 433667/564203 (executing program) 2022/10/31 02:21:06 fetching corpus: 6500, signal 434669/565920 (executing program) 2022/10/31 02:21:06 fetching corpus: 6550, signal 435711/567678 (executing program) 2022/10/31 02:21:06 fetching corpus: 6600, signal 436871/569481 (executing program) 2022/10/31 02:21:06 fetching corpus: 6650, signal 437741/571073 (executing program) 2022/10/31 02:21:06 fetching corpus: 6700, signal 438970/572927 (executing program) 2022/10/31 02:21:07 fetching corpus: 6750, signal 439879/574525 (executing program) 2022/10/31 02:21:07 fetching corpus: 6800, signal 441984/576860 (executing program) 2022/10/31 02:21:07 fetching corpus: 6850, signal 442786/578435 (executing program) 2022/10/31 02:21:07 fetching corpus: 6900, signal 444401/580529 (executing program) 2022/10/31 02:21:08 fetching corpus: 6950, signal 445557/582242 (executing program) 2022/10/31 02:21:08 fetching corpus: 7000, signal 446538/583937 (executing program) 2022/10/31 02:21:08 fetching corpus: 7050, signal 447692/585725 (executing program) 2022/10/31 02:21:08 fetching corpus: 7100, signal 448796/587467 (executing program) 2022/10/31 02:21:08 fetching corpus: 7150, signal 449755/588985 (executing program) 2022/10/31 02:21:08 fetching corpus: 7200, signal 450661/590535 (executing program) 2022/10/31 02:21:08 fetching corpus: 7250, signal 451710/592188 (executing program) 2022/10/31 02:21:09 fetching corpus: 7300, signal 452691/593813 (executing program) 2022/10/31 02:21:09 fetching corpus: 7350, signal 453849/595535 (executing program) 2022/10/31 02:21:09 fetching corpus: 7400, signal 454913/597200 (executing program) 2022/10/31 02:21:09 fetching corpus: 7450, signal 455715/598670 (executing program) 2022/10/31 02:21:09 fetching corpus: 7500, signal 459594/602103 (executing program) 2022/10/31 02:21:09 fetching corpus: 7550, signal 460594/603667 (executing program) 2022/10/31 02:21:10 fetching corpus: 7600, signal 461617/605299 (executing program) 2022/10/31 02:21:10 fetching corpus: 7650, signal 462629/606934 (executing program) 2022/10/31 02:21:10 fetching corpus: 7700, signal 463781/608616 (executing program) 2022/10/31 02:21:10 fetching corpus: 7750, signal 464545/610013 (executing program) 2022/10/31 02:21:10 fetching corpus: 7800, signal 465322/611451 (executing program) 2022/10/31 02:21:10 fetching corpus: 7850, signal 466467/613058 (executing program) 2022/10/31 02:21:10 fetching corpus: 7900, signal 467550/614694 (executing program) 2022/10/31 02:21:11 fetching corpus: 7950, signal 468572/616299 (executing program) 2022/10/31 02:21:11 fetching corpus: 8000, signal 469365/617716 (executing program) 2022/10/31 02:21:11 fetching corpus: 8050, signal 470558/619381 (executing program) 2022/10/31 02:21:11 fetching corpus: 8100, signal 471321/620776 (executing program) 2022/10/31 02:21:11 fetching corpus: 8150, signal 472302/622313 (executing program) 2022/10/31 02:21:11 fetching corpus: 8200, signal 473179/623782 (executing program) 2022/10/31 02:21:11 fetching corpus: 8250, signal 474154/625309 (executing program) 2022/10/31 02:21:12 fetching corpus: 8300, signal 475261/626909 (executing program) 2022/10/31 02:21:12 fetching corpus: 8350, signal 476899/628802 (executing program) 2022/10/31 02:21:12 fetching corpus: 8400, signal 478090/630442 (executing program) 2022/10/31 02:21:12 fetching corpus: 8450, signal 478908/631846 (executing program) 2022/10/31 02:21:12 fetching corpus: 8500, signal 479771/633261 (executing program) 2022/10/31 02:21:12 fetching corpus: 8550, signal 480727/634734 (executing program) 2022/10/31 02:21:13 fetching corpus: 8600, signal 481301/635985 (executing program) 2022/10/31 02:21:13 fetching corpus: 8650, signal 482222/637470 (executing program) 2022/10/31 02:21:13 fetching corpus: 8700, signal 485966/640616 (executing program) 2022/10/31 02:21:13 fetching corpus: 8750, signal 486712/641922 (executing program) 2022/10/31 02:21:13 fetching corpus: 8800, signal 487726/643372 (executing program) 2022/10/31 02:21:13 fetching corpus: 8850, signal 488662/644798 (executing program) 2022/10/31 02:21:13 fetching corpus: 8900, signal 489523/646175 (executing program) 2022/10/31 02:21:13 fetching corpus: 8950, signal 490065/647330 (executing program) 2022/10/31 02:21:13 fetching corpus: 9000, signal 491171/648889 (executing program) 2022/10/31 02:21:13 fetching corpus: 9050, signal 491783/650125 (executing program) 2022/10/31 02:21:14 fetching corpus: 9100, signal 492665/651528 (executing program) 2022/10/31 02:21:14 fetching corpus: 9150, signal 493467/652861 (executing program) 2022/10/31 02:21:14 fetching corpus: 9200, signal 494449/654270 (executing program) 2022/10/31 02:21:14 fetching corpus: 9250, signal 495143/655525 (executing program) 2022/10/31 02:21:14 fetching corpus: 9300, signal 495799/656745 (executing program) 2022/10/31 02:21:14 fetching corpus: 9350, signal 496413/657932 (executing program) 2022/10/31 02:21:14 fetching corpus: 9400, signal 497179/659221 (executing program) 2022/10/31 02:21:14 fetching corpus: 9450, signal 497750/660349 (executing program) 2022/10/31 02:21:15 fetching corpus: 9500, signal 498619/661722 (executing program) 2022/10/31 02:21:15 fetching corpus: 9550, signal 499172/662830 (executing program) 2022/10/31 02:21:15 fetching corpus: 9600, signal 500183/664263 (executing program) 2022/10/31 02:21:15 fetching corpus: 9650, signal 500848/665477 (executing program) 2022/10/31 02:21:15 fetching corpus: 9700, signal 501721/666803 (executing program) 2022/10/31 02:21:15 fetching corpus: 9750, signal 502743/668191 (executing program) 2022/10/31 02:21:15 fetching corpus: 9800, signal 503600/669462 (executing program) 2022/10/31 02:21:15 fetching corpus: 9850, signal 504371/670704 (executing program) 2022/10/31 02:21:16 fetching corpus: 9900, signal 505257/672004 (executing program) 2022/10/31 02:21:16 fetching corpus: 9950, signal 506141/673330 (executing program) 2022/10/31 02:21:16 fetching corpus: 10000, signal 507044/674669 (executing program) 2022/10/31 02:21:16 fetching corpus: 10050, signal 507844/675894 (executing program) 2022/10/31 02:21:16 fetching corpus: 10100, signal 508799/677205 (executing program) 2022/10/31 02:21:16 fetching corpus: 10150, signal 509489/678354 (executing program) 2022/10/31 02:21:16 fetching corpus: 10200, signal 510268/679577 (executing program) 2022/10/31 02:21:16 fetching corpus: 10250, signal 511194/680868 (executing program) 2022/10/31 02:21:17 fetching corpus: 10300, signal 511807/682011 (executing program) 2022/10/31 02:21:17 fetching corpus: 10350, signal 512555/683218 (executing program) 2022/10/31 02:21:17 fetching corpus: 10400, signal 513079/684312 (executing program) 2022/10/31 02:21:17 fetching corpus: 10450, signal 513929/685563 (executing program) 2022/10/31 02:21:17 fetching corpus: 10500, signal 514772/686829 (executing program) 2022/10/31 02:21:17 fetching corpus: 10550, signal 515582/688066 (executing program) 2022/10/31 02:21:18 fetching corpus: 10600, signal 516305/689236 (executing program) 2022/10/31 02:21:18 fetching corpus: 10650, signal 516995/690397 (executing program) 2022/10/31 02:21:18 fetching corpus: 10700, signal 518003/691713 (executing program) 2022/10/31 02:21:18 fetching corpus: 10750, signal 518499/692756 (executing program) 2022/10/31 02:21:18 fetching corpus: 10800, signal 519202/693957 (executing program) 2022/10/31 02:21:18 fetching corpus: 10850, signal 519757/695048 (executing program) 2022/10/31 02:21:19 fetching corpus: 10900, signal 520419/696174 (executing program) 2022/10/31 02:21:19 fetching corpus: 10950, signal 521150/697327 (executing program) 2022/10/31 02:21:19 fetching corpus: 11000, signal 521669/698355 (executing program) 2022/10/31 02:21:19 fetching corpus: 11050, signal 522693/699625 (executing program) 2022/10/31 02:21:19 fetching corpus: 11100, signal 523566/700883 (executing program) 2022/10/31 02:21:20 fetching corpus: 11150, signal 524270/702033 (executing program) 2022/10/31 02:21:20 fetching corpus: 11200, signal 524814/703116 (executing program) 2022/10/31 02:21:20 fetching corpus: 11250, signal 525561/704255 (executing program) 2022/10/31 02:21:20 fetching corpus: 11300, signal 526267/705374 (executing program) 2022/10/31 02:21:20 fetching corpus: 11350, signal 526850/706459 (executing program) 2022/10/31 02:21:20 fetching corpus: 11400, signal 527537/707574 (executing program) 2022/10/31 02:21:20 fetching corpus: 11450, signal 528191/708612 (executing program) 2022/10/31 02:21:21 fetching corpus: 11500, signal 529297/709916 (executing program) 2022/10/31 02:21:21 fetching corpus: 11550, signal 530130/711098 (executing program) 2022/10/31 02:21:21 fetching corpus: 11600, signal 530823/712197 (executing program) 2022/10/31 02:21:21 fetching corpus: 11650, signal 531660/713379 (executing program) 2022/10/31 02:21:21 fetching corpus: 11700, signal 532629/714582 (executing program) 2022/10/31 02:21:21 fetching corpus: 11750, signal 533256/715615 (executing program) 2022/10/31 02:21:21 fetching corpus: 11800, signal 533780/716636 (executing program) 2022/10/31 02:21:22 fetching corpus: 11850, signal 534605/717756 (executing program) 2022/10/31 02:21:22 fetching corpus: 11900, signal 535278/718875 (executing program) 2022/10/31 02:21:22 fetching corpus: 11950, signal 536289/720058 (executing program) 2022/10/31 02:21:22 fetching corpus: 12000, signal 537025/721118 (executing program) 2022/10/31 02:21:22 fetching corpus: 12050, signal 537685/722154 (executing program) 2022/10/31 02:21:22 fetching corpus: 12100, signal 538595/723365 (executing program) 2022/10/31 02:21:22 fetching corpus: 12150, signal 539051/724356 (executing program) 2022/10/31 02:21:23 fetching corpus: 12200, signal 539531/725286 (executing program) 2022/10/31 02:21:23 fetching corpus: 12250, signal 540145/726310 (executing program) 2022/10/31 02:21:23 fetching corpus: 12300, signal 540485/727192 (executing program) 2022/10/31 02:21:23 fetching corpus: 12350, signal 540983/728169 (executing program) 2022/10/31 02:21:23 fetching corpus: 12400, signal 541699/729213 (executing program) 2022/10/31 02:21:23 fetching corpus: 12450, signal 542296/730262 (executing program) 2022/10/31 02:21:23 fetching corpus: 12500, signal 542858/731256 (executing program) 2022/10/31 02:21:24 fetching corpus: 12550, signal 543357/732194 (executing program) 2022/10/31 02:21:24 fetching corpus: 12600, signal 543873/733123 (executing program) 2022/10/31 02:21:24 fetching corpus: 12650, signal 544774/734235 (executing program) 2022/10/31 02:21:24 fetching corpus: 12700, signal 545436/735237 (executing program) 2022/10/31 02:21:24 fetching corpus: 12750, signal 546050/736237 (executing program) 2022/10/31 02:21:25 fetching corpus: 12800, signal 547552/737613 (executing program) 2022/10/31 02:21:25 fetching corpus: 12850, signal 548124/738649 (executing program) 2022/10/31 02:21:25 fetching corpus: 12900, signal 549034/739726 (executing program) 2022/10/31 02:21:25 fetching corpus: 12950, signal 549816/740917 (executing program) 2022/10/31 02:21:26 fetching corpus: 13000, signal 550490/741908 (executing program) 2022/10/31 02:21:26 fetching corpus: 13050, signal 551105/742879 (executing program) 2022/10/31 02:21:26 fetching corpus: 13100, signal 551717/743868 (executing program) 2022/10/31 02:21:26 fetching corpus: 13150, signal 552479/744865 (executing program) 2022/10/31 02:21:26 fetching corpus: 13200, signal 552899/745730 (executing program) 2022/10/31 02:21:26 fetching corpus: 13250, signal 553631/746724 (executing program) 2022/10/31 02:21:27 fetching corpus: 13300, signal 554099/747628 (executing program) 2022/10/31 02:21:27 fetching corpus: 13350, signal 554841/748594 (executing program) 2022/10/31 02:21:27 fetching corpus: 13400, signal 555607/749644 (executing program) 2022/10/31 02:21:27 fetching corpus: 13450, signal 556283/750575 (executing program) 2022/10/31 02:21:27 fetching corpus: 13500, signal 556791/751501 (executing program) 2022/10/31 02:21:27 fetching corpus: 13550, signal 557231/752429 (executing program) 2022/10/31 02:21:27 fetching corpus: 13600, signal 557698/753306 (executing program) 2022/10/31 02:21:27 fetching corpus: 13650, signal 558117/754155 (executing program) 2022/10/31 02:21:27 fetching corpus: 13700, signal 558763/755143 (executing program) 2022/10/31 02:21:28 fetching corpus: 13750, signal 559261/756054 (executing program) 2022/10/31 02:21:28 fetching corpus: 13800, signal 559828/756991 (executing program) 2022/10/31 02:21:28 fetching corpus: 13850, signal 560398/757915 (executing program) 2022/10/31 02:21:28 fetching corpus: 13900, signal 561035/758862 (executing program) 2022/10/31 02:21:28 fetching corpus: 13950, signal 561455/759744 (executing program) 2022/10/31 02:21:28 fetching corpus: 14000, signal 562029/760621 (executing program) 2022/10/31 02:21:29 fetching corpus: 14050, signal 562820/761588 (executing program) 2022/10/31 02:21:29 fetching corpus: 14100, signal 563304/762428 (executing program) 2022/10/31 02:21:29 fetching corpus: 14150, signal 564044/763349 (executing program) 2022/10/31 02:21:29 fetching corpus: 14200, signal 564538/764218 (executing program) 2022/10/31 02:21:29 fetching corpus: 14250, signal 565386/765244 (executing program) 2022/10/31 02:21:30 fetching corpus: 14300, signal 565879/766084 (executing program) 2022/10/31 02:21:30 fetching corpus: 14350, signal 566449/767005 (executing program) 2022/10/31 02:21:30 fetching corpus: 14400, signal 566923/767884 (executing program) 2022/10/31 02:21:30 fetching corpus: 14450, signal 567728/768834 (executing program) 2022/10/31 02:21:30 fetching corpus: 14500, signal 568385/769695 (executing program) 2022/10/31 02:21:30 fetching corpus: 14550, signal 568963/770581 (executing program) 2022/10/31 02:21:30 fetching corpus: 14600, signal 569487/771447 (executing program) 2022/10/31 02:21:31 fetching corpus: 14650, signal 569909/772276 (executing program) 2022/10/31 02:21:31 fetching corpus: 14700, signal 570480/773162 (executing program) 2022/10/31 02:21:31 fetching corpus: 14750, signal 571046/774056 (executing program) 2022/10/31 02:21:31 fetching corpus: 14800, signal 571589/774926 (executing program) 2022/10/31 02:21:31 fetching corpus: 14850, signal 572158/775801 (executing program) 2022/10/31 02:21:31 fetching corpus: 14900, signal 572586/776654 (executing program) 2022/10/31 02:21:32 fetching corpus: 14950, signal 573416/777593 (executing program) 2022/10/31 02:21:32 fetching corpus: 15000, signal 573914/778405 (executing program) 2022/10/31 02:21:32 fetching corpus: 15050, signal 574518/779333 (executing program) 2022/10/31 02:21:32 fetching corpus: 15100, signal 575139/780190 (executing program) 2022/10/31 02:21:32 fetching corpus: 15150, signal 575765/781069 (executing program) 2022/10/31 02:21:32 fetching corpus: 15200, signal 576303/781882 (executing program) 2022/10/31 02:21:32 fetching corpus: 15250, signal 576957/782739 (executing program) 2022/10/31 02:21:33 fetching corpus: 15300, signal 577658/783659 (executing program) 2022/10/31 02:21:33 fetching corpus: 15350, signal 578463/784554 (executing program) 2022/10/31 02:21:33 fetching corpus: 15400, signal 579067/785442 (executing program) 2022/10/31 02:21:33 fetching corpus: 15450, signal 579568/786236 (executing program) 2022/10/31 02:21:33 fetching corpus: 15500, signal 580066/787097 (executing program) 2022/10/31 02:21:33 fetching corpus: 15550, signal 580528/787926 (executing program) 2022/10/31 02:21:33 fetching corpus: 15600, signal 580989/788773 (executing program) 2022/10/31 02:21:33 fetching corpus: 15650, signal 581383/789575 (executing program) 2022/10/31 02:21:33 fetching corpus: 15700, signal 581910/790377 (executing program) 2022/10/31 02:21:33 fetching corpus: 15750, signal 582869/791279 (executing program) 2022/10/31 02:21:34 fetching corpus: 15800, signal 583419/792089 (executing program) 2022/10/31 02:21:34 fetching corpus: 15850, signal 583923/792852 (executing program) 2022/10/31 02:21:34 fetching corpus: 15900, signal 584592/793654 (executing program) 2022/10/31 02:21:34 fetching corpus: 15950, signal 585157/794499 (executing program) 2022/10/31 02:21:34 fetching corpus: 16000, signal 585751/795319 (executing program) 2022/10/31 02:21:34 fetching corpus: 16050, signal 586181/796067 (executing program) 2022/10/31 02:21:34 fetching corpus: 16100, signal 587244/796985 (executing program) 2022/10/31 02:21:34 fetching corpus: 16150, signal 587806/797777 (executing program) 2022/10/31 02:21:35 fetching corpus: 16200, signal 588493/798591 (executing program) 2022/10/31 02:21:35 fetching corpus: 16250, signal 588876/799320 (executing program) 2022/10/31 02:21:35 fetching corpus: 16300, signal 589261/800088 (executing program) 2022/10/31 02:21:35 fetching corpus: 16350, signal 589784/800822 (executing program) 2022/10/31 02:21:35 fetching corpus: 16400, signal 590339/801580 (executing program) 2022/10/31 02:21:35 fetching corpus: 16450, signal 590849/802356 (executing program) 2022/10/31 02:21:35 fetching corpus: 16500, signal 591230/803085 (executing program) 2022/10/31 02:21:35 fetching corpus: 16550, signal 592022/804108 (executing program) 2022/10/31 02:21:36 fetching corpus: 16600, signal 592499/804839 (executing program) 2022/10/31 02:21:36 fetching corpus: 16650, signal 592961/805585 (executing program) 2022/10/31 02:21:36 fetching corpus: 16700, signal 593645/806397 (executing program) 2022/10/31 02:21:36 fetching corpus: 16750, signal 594329/807193 (executing program) 2022/10/31 02:21:36 fetching corpus: 16800, signal 594852/807904 (executing program) 2022/10/31 02:21:37 fetching corpus: 16850, signal 595460/808662 (executing program) 2022/10/31 02:21:37 fetching corpus: 16900, signal 595891/809414 (executing program) 2022/10/31 02:21:37 fetching corpus: 16950, signal 596306/810116 (executing program) 2022/10/31 02:21:37 fetching corpus: 17000, signal 596729/810865 (executing program) 2022/10/31 02:21:37 fetching corpus: 17050, signal 597116/811591 (executing program) 2022/10/31 02:21:37 fetching corpus: 17100, signal 597488/812291 (executing program) 2022/10/31 02:21:38 fetching corpus: 17150, signal 597931/813003 (executing program) 2022/10/31 02:21:38 fetching corpus: 17200, signal 598335/813707 (executing program) 2022/10/31 02:21:38 fetching corpus: 17250, signal 599059/814486 (executing program) 2022/10/31 02:21:38 fetching corpus: 17300, signal 599340/815159 (executing program) 2022/10/31 02:21:38 fetching corpus: 17350, signal 599884/815881 (executing program) 2022/10/31 02:21:38 fetching corpus: 17400, signal 600274/816650 (executing program) 2022/10/31 02:21:38 fetching corpus: 17450, signal 600961/817372 (executing program) 2022/10/31 02:21:38 fetching corpus: 17500, signal 601355/818076 (executing program) 2022/10/31 02:21:39 fetching corpus: 17550, signal 601762/818767 (executing program) 2022/10/31 02:21:39 fetching corpus: 17600, signal 602224/819460 (executing program) 2022/10/31 02:21:39 fetching corpus: 17650, signal 602536/820134 (executing program) 2022/10/31 02:21:39 fetching corpus: 17700, signal 603336/820910 (executing program) 2022/10/31 02:21:39 fetching corpus: 17750, signal 603725/821572 (executing program) 2022/10/31 02:21:39 fetching corpus: 17800, signal 604106/822230 (executing program) 2022/10/31 02:21:39 fetching corpus: 17850, signal 604617/822933 (executing program) 2022/10/31 02:21:40 fetching corpus: 17900, signal 605148/823615 (executing program) 2022/10/31 02:21:40 fetching corpus: 17950, signal 605547/824318 (executing program) 2022/10/31 02:21:40 fetching corpus: 18000, signal 605929/825001 (executing program) 2022/10/31 02:21:40 fetching corpus: 18050, signal 606411/825696 (executing program) 2022/10/31 02:21:40 fetching corpus: 18100, signal 606759/826376 (executing program) 2022/10/31 02:21:40 fetching corpus: 18150, signal 607131/827065 (executing program) 2022/10/31 02:21:40 fetching corpus: 18200, signal 607421/827693 (executing program) 2022/10/31 02:21:40 fetching corpus: 18250, signal 607944/828348 (executing program) 2022/10/31 02:21:40 fetching corpus: 18300, signal 608312/829018 (executing program) 2022/10/31 02:21:40 fetching corpus: 18350, signal 608691/829627 (executing program) 2022/10/31 02:21:41 fetching corpus: 18400, signal 609006/830248 (executing program) 2022/10/31 02:21:41 fetching corpus: 18450, signal 609408/830915 (executing program) 2022/10/31 02:21:41 fetching corpus: 18500, signal 609831/831575 (executing program) 2022/10/31 02:21:41 fetching corpus: 18550, signal 610136/832228 (executing program) 2022/10/31 02:21:41 fetching corpus: 18600, signal 610611/832899 (executing program) 2022/10/31 02:21:41 fetching corpus: 18650, signal 610963/833516 (executing program) 2022/10/31 02:21:42 fetching corpus: 18700, signal 611387/834159 (executing program) 2022/10/31 02:21:42 fetching corpus: 18750, signal 611725/834789 (executing program) 2022/10/31 02:21:42 fetching corpus: 18800, signal 612082/835421 (executing program) 2022/10/31 02:21:42 fetching corpus: 18850, signal 612503/836063 (executing program) 2022/10/31 02:21:42 fetching corpus: 18900, signal 612862/836719 (executing program) 2022/10/31 02:21:42 fetching corpus: 18950, signal 613296/837351 (executing program) 2022/10/31 02:21:42 fetching corpus: 19000, signal 613811/838025 (executing program) 2022/10/31 02:21:42 fetching corpus: 19050, signal 614350/838647 (executing program) 2022/10/31 02:21:42 fetching corpus: 19100, signal 614867/839280 (executing program) 2022/10/31 02:21:42 fetching corpus: 19150, signal 615362/839865 (executing program) 2022/10/31 02:21:43 fetching corpus: 19200, signal 615745/840506 (executing program) 2022/10/31 02:21:43 fetching corpus: 19250, signal 616318/841157 (executing program) 2022/10/31 02:21:43 fetching corpus: 19300, signal 616779/841813 (executing program) 2022/10/31 02:21:43 fetching corpus: 19350, signal 617230/842428 (executing program) 2022/10/31 02:21:43 fetching corpus: 19400, signal 617647/843087 (executing program) 2022/10/31 02:21:43 fetching corpus: 19450, signal 618231/843695 (executing program) 2022/10/31 02:21:43 fetching corpus: 19500, signal 618749/844304 (executing program) 2022/10/31 02:21:44 fetching corpus: 19550, signal 619128/844879 (executing program) 2022/10/31 02:21:44 fetching corpus: 19600, signal 619645/845482 (executing program) 2022/10/31 02:21:44 fetching corpus: 19650, signal 620113/846107 (executing program) 2022/10/31 02:21:44 fetching corpus: 19700, signal 620437/846710 (executing program) 2022/10/31 02:21:44 fetching corpus: 19750, signal 620926/847301 (executing program) 2022/10/31 02:21:44 fetching corpus: 19800, signal 621342/847908 (executing program) 2022/10/31 02:21:44 fetching corpus: 19850, signal 621619/848463 (executing program) 2022/10/31 02:21:44 fetching corpus: 19900, signal 621944/849050 (executing program) 2022/10/31 02:21:44 fetching corpus: 19950, signal 622397/849669 (executing program) 2022/10/31 02:21:44 fetching corpus: 20000, signal 622803/850300 (executing program) 2022/10/31 02:21:45 fetching corpus: 20050, signal 623302/850944 (executing program) 2022/10/31 02:21:45 fetching corpus: 20100, signal 623830/851553 (executing program) 2022/10/31 02:21:45 fetching corpus: 20150, signal 624440/852162 (executing program) 2022/10/31 02:21:45 fetching corpus: 20200, signal 625095/852790 (executing program) 2022/10/31 02:21:45 fetching corpus: 20250, signal 625440/853380 (executing program) 2022/10/31 02:21:45 fetching corpus: 20300, signal 626053/853996 (executing program) 2022/10/31 02:21:46 fetching corpus: 20350, signal 626566/854613 (executing program) 2022/10/31 02:21:46 fetching corpus: 20400, signal 627038/855196 (executing program) 2022/10/31 02:21:46 fetching corpus: 20450, signal 627421/855779 (executing program) 2022/10/31 02:21:46 fetching corpus: 20500, signal 627992/856370 (executing program) 2022/10/31 02:21:46 fetching corpus: 20550, signal 628257/856954 (executing program) 2022/10/31 02:21:47 fetching corpus: 20600, signal 628658/857550 (executing program) 2022/10/31 02:21:47 fetching corpus: 20650, signal 629070/858133 (executing program) 2022/10/31 02:21:47 fetching corpus: 20700, signal 629448/858724 (executing program) 2022/10/31 02:21:47 fetching corpus: 20750, signal 629948/859304 (executing program) 2022/10/31 02:21:47 fetching corpus: 20800, signal 630395/859906 (executing program) 2022/10/31 02:21:47 fetching corpus: 20850, signal 630662/860460 (executing program) 2022/10/31 02:21:48 fetching corpus: 20900, signal 630999/861012 (executing program) 2022/10/31 02:21:48 fetching corpus: 20950, signal 631479/861571 (executing program) 2022/10/31 02:21:48 fetching corpus: 21000, signal 631832/862105 (executing program) 2022/10/31 02:21:48 fetching corpus: 21050, signal 632365/862703 (executing program) 2022/10/31 02:21:48 fetching corpus: 21100, signal 632881/863265 (executing program) 2022/10/31 02:21:48 fetching corpus: 21150, signal 633354/863833 (executing program) 2022/10/31 02:21:48 fetching corpus: 21200, signal 633795/864396 (executing program) 2022/10/31 02:21:48 fetching corpus: 21250, signal 634161/864940 (executing program) 2022/10/31 02:21:49 fetching corpus: 21300, signal 634829/865504 (executing program) 2022/10/31 02:21:49 fetching corpus: 21350, signal 635290/866041 (executing program) 2022/10/31 02:21:49 fetching corpus: 21400, signal 635784/866595 (executing program) 2022/10/31 02:21:49 fetching corpus: 21450, signal 636118/867096 (executing program) 2022/10/31 02:21:49 fetching corpus: 21500, signal 636533/867643 (executing program) 2022/10/31 02:21:49 fetching corpus: 21550, signal 636975/868170 (executing program) 2022/10/31 02:21:49 fetching corpus: 21600, signal 637311/868704 (executing program) 2022/10/31 02:21:50 fetching corpus: 21650, signal 637783/868735 (executing program) 2022/10/31 02:21:50 fetching corpus: 21700, signal 638120/868735 (executing program) 2022/10/31 02:21:50 fetching corpus: 21750, signal 638455/868735 (executing program) 2022/10/31 02:21:50 fetching corpus: 21800, signal 638851/868754 (executing program) 2022/10/31 02:21:50 fetching corpus: 21850, signal 639191/868754 (executing program) 2022/10/31 02:21:50 fetching corpus: 21900, signal 639539/868754 (executing program) 2022/10/31 02:21:50 fetching corpus: 21950, signal 639989/868754 (executing program) 2022/10/31 02:21:51 fetching corpus: 22000, signal 640397/868754 (executing program) 2022/10/31 02:21:51 fetching corpus: 22050, signal 640825/868754 (executing program) 2022/10/31 02:21:51 fetching corpus: 22100, signal 641102/868755 (executing program) 2022/10/31 02:21:51 fetching corpus: 22150, signal 641439/868755 (executing program) 2022/10/31 02:21:51 fetching corpus: 22200, signal 641898/868755 (executing program) 2022/10/31 02:21:51 fetching corpus: 22250, signal 642313/868755 (executing program) 2022/10/31 02:21:51 fetching corpus: 22300, signal 642649/868755 (executing program) 2022/10/31 02:21:52 fetching corpus: 22350, signal 642977/868756 (executing program) 2022/10/31 02:21:52 fetching corpus: 22400, signal 643351/868777 (executing program) 2022/10/31 02:21:52 fetching corpus: 22450, signal 645538/868777 (executing program) 2022/10/31 02:21:52 fetching corpus: 22500, signal 645902/868777 (executing program) 2022/10/31 02:21:52 fetching corpus: 22550, signal 646201/868778 (executing program) 2022/10/31 02:21:52 fetching corpus: 22600, signal 646511/868778 (executing program) 2022/10/31 02:21:52 fetching corpus: 22650, signal 646829/868779 (executing program) 2022/10/31 02:21:52 fetching corpus: 22700, signal 647188/868779 (executing program) 2022/10/31 02:21:53 fetching corpus: 22750, signal 647557/868780 (executing program) 2022/10/31 02:21:53 fetching corpus: 22800, signal 647991/868780 (executing program) 2022/10/31 02:21:53 fetching corpus: 22850, signal 648407/868780 (executing program) 2022/10/31 02:21:53 fetching corpus: 22900, signal 648852/868780 (executing program) 2022/10/31 02:21:53 fetching corpus: 22950, signal 649203/868780 (executing program) 2022/10/31 02:21:53 fetching corpus: 23000, signal 649545/868780 (executing program) 2022/10/31 02:21:54 fetching corpus: 23050, signal 649910/868780 (executing program) 2022/10/31 02:21:54 fetching corpus: 23100, signal 650339/868787 (executing program) 2022/10/31 02:21:54 fetching corpus: 23150, signal 650742/868787 (executing program) 2022/10/31 02:21:54 fetching corpus: 23200, signal 651226/868787 (executing program) 2022/10/31 02:21:54 fetching corpus: 23250, signal 651519/868787 (executing program) 2022/10/31 02:21:54 fetching corpus: 23300, signal 651923/868789 (executing program) 2022/10/31 02:21:54 fetching corpus: 23350, signal 652291/868789 (executing program) 2022/10/31 02:21:54 fetching corpus: 23400, signal 652615/868792 (executing program) 2022/10/31 02:21:54 fetching corpus: 23450, signal 652875/868792 (executing program) 2022/10/31 02:21:55 fetching corpus: 23500, signal 653272/868792 (executing program) 2022/10/31 02:21:55 fetching corpus: 23550, signal 653631/868792 (executing program) 2022/10/31 02:21:55 fetching corpus: 23600, signal 654012/868792 (executing program) 2022/10/31 02:21:55 fetching corpus: 23650, signal 654561/868792 (executing program) 2022/10/31 02:21:55 fetching corpus: 23700, signal 654918/868792 (executing program) 2022/10/31 02:21:55 fetching corpus: 23750, signal 655342/868792 (executing program) 2022/10/31 02:21:55 fetching corpus: 23800, signal 655649/868793 (executing program) 2022/10/31 02:21:56 fetching corpus: 23850, signal 656012/868793 (executing program) 2022/10/31 02:21:56 fetching corpus: 23900, signal 656400/868794 (executing program) 2022/10/31 02:21:56 fetching corpus: 23950, signal 656747/868794 (executing program) 2022/10/31 02:21:56 fetching corpus: 24000, signal 657103/868794 (executing program) 2022/10/31 02:21:56 fetching corpus: 24050, signal 657428/868800 (executing program) 2022/10/31 02:21:56 fetching corpus: 24100, signal 657901/868800 (executing program) 2022/10/31 02:21:56 fetching corpus: 24150, signal 658229/868802 (executing program) 2022/10/31 02:21:56 fetching corpus: 24200, signal 658522/868803 (executing program) 2022/10/31 02:21:57 fetching corpus: 24250, signal 660436/868803 (executing program) 2022/10/31 02:21:57 fetching corpus: 24300, signal 660723/868803 (executing program) 2022/10/31 02:21:57 fetching corpus: 24350, signal 661101/868806 (executing program) 2022/10/31 02:21:57 fetching corpus: 24400, signal 661584/868809 (executing program) 2022/10/31 02:21:57 fetching corpus: 24450, signal 661922/868809 (executing program) 2022/10/31 02:21:57 fetching corpus: 24500, signal 662179/868809 (executing program) 2022/10/31 02:21:58 fetching corpus: 24550, signal 662825/868814 (executing program) 2022/10/31 02:21:58 fetching corpus: 24600, signal 663068/868814 (executing program) 2022/10/31 02:21:58 fetching corpus: 24650, signal 663561/868826 (executing program) 2022/10/31 02:21:58 fetching corpus: 24700, signal 664007/868826 (executing program) 2022/10/31 02:21:58 fetching corpus: 24750, signal 664461/868838 (executing program) 2022/10/31 02:21:59 fetching corpus: 24800, signal 664726/868838 (executing program) 2022/10/31 02:21:59 fetching corpus: 24850, signal 664933/868838 (executing program) 2022/10/31 02:21:59 fetching corpus: 24900, signal 665421/868839 (executing program) 2022/10/31 02:21:59 fetching corpus: 24950, signal 665680/868839 (executing program) 2022/10/31 02:21:59 fetching corpus: 25000, signal 666018/868840 (executing program) 2022/10/31 02:21:59 fetching corpus: 25050, signal 666341/868842 (executing program) 2022/10/31 02:21:59 fetching corpus: 25100, signal 666702/868842 (executing program) 2022/10/31 02:21:59 fetching corpus: 25150, signal 667000/868842 (executing program) 2022/10/31 02:22:00 fetching corpus: 25200, signal 667376/868842 (executing program) 2022/10/31 02:22:00 fetching corpus: 25250, signal 667783/868842 (executing program) 2022/10/31 02:22:00 fetching corpus: 25300, signal 668188/868843 (executing program) 2022/10/31 02:22:00 fetching corpus: 25350, signal 668444/868843 (executing program) 2022/10/31 02:22:00 fetching corpus: 25400, signal 668882/868843 (executing program) 2022/10/31 02:22:00 fetching corpus: 25450, signal 669188/868843 (executing program) 2022/10/31 02:22:00 fetching corpus: 25500, signal 669542/868843 (executing program) 2022/10/31 02:22:00 fetching corpus: 25550, signal 670006/868843 (executing program) 2022/10/31 02:22:00 fetching corpus: 25600, signal 670367/868843 (executing program) 2022/10/31 02:22:01 fetching corpus: 25650, signal 670628/868843 (executing program) 2022/10/31 02:22:01 fetching corpus: 25700, signal 670980/868843 (executing program) 2022/10/31 02:22:01 fetching corpus: 25750, signal 671239/868843 (executing program) 2022/10/31 02:22:01 fetching corpus: 25800, signal 671522/868843 (executing program) 2022/10/31 02:22:01 fetching corpus: 25850, signal 671804/868843 (executing program) 2022/10/31 02:22:01 fetching corpus: 25900, signal 672140/868843 (executing program) 2022/10/31 02:22:01 fetching corpus: 25950, signal 672496/868844 (executing program) 2022/10/31 02:22:01 fetching corpus: 26000, signal 672738/868844 (executing program) 2022/10/31 02:22:02 fetching corpus: 26050, signal 673016/868845 (executing program) 2022/10/31 02:22:02 fetching corpus: 26100, signal 673355/868845 (executing program) 2022/10/31 02:22:02 fetching corpus: 26150, signal 673773/868846 (executing program) 2022/10/31 02:22:02 fetching corpus: 26200, signal 674020/868846 (executing program) 2022/10/31 02:22:02 fetching corpus: 26250, signal 676278/868846 (executing program) 2022/10/31 02:22:02 fetching corpus: 26300, signal 676629/868846 (executing program) 2022/10/31 02:22:02 fetching corpus: 26350, signal 676958/868846 (executing program) 2022/10/31 02:22:03 fetching corpus: 26400, signal 677281/868847 (executing program) 2022/10/31 02:22:03 fetching corpus: 26450, signal 677592/868849 (executing program) 2022/10/31 02:22:03 fetching corpus: 26500, signal 677937/868849 (executing program) 2022/10/31 02:22:03 fetching corpus: 26550, signal 678317/868849 (executing program) 2022/10/31 02:22:03 fetching corpus: 26600, signal 678756/868849 (executing program) 2022/10/31 02:22:03 fetching corpus: 26650, signal 679000/868850 (executing program) 2022/10/31 02:22:03 fetching corpus: 26700, signal 679375/868851 (executing program) 2022/10/31 02:22:04 fetching corpus: 26750, signal 679629/868852 (executing program) 2022/10/31 02:22:04 fetching corpus: 26800, signal 680020/868852 (executing program) 2022/10/31 02:22:04 fetching corpus: 26850, signal 680352/868853 (executing program) 2022/10/31 02:22:04 fetching corpus: 26900, signal 680579/868855 (executing program) 2022/10/31 02:22:04 fetching corpus: 26950, signal 681306/868855 (executing program) 2022/10/31 02:22:04 fetching corpus: 27000, signal 681548/868855 (executing program) 2022/10/31 02:22:04 fetching corpus: 27050, signal 681889/868856 (executing program) 2022/10/31 02:22:04 fetching corpus: 27100, signal 682168/868857 (executing program) 2022/10/31 02:22:04 fetching corpus: 27150, signal 682504/868857 (executing program) 2022/10/31 02:22:05 fetching corpus: 27200, signal 682918/868857 (executing program) 2022/10/31 02:22:05 fetching corpus: 27250, signal 683195/868858 (executing program) 2022/10/31 02:22:05 fetching corpus: 27300, signal 683456/868858 (executing program) 2022/10/31 02:22:05 fetching corpus: 27350, signal 683775/868863 (executing program) 2022/10/31 02:22:05 fetching corpus: 27400, signal 684090/868864 (executing program) 2022/10/31 02:22:05 fetching corpus: 27450, signal 684349/868864 (executing program) 2022/10/31 02:22:06 fetching corpus: 27500, signal 684705/868864 (executing program) 2022/10/31 02:22:06 fetching corpus: 27550, signal 685010/868864 (executing program) 2022/10/31 02:22:06 fetching corpus: 27600, signal 685317/868865 (executing program) 2022/10/31 02:22:06 fetching corpus: 27650, signal 685822/868866 (executing program) 2022/10/31 02:22:06 fetching corpus: 27700, signal 686227/868866 (executing program) 2022/10/31 02:22:06 fetching corpus: 27750, signal 686529/868866 (executing program) 2022/10/31 02:22:07 fetching corpus: 27800, signal 686834/868866 (executing program) 2022/10/31 02:22:07 fetching corpus: 27850, signal 687233/868866 (executing program) 2022/10/31 02:22:07 fetching corpus: 27900, signal 687560/868866 (executing program) 2022/10/31 02:22:07 fetching corpus: 27950, signal 687764/868866 (executing program) 2022/10/31 02:22:07 fetching corpus: 28000, signal 688075/868866 (executing program) 2022/10/31 02:22:07 fetching corpus: 28050, signal 688322/868866 (executing program) 2022/10/31 02:22:07 fetching corpus: 28100, signal 688586/868866 (executing program) 2022/10/31 02:22:07 fetching corpus: 28150, signal 688882/868866 (executing program) 2022/10/31 02:22:08 fetching corpus: 28200, signal 689183/868866 (executing program) 2022/10/31 02:22:08 fetching corpus: 28250, signal 689461/868866 (executing program) 2022/10/31 02:22:08 fetching corpus: 28300, signal 689783/868866 (executing program) 2022/10/31 02:22:08 fetching corpus: 28350, signal 690039/868866 (executing program) 2022/10/31 02:22:08 fetching corpus: 28400, signal 690248/868866 (executing program) 2022/10/31 02:22:08 fetching corpus: 28450, signal 690596/868866 (executing program) 2022/10/31 02:22:08 fetching corpus: 28500, signal 691014/868866 (executing program) 2022/10/31 02:22:09 fetching corpus: 28550, signal 691302/868866 (executing program) 2022/10/31 02:22:09 fetching corpus: 28600, signal 691752/868866 (executing program) 2022/10/31 02:22:09 fetching corpus: 28650, signal 692107/868866 (executing program) 2022/10/31 02:22:09 fetching corpus: 28700, signal 692376/868869 (executing program) 2022/10/31 02:22:09 fetching corpus: 28750, signal 692674/868876 (executing program) 2022/10/31 02:22:09 fetching corpus: 28800, signal 693039/868876 (executing program) 2022/10/31 02:22:09 fetching corpus: 28850, signal 693340/868876 (executing program) 2022/10/31 02:22:09 fetching corpus: 28900, signal 693604/868877 (executing program) 2022/10/31 02:22:10 fetching corpus: 28950, signal 693987/868897 (executing program) 2022/10/31 02:22:10 fetching corpus: 29000, signal 694282/868897 (executing program) 2022/10/31 02:22:10 fetching corpus: 29050, signal 694746/868899 (executing program) 2022/10/31 02:22:10 fetching corpus: 29100, signal 695077/868899 (executing program) 2022/10/31 02:22:10 fetching corpus: 29150, signal 695406/868899 (executing program) 2022/10/31 02:22:10 fetching corpus: 29200, signal 695658/868899 (executing program) 2022/10/31 02:22:10 fetching corpus: 29250, signal 695911/868899 (executing program) 2022/10/31 02:22:10 fetching corpus: 29300, signal 696264/868899 (executing program) 2022/10/31 02:22:10 fetching corpus: 29350, signal 696582/868899 (executing program) 2022/10/31 02:22:11 fetching corpus: 29400, signal 697684/868899 (executing program) 2022/10/31 02:22:11 fetching corpus: 29450, signal 697912/868899 (executing program) 2022/10/31 02:22:11 fetching corpus: 29500, signal 698197/868899 (executing program) 2022/10/31 02:22:11 fetching corpus: 29550, signal 698559/868899 (executing program) 2022/10/31 02:22:11 fetching corpus: 29600, signal 698958/868899 (executing program) 2022/10/31 02:22:11 fetching corpus: 29650, signal 699236/868899 (executing program) 2022/10/31 02:22:11 fetching corpus: 29700, signal 699650/868899 (executing program) 2022/10/31 02:22:12 fetching corpus: 29750, signal 700007/868899 (executing program) 2022/10/31 02:22:12 fetching corpus: 29800, signal 700332/868899 (executing program) 2022/10/31 02:22:12 fetching corpus: 29850, signal 700615/868912 (executing program) 2022/10/31 02:22:12 fetching corpus: 29900, signal 700916/868912 (executing program) 2022/10/31 02:22:12 fetching corpus: 29950, signal 701147/868912 (executing program) 2022/10/31 02:22:12 fetching corpus: 30000, signal 701371/868912 (executing program) 2022/10/31 02:22:13 fetching corpus: 30050, signal 701653/868913 (executing program) 2022/10/31 02:22:13 fetching corpus: 30100, signal 701905/868914 (executing program) 2022/10/31 02:22:13 fetching corpus: 30150, signal 702176/868914 (executing program) 2022/10/31 02:22:13 fetching corpus: 30200, signal 702606/868914 (executing program) 2022/10/31 02:22:13 fetching corpus: 30250, signal 702816/868915 (executing program) 2022/10/31 02:22:13 fetching corpus: 30300, signal 703151/868918 (executing program) 2022/10/31 02:22:13 fetching corpus: 30350, signal 703461/868918 (executing program) 2022/10/31 02:22:14 fetching corpus: 30400, signal 703695/868918 (executing program) 2022/10/31 02:22:14 fetching corpus: 30450, signal 703904/868925 (executing program) 2022/10/31 02:22:14 fetching corpus: 30500, signal 704178/868925 (executing program) 2022/10/31 02:22:14 fetching corpus: 30550, signal 704429/868925 (executing program) 2022/10/31 02:22:14 fetching corpus: 30600, signal 704722/868925 (executing program) 2022/10/31 02:22:14 fetching corpus: 30650, signal 705062/868933 (executing program) 2022/10/31 02:22:14 fetching corpus: 30700, signal 705330/868933 (executing program) 2022/10/31 02:22:14 fetching corpus: 30750, signal 705654/868933 (executing program) 2022/10/31 02:22:14 fetching corpus: 30800, signal 706099/868933 (executing program) 2022/10/31 02:22:14 fetching corpus: 30850, signal 706397/868933 (executing program) 2022/10/31 02:22:15 fetching corpus: 30900, signal 706807/868935 (executing program) 2022/10/31 02:22:15 fetching corpus: 30950, signal 707067/868937 (executing program) 2022/10/31 02:22:15 fetching corpus: 31000, signal 707458/868937 (executing program) 2022/10/31 02:22:15 fetching corpus: 31050, signal 707676/868939 (executing program) 2022/10/31 02:22:15 fetching corpus: 31100, signal 707939/868939 (executing program) 2022/10/31 02:22:15 fetching corpus: 31150, signal 708170/868944 (executing program) 2022/10/31 02:22:15 fetching corpus: 31200, signal 708461/868944 (executing program) 2022/10/31 02:22:15 fetching corpus: 31250, signal 708723/868944 (executing program) 2022/10/31 02:22:16 fetching corpus: 31300, signal 708957/868945 (executing program) 2022/10/31 02:22:16 fetching corpus: 31350, signal 709176/868945 (executing program) 2022/10/31 02:22:16 fetching corpus: 31400, signal 709496/868946 (executing program) 2022/10/31 02:22:16 fetching corpus: 31450, signal 709745/868946 (executing program) 2022/10/31 02:22:16 fetching corpus: 31500, signal 710059/868946 (executing program) 2022/10/31 02:22:16 fetching corpus: 31550, signal 710344/868946 (executing program) 2022/10/31 02:22:16 fetching corpus: 31600, signal 710648/868946 (executing program) 2022/10/31 02:22:17 fetching corpus: 31650, signal 710890/868951 (executing program) 2022/10/31 02:22:17 fetching corpus: 31700, signal 711094/868951 (executing program) 2022/10/31 02:22:17 fetching corpus: 31750, signal 711446/868951 (executing program) 2022/10/31 02:22:17 fetching corpus: 31800, signal 711761/868951 (executing program) 2022/10/31 02:22:17 fetching corpus: 31850, signal 712355/868951 (executing program) 2022/10/31 02:22:17 fetching corpus: 31900, signal 712646/868951 (executing program) 2022/10/31 02:22:17 fetching corpus: 31950, signal 712944/868951 (executing program) 2022/10/31 02:22:17 fetching corpus: 32000, signal 713247/868951 (executing program) 2022/10/31 02:22:18 fetching corpus: 32050, signal 713513/868952 (executing program) 2022/10/31 02:22:18 fetching corpus: 32100, signal 713786/868952 (executing program) 2022/10/31 02:22:18 fetching corpus: 32150, signal 714140/868952 (executing program) 2022/10/31 02:22:18 fetching corpus: 32200, signal 714384/868959 (executing program) 2022/10/31 02:22:18 fetching corpus: 32250, signal 714591/868959 (executing program) 2022/10/31 02:22:18 fetching corpus: 32300, signal 714976/868959 (executing program) 2022/10/31 02:22:18 fetching corpus: 32350, signal 715304/868959 (executing program) 2022/10/31 02:22:19 fetching corpus: 32400, signal 715574/868962 (executing program) 2022/10/31 02:22:19 fetching corpus: 32450, signal 715837/868962 (executing program) 2022/10/31 02:22:19 fetching corpus: 32500, signal 716163/868963 (executing program) 2022/10/31 02:22:19 fetching corpus: 32550, signal 716422/868963 (executing program) 2022/10/31 02:22:19 fetching corpus: 32600, signal 716722/868963 (executing program) 2022/10/31 02:22:19 fetching corpus: 32650, signal 717028/868963 (executing program) 2022/10/31 02:22:19 fetching corpus: 32700, signal 717282/868963 (executing program) 2022/10/31 02:22:19 fetching corpus: 32750, signal 717539/868963 (executing program) 2022/10/31 02:22:19 fetching corpus: 32800, signal 717765/868963 (executing program) 2022/10/31 02:22:19 fetching corpus: 32850, signal 717977/868965 (executing program) 2022/10/31 02:22:20 fetching corpus: 32900, signal 718252/868965 (executing program) 2022/10/31 02:22:20 fetching corpus: 32950, signal 718482/868965 (executing program) 2022/10/31 02:22:20 fetching corpus: 33000, signal 718694/868965 (executing program) 2022/10/31 02:22:20 fetching corpus: 33050, signal 718877/868967 (executing program) 2022/10/31 02:22:20 fetching corpus: 33100, signal 719170/868967 (executing program) 2022/10/31 02:22:20 fetching corpus: 33150, signal 719480/868970 (executing program) 2022/10/31 02:22:20 fetching corpus: 33200, signal 719789/868970 (executing program) 2022/10/31 02:22:20 fetching corpus: 33250, signal 720119/868970 (executing program) 2022/10/31 02:22:20 fetching corpus: 33300, signal 720481/868970 (executing program) 2022/10/31 02:22:21 fetching corpus: 33350, signal 720742/868974 (executing program) 2022/10/31 02:22:21 fetching corpus: 33400, signal 721072/868974 (executing program) 2022/10/31 02:22:21 fetching corpus: 33450, signal 721313/868978 (executing program) 2022/10/31 02:22:21 fetching corpus: 33500, signal 721644/868979 (executing program) 2022/10/31 02:22:21 fetching corpus: 33550, signal 722199/868979 (executing program) 2022/10/31 02:22:21 fetching corpus: 33600, signal 722518/868982 (executing program) 2022/10/31 02:22:21 fetching corpus: 33650, signal 722788/868982 (executing program) 2022/10/31 02:22:21 fetching corpus: 33700, signal 723088/868982 (executing program) 2022/10/31 02:22:21 fetching corpus: 33750, signal 723371/868983 (executing program) 2022/10/31 02:22:21 fetching corpus: 33800, signal 723642/868983 (executing program) 2022/10/31 02:22:22 fetching corpus: 33850, signal 723839/868983 (executing program) 2022/10/31 02:22:22 fetching corpus: 33900, signal 724179/868984 (executing program) 2022/10/31 02:22:22 fetching corpus: 33950, signal 724421/868984 (executing program) 2022/10/31 02:22:22 fetching corpus: 34000, signal 724680/868984 (executing program) 2022/10/31 02:22:22 fetching corpus: 34050, signal 724884/868984 (executing program) 2022/10/31 02:22:22 fetching corpus: 34100, signal 725202/868984 (executing program) 2022/10/31 02:22:22 fetching corpus: 34150, signal 725451/868984 (executing program) 2022/10/31 02:22:22 fetching corpus: 34200, signal 725700/868984 (executing program) 2022/10/31 02:22:22 fetching corpus: 34250, signal 726011/868985 (executing program) 2022/10/31 02:22:23 fetching corpus: 34300, signal 726227/868985 (executing program) 2022/10/31 02:22:23 fetching corpus: 34350, signal 726488/868987 (executing program) 2022/10/31 02:22:23 fetching corpus: 34400, signal 726781/868988 (executing program) 2022/10/31 02:22:23 fetching corpus: 34450, signal 727129/868988 (executing program) 2022/10/31 02:22:23 fetching corpus: 34500, signal 727332/868988 (executing program) 2022/10/31 02:22:23 fetching corpus: 34550, signal 727567/868988 (executing program) 2022/10/31 02:22:23 fetching corpus: 34600, signal 727799/868991 (executing program) 2022/10/31 02:22:23 fetching corpus: 34650, signal 728026/868995 (executing program) 2022/10/31 02:22:23 fetching corpus: 34700, signal 728306/868997 (executing program) 2022/10/31 02:22:24 fetching corpus: 34750, signal 728518/868998 (executing program) 2022/10/31 02:22:24 fetching corpus: 34800, signal 728766/869002 (executing program) 2022/10/31 02:22:24 fetching corpus: 34850, signal 729007/869007 (executing program) 2022/10/31 02:22:24 fetching corpus: 34900, signal 729340/869007 (executing program) 2022/10/31 02:22:24 fetching corpus: 34950, signal 729692/869007 (executing program) 2022/10/31 02:22:24 fetching corpus: 35000, signal 729968/869007 (executing program) 2022/10/31 02:22:25 fetching corpus: 35050, signal 730246/869010 (executing program) 2022/10/31 02:22:25 fetching corpus: 35100, signal 730465/869011 (executing program) 2022/10/31 02:22:25 fetching corpus: 35150, signal 730714/869011 (executing program) 2022/10/31 02:22:25 fetching corpus: 35200, signal 731069/869011 (executing program) 2022/10/31 02:22:25 fetching corpus: 35250, signal 731265/869017 (executing program) 2022/10/31 02:22:25 fetching corpus: 35300, signal 731589/869017 (executing program) 2022/10/31 02:22:26 fetching corpus: 35350, signal 731797/869017 (executing program) 2022/10/31 02:22:26 fetching corpus: 35400, signal 731983/869017 (executing program) 2022/10/31 02:22:26 fetching corpus: 35450, signal 732296/869018 (executing program) 2022/10/31 02:22:26 fetching corpus: 35500, signal 732583/869018 (executing program) 2022/10/31 02:22:26 fetching corpus: 35550, signal 732823/869018 (executing program) 2022/10/31 02:22:26 fetching corpus: 35600, signal 733044/869018 (executing program) 2022/10/31 02:22:26 fetching corpus: 35650, signal 733315/869018 (executing program) 2022/10/31 02:22:27 fetching corpus: 35700, signal 733521/869018 (executing program) 2022/10/31 02:22:27 fetching corpus: 35750, signal 733774/869018 (executing program) 2022/10/31 02:22:27 fetching corpus: 35800, signal 734028/869020 (executing program) 2022/10/31 02:22:27 fetching corpus: 35850, signal 734309/869027 (executing program) 2022/10/31 02:22:27 fetching corpus: 35900, signal 734563/869027 (executing program) 2022/10/31 02:22:27 fetching corpus: 35950, signal 734966/869027 (executing program) 2022/10/31 02:22:27 fetching corpus: 36000, signal 735212/869027 (executing program) 2022/10/31 02:22:27 fetching corpus: 36050, signal 735523/869027 (executing program) 2022/10/31 02:22:27 fetching corpus: 36100, signal 735809/869027 (executing program) 2022/10/31 02:22:27 fetching corpus: 36150, signal 736003/869030 (executing program) 2022/10/31 02:22:28 fetching corpus: 36200, signal 736218/869030 (executing program) 2022/10/31 02:22:28 fetching corpus: 36250, signal 736438/869030 (executing program) 2022/10/31 02:22:28 fetching corpus: 36300, signal 736690/869030 (executing program) 2022/10/31 02:22:28 fetching corpus: 36350, signal 736989/869032 (executing program) 2022/10/31 02:22:28 fetching corpus: 36400, signal 737190/869032 (executing program) 2022/10/31 02:22:28 fetching corpus: 36450, signal 737468/869032 (executing program) 2022/10/31 02:22:28 fetching corpus: 36500, signal 737787/869032 (executing program) 2022/10/31 02:22:29 fetching corpus: 36550, signal 737966/869032 (executing program) 2022/10/31 02:22:29 fetching corpus: 36600, signal 738152/869032 (executing program) 2022/10/31 02:22:29 fetching corpus: 36650, signal 738321/869032 (executing program) 2022/10/31 02:22:29 fetching corpus: 36700, signal 738617/869034 (executing program) 2022/10/31 02:22:29 fetching corpus: 36750, signal 738957/869034 (executing program) 2022/10/31 02:22:29 fetching corpus: 36800, signal 739179/869036 (executing program) 2022/10/31 02:22:29 fetching corpus: 36850, signal 739387/869036 (executing program) 2022/10/31 02:22:29 fetching corpus: 36900, signal 739671/869036 (executing program) 2022/10/31 02:22:29 fetching corpus: 36950, signal 739987/869036 (executing program) 2022/10/31 02:22:30 fetching corpus: 37000, signal 740227/869038 (executing program) 2022/10/31 02:22:30 fetching corpus: 37050, signal 740412/869038 (executing program) 2022/10/31 02:22:30 fetching corpus: 37100, signal 740600/869038 (executing program) 2022/10/31 02:22:30 fetching corpus: 37150, signal 740818/869038 (executing program) 2022/10/31 02:22:30 fetching corpus: 37200, signal 741015/869038 (executing program) 2022/10/31 02:22:30 fetching corpus: 37250, signal 741236/869038 (executing program) 2022/10/31 02:22:30 fetching corpus: 37300, signal 741480/869038 (executing program) 2022/10/31 02:22:30 fetching corpus: 37350, signal 741757/869038 (executing program) 2022/10/31 02:22:31 fetching corpus: 37400, signal 742431/869038 (executing program) 2022/10/31 02:22:31 fetching corpus: 37450, signal 742728/869038 (executing program) 2022/10/31 02:22:31 fetching corpus: 37500, signal 743014/869038 (executing program) 2022/10/31 02:22:31 fetching corpus: 37550, signal 743226/869038 (executing program) 2022/10/31 02:22:31 fetching corpus: 37600, signal 743466/869038 (executing program) 2022/10/31 02:22:31 fetching corpus: 37650, signal 743665/869038 (executing program) 2022/10/31 02:22:31 fetching corpus: 37700, signal 743897/869064 (executing program) 2022/10/31 02:22:32 fetching corpus: 37750, signal 744047/869064 (executing program) 2022/10/31 02:22:32 fetching corpus: 37800, signal 744371/869064 (executing program) 2022/10/31 02:22:32 fetching corpus: 37850, signal 744690/869064 (executing program) 2022/10/31 02:22:32 fetching corpus: 37900, signal 744993/869064 (executing program) 2022/10/31 02:22:32 fetching corpus: 37950, signal 745198/869064 (executing program) 2022/10/31 02:22:32 fetching corpus: 38000, signal 745503/869065 (executing program) 2022/10/31 02:22:32 fetching corpus: 38050, signal 745771/869065 (executing program) 2022/10/31 02:22:32 fetching corpus: 38100, signal 746081/869065 (executing program) 2022/10/31 02:22:32 fetching corpus: 38150, signal 746263/869065 (executing program) 2022/10/31 02:22:33 fetching corpus: 38200, signal 746531/869065 (executing program) 2022/10/31 02:22:33 fetching corpus: 38250, signal 746900/869065 (executing program) 2022/10/31 02:22:33 fetching corpus: 38300, signal 747097/869067 (executing program) 2022/10/31 02:22:33 fetching corpus: 38350, signal 747424/869067 (executing program) 2022/10/31 02:22:33 fetching corpus: 38400, signal 747788/869087 (executing program) 2022/10/31 02:22:33 fetching corpus: 38450, signal 748008/869087 (executing program) 2022/10/31 02:22:33 fetching corpus: 38500, signal 748283/869087 (executing program) 2022/10/31 02:22:33 fetching corpus: 38550, signal 748528/869088 (executing program) 2022/10/31 02:22:34 fetching corpus: 38600, signal 748852/869088 (executing program) 2022/10/31 02:22:34 fetching corpus: 38650, signal 749116/869089 (executing program) 2022/10/31 02:22:34 fetching corpus: 38700, signal 749398/869094 (executing program) 2022/10/31 02:22:34 fetching corpus: 38750, signal 749657/869094 (executing program) 2022/10/31 02:22:34 fetching corpus: 38800, signal 749871/869094 (executing program) 2022/10/31 02:22:34 fetching corpus: 38850, signal 750094/869094 (executing program) 2022/10/31 02:22:34 fetching corpus: 38900, signal 750424/869094 (executing program) 2022/10/31 02:22:34 fetching corpus: 38950, signal 750671/869094 (executing program) 2022/10/31 02:22:34 fetching corpus: 39000, signal 750963/869094 (executing program) 2022/10/31 02:22:35 fetching corpus: 39050, signal 751177/869098 (executing program) 2022/10/31 02:22:35 fetching corpus: 39100, signal 751409/869098 (executing program) 2022/10/31 02:22:35 fetching corpus: 39150, signal 751603/869098 (executing program) 2022/10/31 02:22:35 fetching corpus: 39200, signal 752522/869098 (executing program) 2022/10/31 02:22:35 fetching corpus: 39250, signal 752791/869098 (executing program) 2022/10/31 02:22:35 fetching corpus: 39300, signal 753035/869104 (executing program) 2022/10/31 02:22:35 fetching corpus: 39350, signal 754073/869104 (executing program) 2022/10/31 02:22:36 fetching corpus: 39400, signal 754245/869104 (executing program) 2022/10/31 02:22:36 fetching corpus: 39450, signal 754490/869104 (executing program) 2022/10/31 02:22:36 fetching corpus: 39500, signal 754754/869104 (executing program) 2022/10/31 02:22:36 fetching corpus: 39550, signal 754946/869104 (executing program) 2022/10/31 02:22:36 fetching corpus: 39600, signal 755169/869104 (executing program) 2022/10/31 02:22:36 fetching corpus: 39650, signal 755380/869107 (executing program) 2022/10/31 02:22:37 fetching corpus: 39700, signal 755703/869107 (executing program) 2022/10/31 02:22:37 fetching corpus: 39750, signal 755989/869107 (executing program) 2022/10/31 02:22:37 fetching corpus: 39800, signal 756215/869107 (executing program) 2022/10/31 02:22:37 fetching corpus: 39850, signal 756432/869107 (executing program) 2022/10/31 02:22:37 fetching corpus: 39900, signal 756676/869108 (executing program) 2022/10/31 02:22:38 fetching corpus: 39950, signal 756919/869108 (executing program) 2022/10/31 02:22:38 fetching corpus: 40000, signal 757098/869108 (executing program) 2022/10/31 02:22:38 fetching corpus: 40050, signal 757371/869108 (executing program) 2022/10/31 02:22:38 fetching corpus: 40100, signal 757590/869108 (executing program) 2022/10/31 02:22:38 fetching corpus: 40150, signal 757810/869114 (executing program) 2022/10/31 02:22:39 fetching corpus: 40200, signal 758087/869114 (executing program) 2022/10/31 02:22:39 fetching corpus: 40250, signal 758283/869114 (executing program) 2022/10/31 02:22:39 fetching corpus: 40300, signal 758553/869114 (executing program) 2022/10/31 02:22:39 fetching corpus: 40350, signal 758716/869114 (executing program) 2022/10/31 02:22:39 fetching corpus: 40400, signal 758950/869114 (executing program) 2022/10/31 02:22:39 fetching corpus: 40450, signal 759119/869114 (executing program) 2022/10/31 02:22:39 fetching corpus: 40500, signal 759365/869114 (executing program) 2022/10/31 02:22:39 fetching corpus: 40550, signal 759609/869114 (executing program) 2022/10/31 02:22:40 fetching corpus: 40600, signal 759804/869114 (executing program) 2022/10/31 02:22:40 fetching corpus: 40650, signal 760017/869114 (executing program) 2022/10/31 02:22:40 fetching corpus: 40700, signal 760244/869114 (executing program) 2022/10/31 02:22:40 fetching corpus: 40750, signal 760518/869114 (executing program) 2022/10/31 02:22:40 fetching corpus: 40800, signal 760704/869114 (executing program) 2022/10/31 02:22:40 fetching corpus: 40850, signal 760967/869114 (executing program) 2022/10/31 02:22:40 fetching corpus: 40900, signal 761256/869114 (executing program) 2022/10/31 02:22:40 fetching corpus: 40950, signal 761499/869114 (executing program) 2022/10/31 02:22:41 fetching corpus: 41000, signal 761739/869114 (executing program) 2022/10/31 02:22:41 fetching corpus: 41050, signal 762557/869116 (executing program) 2022/10/31 02:22:41 fetching corpus: 41100, signal 762941/869116 (executing program) 2022/10/31 02:22:41 fetching corpus: 41150, signal 763240/869116 (executing program) 2022/10/31 02:22:41 fetching corpus: 41200, signal 763515/869116 (executing program) 2022/10/31 02:22:41 fetching corpus: 41250, signal 763671/869116 (executing program) 2022/10/31 02:22:41 fetching corpus: 41300, signal 763868/869116 (executing program) 2022/10/31 02:22:41 fetching corpus: 41350, signal 764083/869116 (executing program) 2022/10/31 02:22:41 fetching corpus: 41400, signal 764316/869116 (executing program) 2022/10/31 02:22:41 fetching corpus: 41450, signal 764631/869116 (executing program) 2022/10/31 02:22:42 fetching corpus: 41500, signal 764942/869117 (executing program) 2022/10/31 02:22:42 fetching corpus: 41550, signal 765143/869117 (executing program) 2022/10/31 02:22:42 fetching corpus: 41600, signal 765390/869117 (executing program) 2022/10/31 02:22:42 fetching corpus: 41650, signal 765593/869117 (executing program) 2022/10/31 02:22:42 fetching corpus: 41700, signal 765796/869117 (executing program) 2022/10/31 02:22:42 fetching corpus: 41750, signal 765951/869119 (executing program) 2022/10/31 02:22:42 fetching corpus: 41800, signal 766155/869119 (executing program) 2022/10/31 02:22:43 fetching corpus: 41850, signal 766359/869119 (executing program) 2022/10/31 02:22:43 fetching corpus: 41900, signal 766611/869119 (executing program) 2022/10/31 02:22:43 fetching corpus: 41950, signal 766838/869119 (executing program) 2022/10/31 02:22:43 fetching corpus: 42000, signal 767085/869119 (executing program) 2022/10/31 02:22:43 fetching corpus: 42050, signal 767296/869119 (executing program) 2022/10/31 02:22:43 fetching corpus: 42100, signal 767510/869119 (executing program) 2022/10/31 02:22:43 fetching corpus: 42150, signal 767721/869119 (executing program) 2022/10/31 02:22:43 fetching corpus: 42200, signal 767981/869120 (executing program) 2022/10/31 02:22:44 fetching corpus: 42250, signal 768167/869120 (executing program) 2022/10/31 02:22:44 fetching corpus: 42300, signal 768380/869120 (executing program) 2022/10/31 02:22:44 fetching corpus: 42350, signal 768588/869120 (executing program) 2022/10/31 02:22:44 fetching corpus: 42400, signal 768792/869120 (executing program) 2022/10/31 02:22:44 fetching corpus: 42450, signal 768976/869120 (executing program) 2022/10/31 02:22:44 fetching corpus: 42500, signal 769268/869120 (executing program) 2022/10/31 02:22:44 fetching corpus: 42550, signal 769511/869120 (executing program) 2022/10/31 02:22:44 fetching corpus: 42600, signal 769740/869120 (executing program) 2022/10/31 02:22:44 fetching corpus: 42650, signal 769974/869120 (executing program) 2022/10/31 02:22:45 fetching corpus: 42700, signal 770134/869120 (executing program) 2022/10/31 02:22:45 fetching corpus: 42750, signal 770364/869124 (executing program) 2022/10/31 02:22:45 fetching corpus: 42800, signal 770526/869124 (executing program) 2022/10/31 02:22:45 fetching corpus: 42850, signal 770759/869125 (executing program) 2022/10/31 02:22:45 fetching corpus: 42900, signal 770965/869125 (executing program) 2022/10/31 02:22:46 fetching corpus: 42950, signal 771167/869125 (executing program) 2022/10/31 02:22:46 fetching corpus: 43000, signal 771353/869125 (executing program) 2022/10/31 02:22:46 fetching corpus: 43050, signal 771594/869125 (executing program) 2022/10/31 02:22:46 fetching corpus: 43100, signal 771873/869125 (executing program) 2022/10/31 02:22:46 fetching corpus: 43150, signal 772174/869125 (executing program) 2022/10/31 02:22:47 fetching corpus: 43200, signal 772416/869125 (executing program) 2022/10/31 02:22:47 fetching corpus: 43250, signal 772654/869125 (executing program) 2022/10/31 02:22:47 fetching corpus: 43300, signal 772879/869125 (executing program) 2022/10/31 02:22:47 fetching corpus: 43350, signal 773128/869126 (executing program) 2022/10/31 02:22:47 fetching corpus: 43400, signal 773423/869126 (executing program) 2022/10/31 02:22:47 fetching corpus: 43450, signal 773736/869126 (executing program) 2022/10/31 02:22:48 fetching corpus: 43500, signal 773969/869132 (executing program) 2022/10/31 02:22:48 fetching corpus: 43550, signal 774236/869132 (executing program) 2022/10/31 02:22:48 fetching corpus: 43600, signal 774485/869132 (executing program) 2022/10/31 02:22:48 fetching corpus: 43650, signal 774691/869132 (executing program) 2022/10/31 02:22:48 fetching corpus: 43700, signal 774893/869132 (executing program) 2022/10/31 02:22:48 fetching corpus: 43750, signal 775096/869132 (executing program) 2022/10/31 02:22:48 fetching corpus: 43800, signal 775284/869132 (executing program) 2022/10/31 02:22:48 fetching corpus: 43850, signal 775524/869132 (executing program) 2022/10/31 02:22:49 fetching corpus: 43900, signal 775798/869132 (executing program) 2022/10/31 02:22:49 fetching corpus: 43950, signal 776042/869132 (executing program) 2022/10/31 02:22:49 fetching corpus: 44000, signal 776312/869132 (executing program) 2022/10/31 02:22:49 fetching corpus: 44050, signal 776518/869132 (executing program) 2022/10/31 02:22:49 fetching corpus: 44100, signal 776730/869132 (executing program) 2022/10/31 02:22:49 fetching corpus: 44150, signal 776956/869133 (executing program) 2022/10/31 02:22:49 fetching corpus: 44200, signal 777156/869133 (executing program) 2022/10/31 02:22:49 fetching corpus: 44250, signal 777367/869133 (executing program) 2022/10/31 02:22:50 fetching corpus: 44300, signal 777660/869136 (executing program) 2022/10/31 02:22:50 fetching corpus: 44350, signal 777863/869136 (executing program) 2022/10/31 02:22:50 fetching corpus: 44400, signal 778145/869136 (executing program) 2022/10/31 02:22:50 fetching corpus: 44450, signal 778339/869136 (executing program) 2022/10/31 02:22:50 fetching corpus: 44500, signal 778535/869138 (executing program) 2022/10/31 02:22:50 fetching corpus: 44550, signal 778740/869138 (executing program) 2022/10/31 02:22:50 fetching corpus: 44600, signal 778968/869138 (executing program) 2022/10/31 02:22:50 fetching corpus: 44650, signal 779217/869138 (executing program) 2022/10/31 02:22:51 fetching corpus: 44700, signal 779371/869142 (executing program) 2022/10/31 02:22:51 fetching corpus: 44750, signal 779614/869142 (executing program) 2022/10/31 02:22:51 fetching corpus: 44800, signal 791053/869142 (executing program) 2022/10/31 02:22:51 fetching corpus: 44850, signal 791295/869142 (executing program) 2022/10/31 02:22:51 fetching corpus: 44900, signal 791494/869142 (executing program) 2022/10/31 02:22:51 fetching corpus: 44950, signal 791677/869142 (executing program) 2022/10/31 02:22:51 fetching corpus: 45000, signal 791855/869148 (executing program) 2022/10/31 02:22:52 fetching corpus: 45050, signal 792067/869148 (executing program) 2022/10/31 02:22:52 fetching corpus: 45100, signal 792230/869149 (executing program) 2022/10/31 02:22:52 fetching corpus: 45150, signal 792479/869151 (executing program) 2022/10/31 02:22:52 fetching corpus: 45200, signal 792648/869152 (executing program) 2022/10/31 02:22:52 fetching corpus: 45250, signal 792843/869152 (executing program) 2022/10/31 02:22:52 fetching corpus: 45300, signal 793078/869152 (executing program) 2022/10/31 02:22:52 fetching corpus: 45350, signal 793395/869152 (executing program) 2022/10/31 02:22:52 fetching corpus: 45400, signal 793529/869152 (executing program) 2022/10/31 02:22:53 fetching corpus: 45450, signal 793752/869152 (executing program) 2022/10/31 02:22:53 fetching corpus: 45500, signal 794514/869152 (executing program) 2022/10/31 02:22:53 fetching corpus: 45550, signal 794726/869155 (executing program) 2022/10/31 02:22:53 fetching corpus: 45600, signal 794977/869155 (executing program) 2022/10/31 02:22:53 fetching corpus: 45650, signal 795111/869155 (executing program) 2022/10/31 02:22:53 fetching corpus: 45700, signal 795266/869155 (executing program) 2022/10/31 02:22:53 fetching corpus: 45750, signal 795513/869155 (executing program) 2022/10/31 02:22:53 fetching corpus: 45800, signal 795705/869155 (executing program) 2022/10/31 02:22:54 fetching corpus: 45850, signal 795908/869155 (executing program) 2022/10/31 02:22:54 fetching corpus: 45900, signal 796098/869155 (executing program) 2022/10/31 02:22:54 fetching corpus: 45950, signal 796302/869164 (executing program) 2022/10/31 02:22:54 fetching corpus: 46000, signal 797179/869164 (executing program) 2022/10/31 02:22:54 fetching corpus: 46050, signal 797384/869164 (executing program) 2022/10/31 02:22:54 fetching corpus: 46100, signal 797563/869164 (executing program) 2022/10/31 02:22:54 fetching corpus: 46150, signal 797837/869166 (executing program) 2022/10/31 02:22:55 fetching corpus: 46200, signal 798064/869169 (executing program) 2022/10/31 02:22:55 fetching corpus: 46250, signal 798259/869169 (executing program) 2022/10/31 02:22:55 fetching corpus: 46300, signal 798464/869169 (executing program) 2022/10/31 02:22:55 fetching corpus: 46350, signal 798658/869169 (executing program) 2022/10/31 02:22:55 fetching corpus: 46400, signal 798837/869169 (executing program) 2022/10/31 02:22:55 fetching corpus: 46450, signal 799216/869169 (executing program) 2022/10/31 02:22:55 fetching corpus: 46500, signal 799386/869169 (executing program) 2022/10/31 02:22:56 fetching corpus: 46550, signal 799539/869172 (executing program) 2022/10/31 02:22:56 fetching corpus: 46600, signal 799687/869176 (executing program) 2022/10/31 02:22:56 fetching corpus: 46650, signal 799951/869182 (executing program) 2022/10/31 02:22:56 fetching corpus: 46700, signal 800183/869182 (executing program) 2022/10/31 02:22:56 fetching corpus: 46750, signal 800353/869182 (executing program) 2022/10/31 02:22:56 fetching corpus: 46800, signal 800650/869182 (executing program) 2022/10/31 02:22:56 fetching corpus: 46850, signal 800832/869189 (executing program) 2022/10/31 02:22:56 fetching corpus: 46900, signal 801150/869189 (executing program) 2022/10/31 02:22:57 fetching corpus: 46950, signal 801316/869189 (executing program) 2022/10/31 02:22:57 fetching corpus: 47000, signal 801544/869189 (executing program) 2022/10/31 02:22:57 fetching corpus: 47050, signal 801802/869189 (executing program) 2022/10/31 02:22:57 fetching corpus: 47100, signal 802020/869193 (executing program) 2022/10/31 02:22:57 fetching corpus: 47150, signal 802306/869193 (executing program) 2022/10/31 02:22:57 fetching corpus: 47200, signal 802484/869193 (executing program) 2022/10/31 02:22:57 fetching corpus: 47250, signal 802674/869198 (executing program) 2022/10/31 02:22:57 fetching corpus: 47300, signal 802858/869198 (executing program) 2022/10/31 02:22:57 fetching corpus: 47350, signal 803053/869198 (executing program) 2022/10/31 02:22:58 fetching corpus: 47400, signal 803270/869198 (executing program) 2022/10/31 02:22:58 fetching corpus: 47450, signal 803464/869199 (executing program) 2022/10/31 02:22:58 fetching corpus: 47500, signal 803655/869199 (executing program) 2022/10/31 02:22:58 fetching corpus: 47550, signal 803870/869199 (executing program) 2022/10/31 02:22:58 fetching corpus: 47600, signal 804062/869199 (executing program) 2022/10/31 02:22:58 fetching corpus: 47650, signal 804238/869199 (executing program) 2022/10/31 02:22:58 fetching corpus: 47700, signal 804481/869199 (executing program) 2022/10/31 02:22:59 fetching corpus: 47750, signal 804664/869199 (executing program) 2022/10/31 02:22:59 fetching corpus: 47800, signal 804864/869199 (executing program) 2022/10/31 02:22:59 fetching corpus: 47850, signal 805004/869199 (executing program) 2022/10/31 02:22:59 fetching corpus: 47900, signal 805195/869199 (executing program) 2022/10/31 02:22:59 fetching corpus: 47950, signal 805337/869205 (executing program) 2022/10/31 02:22:59 fetching corpus: 48000, signal 805588/869205 (executing program) 2022/10/31 02:22:59 fetching corpus: 48050, signal 805830/869205 (executing program) 2022/10/31 02:22:59 fetching corpus: 48100, signal 806054/869205 (executing program) 2022/10/31 02:22:59 fetching corpus: 48150, signal 806256/869205 (executing program) 2022/10/31 02:23:00 fetching corpus: 48200, signal 806404/869205 (executing program) 2022/10/31 02:23:00 fetching corpus: 48250, signal 806605/869205 (executing program) 2022/10/31 02:23:00 fetching corpus: 48300, signal 806803/869205 (executing program) 2022/10/31 02:23:00 fetching corpus: 48350, signal 806950/869208 (executing program) 2022/10/31 02:23:00 fetching corpus: 48400, signal 807224/869208 (executing program) 2022/10/31 02:23:00 fetching corpus: 48450, signal 807488/869208 (executing program) 2022/10/31 02:23:00 fetching corpus: 48500, signal 807663/869208 (executing program) 2022/10/31 02:23:00 fetching corpus: 48550, signal 807842/869208 (executing program) 2022/10/31 02:23:00 fetching corpus: 48600, signal 808020/869208 (executing program) 2022/10/31 02:23:01 fetching corpus: 48650, signal 808199/869208 (executing program) 2022/10/31 02:23:01 fetching corpus: 48700, signal 808371/869208 (executing program) 2022/10/31 02:23:01 fetching corpus: 48750, signal 808546/869208 (executing program) 2022/10/31 02:23:01 fetching corpus: 48800, signal 808671/869208 (executing program) 2022/10/31 02:23:01 fetching corpus: 48850, signal 808849/869208 (executing program) 2022/10/31 02:23:01 fetching corpus: 48900, signal 809074/869215 (executing program) 2022/10/31 02:23:01 fetching corpus: 48950, signal 809252/869219 (executing program) 2022/10/31 02:23:02 fetching corpus: 49000, signal 809450/869219 (executing program) 2022/10/31 02:23:02 fetching corpus: 49050, signal 809646/869219 (executing program) 2022/10/31 02:23:02 fetching corpus: 49100, signal 809825/869219 (executing program) 2022/10/31 02:23:02 fetching corpus: 49150, signal 809990/869219 (executing program) 2022/10/31 02:23:02 fetching corpus: 49200, signal 810151/869219 (executing program) 2022/10/31 02:23:02 fetching corpus: 49250, signal 810469/869219 (executing program) 2022/10/31 02:23:02 fetching corpus: 49300, signal 810629/869219 (executing program) 2022/10/31 02:23:03 fetching corpus: 49350, signal 810826/869233 (executing program) 2022/10/31 02:23:03 fetching corpus: 49400, signal 811045/869233 (executing program) 2022/10/31 02:23:03 fetching corpus: 49450, signal 811577/869234 (executing program) 2022/10/31 02:23:03 fetching corpus: 49500, signal 811704/869234 (executing program) 2022/10/31 02:23:03 fetching corpus: 49550, signal 811886/869234 (executing program) 2022/10/31 02:23:03 fetching corpus: 49600, signal 812081/869234 (executing program) 2022/10/31 02:23:04 fetching corpus: 49650, signal 812311/869234 (executing program) 2022/10/31 02:23:04 fetching corpus: 49700, signal 812581/869258 (executing program) 2022/10/31 02:23:04 fetching corpus: 49750, signal 812776/869258 (executing program) 2022/10/31 02:23:04 fetching corpus: 49800, signal 812971/869258 (executing program) 2022/10/31 02:23:04 fetching corpus: 49850, signal 813141/869258 (executing program) 2022/10/31 02:23:04 fetching corpus: 49900, signal 813414/869258 (executing program) 2022/10/31 02:23:05 fetching corpus: 49950, signal 813650/869258 (executing program) 2022/10/31 02:23:05 fetching corpus: 50000, signal 813871/869258 (executing program) 2022/10/31 02:23:05 fetching corpus: 50050, signal 814042/869258 (executing program) 2022/10/31 02:23:05 fetching corpus: 50100, signal 814252/869258 (executing program) 2022/10/31 02:23:05 fetching corpus: 50150, signal 814419/869267 (executing program) 2022/10/31 02:23:05 fetching corpus: 50200, signal 814575/869267 (executing program) 2022/10/31 02:23:05 fetching corpus: 50250, signal 814787/869267 (executing program) 2022/10/31 02:23:05 fetching corpus: 50300, signal 814980/869267 (executing program) 2022/10/31 02:23:05 fetching corpus: 50350, signal 815194/869267 (executing program) 2022/10/31 02:23:06 fetching corpus: 50400, signal 815316/869267 (executing program) 2022/10/31 02:23:06 fetching corpus: 50450, signal 815522/869267 (executing program) 2022/10/31 02:23:06 fetching corpus: 50500, signal 815751/869267 (executing program) 2022/10/31 02:23:06 fetching corpus: 50550, signal 815955/869267 (executing program) 2022/10/31 02:23:06 fetching corpus: 50600, signal 816080/869267 (executing program) 2022/10/31 02:23:06 fetching corpus: 50650, signal 816259/869267 (executing program) 2022/10/31 02:23:06 fetching corpus: 50700, signal 816412/869267 (executing program) 2022/10/31 02:23:06 fetching corpus: 50750, signal 816635/869267 (executing program) 2022/10/31 02:23:07 fetching corpus: 50800, signal 816807/869267 (executing program) 2022/10/31 02:23:07 fetching corpus: 50850, signal 816976/869267 (executing program) 2022/10/31 02:23:07 fetching corpus: 50900, signal 817210/869267 (executing program) 2022/10/31 02:23:07 fetching corpus: 50950, signal 817352/869267 (executing program) 2022/10/31 02:23:07 fetching corpus: 51000, signal 817514/869267 (executing program) 2022/10/31 02:23:07 fetching corpus: 51050, signal 817690/869267 (executing program) 2022/10/31 02:23:07 fetching corpus: 51100, signal 817899/869267 (executing program) 2022/10/31 02:23:07 fetching corpus: 51150, signal 818121/869267 (executing program) 2022/10/31 02:23:07 fetching corpus: 51200, signal 818322/869267 (executing program) 2022/10/31 02:23:08 fetching corpus: 51250, signal 818530/869267 (executing program) 2022/10/31 02:23:08 fetching corpus: 51300, signal 818676/869267 (executing program) 2022/10/31 02:23:08 fetching corpus: 51350, signal 818886/869267 (executing program) 2022/10/31 02:23:08 fetching corpus: 51400, signal 819059/869267 (executing program) 2022/10/31 02:23:08 fetching corpus: 51450, signal 819426/869267 (executing program) 2022/10/31 02:23:08 fetching corpus: 51500, signal 819594/869268 (executing program) 2022/10/31 02:23:08 fetching corpus: 51550, signal 819743/869268 (executing program) 2022/10/31 02:23:08 fetching corpus: 51600, signal 820835/869268 (executing program) 2022/10/31 02:23:09 fetching corpus: 51650, signal 821008/869268 (executing program) 2022/10/31 02:23:09 fetching corpus: 51700, signal 821176/869268 (executing program) 2022/10/31 02:23:09 fetching corpus: 51750, signal 821386/869268 (executing program) 2022/10/31 02:23:09 fetching corpus: 51800, signal 821652/869268 (executing program) 2022/10/31 02:23:09 fetching corpus: 51850, signal 821862/869268 (executing program) 2022/10/31 02:23:09 fetching corpus: 51900, signal 822183/869285 (executing program) 2022/10/31 02:23:09 fetching corpus: 51950, signal 822364/869285 (executing program) 2022/10/31 02:23:09 fetching corpus: 52000, signal 822602/869285 (executing program) 2022/10/31 02:23:09 fetching corpus: 52050, signal 822789/869285 (executing program) 2022/10/31 02:23:10 fetching corpus: 52100, signal 822969/869285 (executing program) 2022/10/31 02:23:10 fetching corpus: 52150, signal 823137/869285 (executing program) 2022/10/31 02:23:10 fetching corpus: 52200, signal 823408/869285 (executing program) 2022/10/31 02:23:10 fetching corpus: 52250, signal 823559/869285 (executing program) 2022/10/31 02:23:10 fetching corpus: 52300, signal 823740/869285 (executing program) 2022/10/31 02:23:10 fetching corpus: 52350, signal 823963/869295 (executing program) 2022/10/31 02:23:10 fetching corpus: 52400, signal 824117/869295 (executing program) 2022/10/31 02:23:10 fetching corpus: 52450, signal 824255/869295 (executing program) 2022/10/31 02:23:11 fetching corpus: 52500, signal 824428/869295 (executing program) 2022/10/31 02:23:11 fetching corpus: 52550, signal 824620/869295 (executing program) 2022/10/31 02:23:11 fetching corpus: 52600, signal 824781/869295 (executing program) 2022/10/31 02:23:11 fetching corpus: 52650, signal 824926/869295 (executing program) 2022/10/31 02:23:11 fetching corpus: 52700, signal 825100/869295 (executing program) 2022/10/31 02:23:11 fetching corpus: 52750, signal 825275/869295 (executing program) 2022/10/31 02:23:11 fetching corpus: 52800, signal 825466/869295 (executing program) 2022/10/31 02:23:11 fetching corpus: 52850, signal 825662/869295 (executing program) 2022/10/31 02:23:12 fetching corpus: 52900, signal 825831/869295 (executing program) 2022/10/31 02:23:12 fetching corpus: 52950, signal 825985/869295 (executing program) 2022/10/31 02:23:12 fetching corpus: 53000, signal 826168/869295 (executing program) 2022/10/31 02:23:12 fetching corpus: 53050, signal 826377/869295 (executing program) 2022/10/31 02:23:12 fetching corpus: 53100, signal 826535/869296 (executing program) 2022/10/31 02:23:12 fetching corpus: 53150, signal 826676/869296 (executing program) 2022/10/31 02:23:13 fetching corpus: 53200, signal 826884/869302 (executing program) 2022/10/31 02:23:13 fetching corpus: 53208, signal 826901/869302 (executing program) 2022/10/31 02:23:13 fetching corpus: 53208, signal 826901/869302 (executing program) 2022/10/31 02:23:14 starting 6 fuzzer processes 02:23:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x44}}, 0x0) 02:23:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40010063) 02:23:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x7, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 02:23:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x10}, 0x0) 02:23:14 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8912, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)}) 02:23:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)={0x1, [0x0]}, 0x6) syzkaller login: [ 174.983391] IPVS: ftp: loaded support on port[0] = 21 [ 175.111439] IPVS: ftp: loaded support on port[0] = 21 [ 175.216279] IPVS: ftp: loaded support on port[0] = 21 [ 175.278763] chnl_net:caif_netlink_parms(): no params data found [ 175.318422] chnl_net:caif_netlink_parms(): no params data found [ 175.370687] IPVS: ftp: loaded support on port[0] = 21 [ 175.375045] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.383646] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.390960] device bridge_slave_0 entered promiscuous mode [ 175.416583] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.422924] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.430891] device bridge_slave_1 entered promiscuous mode [ 175.498137] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.504570] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.511371] device bridge_slave_0 entered promiscuous mode [ 175.521612] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.529124] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.536399] device bridge_slave_1 entered promiscuous mode [ 175.570331] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.579197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.590558] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.602078] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.616311] chnl_net:caif_netlink_parms(): no params data found [ 175.654023] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.661870] team0: Port device team_slave_0 added [ 175.669755] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.677609] team0: Port device team_slave_0 added [ 175.688005] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.695227] team0: Port device team_slave_1 added [ 175.700382] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.707958] team0: Port device team_slave_1 added [ 175.736136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.739818] IPVS: ftp: loaded support on port[0] = 21 [ 175.742372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.773202] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.795551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.801789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.827870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.843042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.849352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.875464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.887050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.893274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.919212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.962572] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.970066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.984063] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.990540] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.997498] device bridge_slave_0 entered promiscuous mode [ 176.007296] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.013628] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.020751] device bridge_slave_1 entered promiscuous mode [ 176.027155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.039934] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.068329] device hsr_slave_0 entered promiscuous mode [ 176.074033] device hsr_slave_1 entered promiscuous mode [ 176.102413] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.120138] device hsr_slave_0 entered promiscuous mode [ 176.126087] device hsr_slave_1 entered promiscuous mode [ 176.149330] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.157404] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.158130] IPVS: ftp: loaded support on port[0] = 21 [ 176.165655] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.179968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.212224] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.249245] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.259847] team0: Port device team_slave_0 added [ 176.266858] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.273866] team0: Port device team_slave_1 added [ 176.329211] chnl_net:caif_netlink_parms(): no params data found [ 176.339639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.346150] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.372125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.386771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.393079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.419100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.552685] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.564031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.624707] device hsr_slave_0 entered promiscuous mode [ 176.630292] device hsr_slave_1 entered promiscuous mode [ 176.658231] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.668117] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.677340] chnl_net:caif_netlink_parms(): no params data found [ 176.771268] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.795130] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.809833] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.816487] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.823366] device bridge_slave_0 entered promiscuous mode [ 176.830635] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.837170] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.843992] device bridge_slave_1 entered promiscuous mode [ 176.865354] chnl_net:caif_netlink_parms(): no params data found [ 176.916758] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.931419] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.953437] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.960026] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.967405] device bridge_slave_0 entered promiscuous mode [ 176.974452] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.980791] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.988093] device bridge_slave_1 entered promiscuous mode [ 176.994844] Bluetooth: hci1 command 0x0409 tx timeout [ 177.000379] Bluetooth: hci0 command 0x0409 tx timeout [ 177.014194] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.057401] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.065403] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.072439] team0: Port device team_slave_0 added [ 177.074567] Bluetooth: hci3 command 0x0409 tx timeout [ 177.084018] Bluetooth: hci4 command 0x0409 tx timeout [ 177.095561] Bluetooth: hci5 command 0x0409 tx timeout [ 177.108245] Bluetooth: hci2 command 0x0409 tx timeout [ 177.108529] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.121343] team0: Port device team_slave_1 added [ 177.131001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.143026] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.150837] team0: Port device team_slave_0 added [ 177.167116] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.173496] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.181462] team0: Port device team_slave_1 added [ 177.200492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.207125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.232564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.245425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.251660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.277574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.316008] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.322358] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.329937] device bridge_slave_0 entered promiscuous mode [ 177.337102] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.343431] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.351116] device bridge_slave_1 entered promiscuous mode [ 177.364923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.371339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.396864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.408125] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.415972] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.423457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.451362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.458162] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.485026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.495487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.502839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.513454] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.519806] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.527893] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.538264] device hsr_slave_0 entered promiscuous mode [ 177.543869] device hsr_slave_1 entered promiscuous mode [ 177.550856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.560236] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.576593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.585981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.593766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.602118] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.608594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.615829] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.623989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.631782] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.646511] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.653595] team0: Port device team_slave_0 added [ 177.659743] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.666997] team0: Port device team_slave_1 added [ 177.680256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.688615] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.697466] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.703822] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.720800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.733824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.741982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.750438] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.756830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.773402] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.789353] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.795940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.821900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.833385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.839712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.864938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.888484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.895535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.906681] device hsr_slave_0 entered promiscuous mode [ 177.912893] device hsr_slave_1 entered promiscuous mode [ 177.919632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.927025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.942066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.958795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.968784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.982344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.991190] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.997794] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.009886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.017732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.031923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.040707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.060140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.068560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.076908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.084657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.092306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.099932] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.106337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.113188] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.120250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.141625] device hsr_slave_0 entered promiscuous mode [ 178.147359] device hsr_slave_1 entered promiscuous mode [ 178.153298] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.162133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.171722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.197119] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.204718] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.213114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.221323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.229846] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.236241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.243103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.262453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.270864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.294910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.302622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.310948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.321589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.333377] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.343879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.350822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.359834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.367551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.374474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.381242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.388970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.401418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.411316] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.418069] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.438603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.446021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.452861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.460810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.468543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.476502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.491011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.503155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.524981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.532377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.539962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.547893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.556475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.567419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.575222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.582757] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.589191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.598240] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.605384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.613691] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.619941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.627790] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.652918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.660182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.668090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.676471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.683972] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.690348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.731183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.748185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.763512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.774883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.789923] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.798357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.817733] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.825261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.832804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.841214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.852889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.862469] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.869947] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.882715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.891299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.899863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.907058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.913683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.921565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.932722] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.940041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.954031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.965889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.973301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.987128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.996159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.003558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.015411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.023977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.033390] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.043565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.067033] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.074406] Bluetooth: hci1 command 0x041b tx timeout [ 179.074603] Bluetooth: hci0 command 0x041b tx timeout [ 179.085806] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 179.102116] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.115061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.122197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.137688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.154911] Bluetooth: hci5 command 0x041b tx timeout [ 179.156407] Bluetooth: hci2 command 0x041b tx timeout [ 179.160238] Bluetooth: hci4 command 0x041b tx timeout [ 179.173471] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.179976] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.186495] Bluetooth: hci3 command 0x041b tx timeout [ 179.200864] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.212696] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.222358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.231345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.239745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.248316] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.254708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.261851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.271331] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.279425] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.289719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.297011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.305817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.316437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.324368] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.332657] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.340881] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.350481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.359002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.366992] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.373325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.380891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.389264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.396196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.402859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.410770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.420436] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.426856] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.438137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.447836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.455519] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.463816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.477684] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.487252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.497642] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.505034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.512880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.521312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.529150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.536874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.544556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.552300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.560157] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.566554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.573481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.580581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.595304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.606080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.616800] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.623204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.632159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.640551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.648395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.656312] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.662687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.669639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.676811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.685868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.696078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.705174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.718542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.727354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.736428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.743810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.752010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.762256] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.768680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.777542] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.784732] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.791240] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.800907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.810263] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.818308] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.825514] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.835691] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.841751] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.855168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.864896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.881362] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.892036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.900115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.912936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.920707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.928205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.935873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.943528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.951944] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.958341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.967842] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.976957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.985581] device veth0_vlan entered promiscuous mode [ 179.993616] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.001660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.008854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.016045] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.022820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.030172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.038429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.045937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.053481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.061431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.069406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.087782] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.094170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.101390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.109346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.118074] device veth0_vlan entered promiscuous mode [ 180.126208] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.135331] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.143598] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.153523] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.161731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.169994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.176913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.183568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.191581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.199573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.207169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.215946] device veth1_vlan entered promiscuous mode [ 180.221677] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 180.230562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.241091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.257143] device veth1_vlan entered promiscuous mode [ 180.262881] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 180.271847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.284897] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 180.291282] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.299212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.306917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.313946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.321907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.329437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.339210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.351972] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 180.364950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.372208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.385825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.395636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.403219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.412661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.421699] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.430455] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.438440] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.445561] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.453253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.468415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.477168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.487652] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.497267] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.505461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.519813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.529019] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.538956] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.548004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.556023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.563293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.570871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.578413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.586157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.593481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.601642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.609346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.617034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.624734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.631541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.645667] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.651672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.660988] device veth0_macvtap entered promiscuous mode [ 180.669326] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.677832] device veth0_macvtap entered promiscuous mode [ 180.683825] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.692693] device veth1_macvtap entered promiscuous mode [ 180.699052] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.706920] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.714016] device veth0_vlan entered promiscuous mode [ 180.754996] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.764832] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.774000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.788938] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.797894] device veth1_macvtap entered promiscuous mode [ 180.805283] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 180.811612] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.819462] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.827974] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.835389] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.842379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.850746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.859037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.866208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.882790] device veth1_vlan entered promiscuous mode [ 180.889126] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 180.898042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.908935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.920898] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.928776] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.935641] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.945952] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.953021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.966871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.978022] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.986165] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.993318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.002766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.011014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.018694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.026832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.033608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.042511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.050649] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 181.059227] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 181.068834] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.076965] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.084854] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.098588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.108717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.119130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.126901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.135098] device veth0_vlan entered promiscuous mode [ 181.143189] device veth1_vlan entered promiscuous mode [ 181.149654] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.154628] Bluetooth: hci1 command 0x040f tx timeout [ 181.156978] Bluetooth: hci0 command 0x040f tx timeout [ 181.166978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.174040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.181470] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.189255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.197479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.204203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.210848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.218853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.229171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.236962] Bluetooth: hci4 command 0x040f tx timeout [ 181.244537] Bluetooth: hci3 command 0x040f tx timeout [ 181.245654] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.249934] Bluetooth: hci5 command 0x040f tx timeout [ 181.257155] Bluetooth: hci2 command 0x040f tx timeout [ 181.270573] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.280566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.290579] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.298028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.307161] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 181.322634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.332545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.341239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.356490] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.365702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.373342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.391347] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 181.400410] device veth0_macvtap entered promiscuous mode [ 181.407331] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 181.419216] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.429014] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.439200] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.447915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.455207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.462880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.471181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.479610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.488488] device veth1_macvtap entered promiscuous mode [ 181.496998] device veth0_macvtap entered promiscuous mode [ 181.503229] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 181.537454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.555328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.566079] device veth1_macvtap entered promiscuous mode [ 181.572352] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 181.586925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.597649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.607842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.618128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.629185] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.636487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.646793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.653861] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.661837] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.670002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.679104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.689054] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.696911] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.703429] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.712953] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.722827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.737942] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.745407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.756693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.766114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.776016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.786177] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.793051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.800579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.808269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.816217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.823893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.834007] device veth0_vlan entered promiscuous mode [ 181.841833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.852190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.861594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.871432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.880869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.890648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.900573] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.907714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.916547] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.923722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.931009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.938308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.946395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.954393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.954785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.973794] device veth1_vlan entered promiscuous mode [ 181.985572] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.996586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.006898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.016076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.025868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.035303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.045180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.055444] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.062337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.087478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.100206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.109232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.126160] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 02:23:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000001c0), &(0x7f0000000080)=0xb0) [ 182.147946] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.184173] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 02:23:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000040), &(0x7f0000000140)=0xb0) [ 182.210097] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.221830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.244801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 02:23:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000180)=0x98) 02:23:22 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000080)={0x0, 0x1, '\x00', [@jumbo, @jumbo]}, 0x18) 02:23:22 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) [ 182.258364] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 182.267647] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 182.276767] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 182.284576] device veth0_macvtap entered promiscuous mode [ 182.297076] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 02:23:22 executing program 3: open(0x0, 0x5cf20ad5f284e17a, 0x0) [ 182.330887] device veth1_macvtap entered promiscuous mode [ 182.357341] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.365432] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.372127] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 02:23:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="060010"], 0x10) [ 182.382129] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.392557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.407610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.431533] device veth0_vlan entered promiscuous mode [ 182.451367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.464858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.471853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.487504] device veth1_vlan entered promiscuous mode [ 182.496128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.512793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.523462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.532937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.543234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.552906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.562846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.572332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.582072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.592050] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.599479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.608509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.616611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.629588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.640029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.649216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.659234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.668611] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.678607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.687884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.697783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.708430] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.715585] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.726822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.734823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.748085] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.772106] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.781091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.794782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.805525] device veth0_macvtap entered promiscuous mode [ 182.811715] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.824859] device veth1_macvtap entered promiscuous mode [ 182.833318] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.857555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.868415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.889165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.900023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.909223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.919950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.929315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.939054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.948256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.958156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.967329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 182.977379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.988926] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.998864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.010951] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.031958] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.039844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.049413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.060941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.070916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.080771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.090612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.099926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.109988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.119338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.129091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.138241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.148015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.158583] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.166067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.173704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.182406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.239544] Bluetooth: hci0 command 0x0419 tx timeout [ 183.246633] Bluetooth: hci1 command 0x0419 tx timeout 02:23:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)='r', 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x0, 0x9}}], 0x14}, 0x0) 02:23:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet6_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) [ 183.315243] Bluetooth: hci2 command 0x0419 tx timeout [ 183.321197] Bluetooth: hci5 command 0x0419 tx timeout [ 183.347217] Bluetooth: hci4 command 0x0419 tx timeout 02:23:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)='r', 0x1}], 0x1, &(0x7f0000000380)=[@prinfo={0x14}], 0x14}, 0x0) 02:23:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x100}}], 0x1c}, 0x0) 02:23:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) 02:23:23 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000002580), 0x0, 0x0) 02:23:23 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x25, &(0x7f0000000300), &(0x7f0000000340)=0x4) 02:23:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000), 0x1) [ 183.370997] Bluetooth: hci3 command 0x0419 tx timeout 02:23:23 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x39, 0x0, &(0x7f0000000100)) 02:23:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 02:23:23 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff80000000) 02:23:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="c2", 0x1}], 0x1, &(0x7f0000000340)=[@sndinfo={0x1c}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x4c}, 0x0) 02:23:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000380), 0x8) 02:23:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f00000003c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@prinfo={0x14, 0x84, 0x7, {0xf}}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x830}}, @sndrcv={0x2c}], 0x5c}, 0x0) 02:23:24 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080), 0x10) 02:23:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)='r', 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14}], 0x14}, 0x0) 02:23:24 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 02:23:24 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r0, 0x84, 0x72, &(0x7f0000000040)={@local, @multicast2}, 0xc) 02:23:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 02:23:24 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x8) 02:23:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)='r', 0x1}], 0x1, &(0x7f0000000380)=[@dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x4}], 0x10}, 0x0) 02:23:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 02:23:24 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup2(r0, r0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 02:23:24 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080), 0x10) 02:23:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 02:23:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)='r', 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x14}, 0x0) 02:23:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000240)="13", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:23:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000300)="92", 0x1}], 0x1, &(0x7f0000001a80)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 02:23:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@init={0x14}], 0x14}, 0x0) 02:23:24 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fsync(r0) 02:23:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x100}}, @prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x4c}, 0x0) 02:23:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@prinfo={0x14}], 0x14}, 0x0) 02:23:24 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 02:23:24 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 02:23:24 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000001240)='./file0\x00', 0x2000440, 0x0) 02:23:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:23:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x10, 0x2}, 0x10) 02:23:24 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$dupfd(r0, 0x11, r0) 02:23:24 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 02:23:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) 02:23:24 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) 02:23:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 02:23:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x14}, 0x0) 02:23:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:23:24 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:23:24 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)="8a", 0x1}, {0x0}], 0x3}, 0x0) 02:23:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, 0x0, 0x0) 02:23:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 02:23:24 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 02:23:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000400), 0x8) 02:23:24 executing program 5: pipe2(0x0, 0x180004) 02:23:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 02:23:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000600)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000300)="92", 0x1}], 0x1, &(0x7f0000001a80)=[@init={0x14}], 0x14}, 0x0) 02:23:24 executing program 3: fcntl$getflags(0xffffffffffffffff, 0x1) 02:23:24 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup2(r0, r0) getsockopt$sock_int(r1, 0xffff, 0x1016, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 02:23:24 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup2(r0, r0) ioctl$EVIOCGSND(r1, 0x4000451a, &(0x7f0000000000)) 02:23:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) 02:23:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f00000005c0), &(0x7f0000000600)=0x8) 02:23:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 02:23:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x2, 0x4000bb8, &(0x7f0000000080)={0xa, 0x4e24}, 0x1c) 02:23:24 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)=@abs={0x8}, 0x8) 02:23:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 02:23:24 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0xc8, 0x0, 0x0, "9926b677f081bdedb40b8050ba2080291b7ff22708a35d8f2a2f6589b375fa6b088e488db19747ab4eaddf85730d395a43eaecb71a04631d8154c2a61c0600602f2048d52d857749bf0af16f20559806608d31a9750d1e4a4aeaecced8f8c22f8814ee9defb4763ebdea66fec8cb1ce8f7f5f5f8cfd5888ba9dc475d73f311d6c05bcead1d4c9ff5f2950c53892c46dbbf7b5ad4a31150f02c852e51f4f84797a73e26e955f79d8f5ea1141870a0297082ddf8a7c0441d5552"}, {0x40, 0x0, 0x0, "177282dd7584950928ec919f9969cae09b30f5856f07a5fbc3d168157d08dbe26d8362ec3cb9c6ed7782ed7685b9571eea"}, {0x90, 0x0, 0x0, "b50c22a2492c7c3cbb7b7e812845fe68dab9f92821360ce3a8ee59bb8dd3155328477c273e71d50733b49b53be759637b0ae315ff2bfd4c1987a4fda4d1be9a77c14ab102e7b4fbb01214b7cd1a3f8e72bd2b2b58c0f3ec41432f9c66ca623d9884fd0c343d9b6195d2b25e3514b754a11acd3556b64ab6b17ed4d5cb99a9c743d"}, {0xe0, 0x0, 0x0, "5fcb0d92f034c8b8d0433c612d2adfe19a96c9857c37d9fb3d6744b1066ba035ae2a3e9d8fc2c7681356f206398f835be735ce1b8906b8084a2465121b538af048d6a6bd42a31bab49ac6b6736339788301dec845866c52bf4f86f2b4ba22216769655d340cb0caefe627ba4716f6a676be522a7357fd246e2ae804e060d7fd418358684fe12c36051b22e4daf2fc15de8d6802868d4ec901bcdefa470c43a30bb9a2e66f3b4ceffb02671a1a4e2fba48a3ec5ab765109e8095ce760093a1eede907f2337a3ae8e1b8983bfd8f91adf3ac"}, {0xe0, 0x0, 0x0, "83393d45bea7a6b8d67b98f6c3f8f1314663a4bfef5603a567611db81ec80035956fdcac9f7b76e6d8418ca0d751caceec622bf69556e979b849807875cace696ec248abc0ede9db56f82845288a9bacf20aba78b9bc5e0b25c88fc43860a245a9c12d5fc714d7f841b1b2104620fc9b5fd2031e6396051d4f7cb7275f1cb68112e5cbf00d0452de4e67c8db01c42a8e07f5fdb14deaa7a623c0c2c6c197f3f031bfe8908d92b98703d77333d5b3eb8ab763fa82a8cc893e43cee719faa2f818cc06987079e854ec350522789f1c9d3ffd"}, {0x28, 0x0, 0x0, "4091f02a108b511fb0b7f6646039c181fbf76b67edd444a4e2"}, {0x18, 0x0, 0x0, "44797343f9774c11d0"}, {0x430, 0x0, 0x0, "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"}], 0x7c8}, 0x0) 02:23:24 executing program 5: fcntl$dupfd(0xffffffffffffff9c, 0x22, 0xffffffffffffffff) 02:23:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000002c0), 0x8) 02:23:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 02:23:24 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:23:24 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x8, 0xffffffffffffff9c) 02:23:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@dstaddrv4={0x10, 0x84, 0x9}], 0x10}, 0x0) 02:23:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 02:23:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) 02:23:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 02:23:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x8) 02:23:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}, @sndrcv={0x2c}], 0x3c}, 0x0) 02:23:24 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x60000000) 02:23:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000400)={0xfff}, 0x8) dup2(r0, r1) 02:23:24 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000640), 0x8) 02:23:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:23:24 executing program 4: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, 0x0, 0x0) 02:23:24 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 02:23:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001}, 0x14) 02:23:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)='r', 0x1}], 0x1, &(0x7f0000000380)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x0}}}, @dstaddrv4={0x10, 0x84, 0x9, @rand_addr=0x4}, @prinfo={0x14}, @sndrcv={0x2c}, @init={0x14, 0x84, 0x1, {0x6, 0x800, 0x2, 0x9}}], 0x80}, 0x0) 02:23:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080), 0x4) 02:23:24 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PIO_SCRNMAP(r1, 0x81006b03, &(0x7f00000000c0)) 02:23:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 02:23:24 executing program 0: accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6, &(0x7f0000000040)=0x1c, 0x0) 02:23:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000300)="de", 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 02:23:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000680)="ad", 0x1, 0x0, &(0x7f00000006c0)=@in6={0x1c, 0x1c}, 0x1c) 02:23:24 executing program 5: openat$ptmx(0xffffff9c, 0x0, 0x200103, 0x0) [ 184.273681] sctp: [Deprecated]: syz-executor.5 (pid 9738) Use of int in max_burst socket option deprecated. [ 184.273681] Use struct sctp_assoc_value instead 02:23:24 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = dup2(r0, r0) fcntl$getflags(r1, 0x1) 02:23:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000240)=[{0xc}, {0xc}], 0x18}, 0x0) 02:23:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 02:23:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=""/1, 0x1}, 0x0) 02:23:24 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000000)=@file={0xa}, 0xa, &(0x7f0000000340)=[{0x0}], 0x1, &(0x7f0000000800)}, 0x0) 02:23:24 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000180)="c9a30e7a93c693b695cc003b9f18bf87734dab3c7bdec32d159de93776bc1a09afaf46f9eff6536423787e789c8d98c315440ccc18e209032eeaf1a2745316b86e6c22bf02ddf501e26d9800c47d6e19ee49fba46b", 0x55, 0x181, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 02:23:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:23:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000300), &(0x7f0000000340)=0x8) 02:23:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000040)=0x98) 02:23:24 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:23:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)='r', 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14, 0x84, 0x1, {0x0, 0x800}}], 0x14}, 0x0) 02:23:24 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) write(r0, 0x0, 0x0) 02:23:24 executing program 0: socketpair(0x1c, 0x3, 0x0, 0x0) 02:23:24 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000280)=[{}], 0x1, 0x0) 02:23:24 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f000000ac80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:23:24 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002180)='/sys/kernel/debug', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 02:23:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)='r', 0x1}], 0x1, &(0x7f0000000380)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x0}}}], 0x1c}, 0x0) 02:23:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) 02:23:25 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x0) 02:23:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x5, 0x4) 02:23:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000001c0)={@private1}, 0x14) 02:23:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000001040)="f98e761ca915d40d3f7effc0668e9308e01b36b982538d18de4594d42f0380cc247034977f7de018d396736dbf29dfd46690201b2a3823d42b21368f6b4dd5c587db330c0184c4b4fa0eef0b6e8b08cbb334d1be33755bf9a30fe40fd9ee6df006ce274d097c3945d32dfdcefe975215a7a38b85c818c5e6b516cee37f9f0dab1be1954391fc81852f4237344964f91fa2", 0x91) 02:23:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 02:23:25 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x2}, {0x0, 0xfe09, 0x800}], 0x2, 0x0) 02:23:25 executing program 4: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10120, 0x0, 0x0) 02:23:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001, 0x8}, 0x14) 02:23:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000002140), 0x4) 02:23:25 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, 0x0) 02:23:25 executing program 1: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000100)={0x0, "32ad0c347143e0bd7fa53e2bf9af189fc944fda6676f17f5908b6bbb262e1832a498021a2e33ffd33078b817c34c09af32c4e9ac076832ba8405f3722b0d73be"}, 0x48, 0xfffffffffffffff9) clock_gettime(0x0, &(0x7f0000000280)) 02:23:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 02:23:25 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual', 0x218300, 0x0) 02:23:25 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0xfffffffffffffeca) 02:23:25 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x10000, 0x0) 02:23:25 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, 0xee01}}) 02:23:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/236, &(0x7f0000000100)=0xec) 02:23:25 executing program 3: r0 = eventfd(0x8) read$eventfd(r0, &(0x7f0000000000), 0x3e) 02:23:25 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system', 0x110984, 0x0) 02:23:25 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002180)='/sys/kernel/debug', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 02:23:25 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/46) 02:23:25 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002180)='/sys/kernel/debug', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 02:23:25 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000280)=[{0x1, 0x2}, {}], 0x2, &(0x7f0000000300)) 02:23:25 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 02:23:25 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x63e040, 0x0) 02:23:25 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002180)='/sys/kernel/debug', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 02:23:25 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/virtual', 0x40040, 0x0) 02:23:25 executing program 0: r0 = epoll_create(0xdeb8) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002180)='/sys/kernel/debug', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 02:23:25 executing program 3: getgid() epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) 02:23:25 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000003400)=0x7) 02:23:25 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system', 0xb5b982d2c69803, 0x0) 02:23:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'syzkaller0\x00', @ifru_map}}) 02:23:25 executing program 4: symlinkat(&(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 02:23:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0xfc82) 02:23:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@private}, 0xc) 02:23:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@tipc=@name, 0x80) 02:23:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty}, 0xc) 02:23:25 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002180)='/sys/kernel/debug', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/112, 0x70) 02:23:25 executing program 2: getgroups(0x1, &(0x7f0000009100)=[0x0]) 02:23:25 executing program 5: clock_gettime(0x0, &(0x7f0000004fc0)) 02:23:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0xffffffffffffff5a) 02:23:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 02:23:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x6, 0x4) 02:23:25 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 02:23:25 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 02:23:25 executing program 5: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:23:25 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ip6_tables_names\x00') 02:23:25 executing program 3: getresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000002200), 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000011700)='./file0\x00', 0x0) 02:23:25 executing program 5: getresuid(0x0, 0x0, &(0x7f00000020c0)) getresgid(&(0x7f0000002200), 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000011700)='./file0\x00', 0x200) 02:23:25 executing program 0: getresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000002200), 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 02:23:25 executing program 1: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) chmod(&(0x7f00000007c0)='./file0\x00', 0x0) 02:23:25 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:23:25 executing program 4: getresuid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0)) 02:23:25 executing program 2: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x1, 'K'}, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000300)) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x101080, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000540), 0x8) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000680), 0x2, 0x0) 02:23:25 executing program 0: write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) chmod(0x0, 0x0) 02:23:25 executing program 1: bpf$BPF_PROG_QUERY(0x2, 0x0, 0x64) 02:23:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="f64ffe273599fa792fd0e4c1d5c18972488400306785a289e603830c591762170bfee7d03713babbee6aa96d65bf6a58ea79153576a57ec33d7195e99dfc11638a236233365d360b81e80f7bb0ecb6a98f08c2b73d78b24ed2567c300bd7615ecb2686f87f7f419dac935e057ef2b6c08b9752dc34bc103afb0615b60fb1aaacd62d73fe960033", 0x87}, {&(0x7f0000001180)="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", 0xe3b}], 0x3}, 0x20004801) 02:23:25 executing program 3: getresgid(&(0x7f0000002200), 0x0, 0x0) 02:23:25 executing program 2: getresgid(&(0x7f0000002200), &(0x7f0000002240), &(0x7f0000002280)) 02:23:25 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000740)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 02:23:25 executing program 0: mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 02:23:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8801a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:23:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000100), 0x6e, 0x0}, 0x1) 02:23:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 02:23:25 executing program 0: syz_clone(0x48100000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c40)={&(0x7f0000000680)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 02:23:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e01721fe1f0623, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:23:25 executing program 2: mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x101080, 0x0) 02:23:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x10, 0x100}, {0x18, 0x0, 0x2, '}'}, {0xd0, 0x6, 0x0, "cfde83082f6fd90456ea43fb39492dd6bb0cbb090c5c39c6750dec8b5bf5364d71be6684507a6678584cba5a5a6dc963d9a69b16abadd72ebeb0ab1e9b7fb8f0d8262d9810d53c43f239aef70d07a01e52f087ff1dce65a501f222d1919111734411ae7dd938e07554f570c749344e2f9f95ee7d8d6f2315f8865fba40cc63622061ef305d8ffb6ecc0340d9fb818bc2e7e3d3c1cd314159ff864824a70062679a5d2719a4ad9e3fa7d6bb40a08311dda8bb66ee637c709b6f8df0ad37"}, {0x10}], 0x108}, 0x0) 02:23:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)=""/69, 0x45}], 0x1, &(0x7f0000000700)=""/248, 0xf8}, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)='H', 0xfffffdef}], 0x1}, 0x0) 02:23:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/186, 0x32, 0xba, 0x1}, 0x20) 02:23:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000240)='~', 0x1}], 0x2}, 0x0) 02:23:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:23:25 executing program 4: bpf$BPF_PROG_ATTACH(0x12, &(0x7f0000000000), 0x14) [ 185.186284] IPVS: ftp: loaded support on port[0] = 21 02:23:25 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xd8efa6f88f49d48f, 0x0) 02:23:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 02:23:25 executing program 0: syz_clone(0x100700, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010040) 02:23:25 executing program 4: syz_clone(0xa0845200, 0x0, 0x42, 0x0, 0x0, 0x0) 02:23:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5421, &(0x7f0000000000)={'veth0_to_batadv\x00'}) 02:23:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x2, &(0x7f0000000000)={'veth0_to_batadv\x00'}) 02:23:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)='H', 0xfffffdef}], 0x1}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@volatile={0x2}]}, {0x0, [0x0]}}, &(0x7f00000003c0)=""/224, 0x27, 0xe0, 0x1}, 0x20) 02:23:26 executing program 2: gettid() syz_clone(0x44042400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 02:23:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x4b47, 0x0) 02:23:26 executing program 1: syz_clone(0x41820100, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:26 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f00000011c0)) 02:23:26 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)}, {&(0x7f0000000400)="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", 0x1000}], 0x2, &(0x7f00000000c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x20}}], 0x48}, 0x2000) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 02:23:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x40049409, 0x0) 02:23:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000100)="950ba80ee47364fe52d17758efe398031b233a448261e015d582126d0cdb33440d67ccda4ab6fa5bd4ee44794ca93d5b8c363642ef6ca5575c959f25716a23eec866796a8bae491d07229a5ae2c130b717ac96f97979525d084492bded4173aa62f9d32f4764f7c490f0fa84ab42a56ae151b09c5d5a6c4095be66a49da7e6a38165d8b8c42eb1ceafbf98ade533a2edba5f2d9adbb8bf7e6e2da0063bda99f8abd05159d8e2eccc4d10ccc15dfe3e230ca0a2feb5d784e3d45b004e27579fd75558093ba9caf3b9b4595ea59f6b8a3f6550d8f6831fba31874bfb17895401", 0xdf}, {&(0x7f0000000200)="b46314310d4d43d089f7f8d39f6c93c1b7814b479d26498d56977f68367f39ab18572db3a8d9f275e81cd06caa26f5f410ec9999bfb0bac59d92df0b9d8e6926dcfdcffb6fb8104beeabfb4a9f5bef841038a5c989ea86db0851de55b58a4501e1ca9960da27480971e90b399b66498d85a3f55c2996865dea770346f866002beaaaf162b1e4e2537e67956afe24f444af035a0cc3a702a61f85b488f20436347c53c23d30ab8e73b016a5133f190f3c8f990e581f2ea64ac2640fd6c4849ff81af71c92d25239c0b8e37b440b8895675e6ee297944387dff5f72b329d35466fa73b1c9bb810fbed", 0xe8}, {&(0x7f0000000040)="42863742d816e5ab47df74a34eab74a029879bf0354156e8b6e9c52d20cbb0123caacce490d4008c568ad9c2f3930b4f37adbec212124990f654e580c80ed591acc12db497cbb88a384bb8410487b483e3086f5d8a1b5046cf9413349686d9849f6c277c6d7d986807de2d4657dd14c6987e", 0x72}, {&(0x7f0000000300)="80ec786c0e0011236167042456329e857c3cc17d13bf1d3da1767d79193072f19b6a165a5a7b67fdb6d95a9b4a148a3a706c0bd1778667f4c08b42c8ae0c8b", 0x3f}, {&(0x7f0000000340)="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", 0xfa}, {&(0x7f0000000440)="66383f687a8a87d255a0bbd5e1249e909cf9c4c34440ee739e98ffc1e57c28801d370fcc9a8fde96b317a55b1c2f4b95052c9d7770eefc843ab7a7", 0x91}, {&(0x7f0000000480)="8e071bdfe3f52253d32e1533140f2313e4b2306cf1b296815ecb520818292cd5d3b2034acf42c6346ac17f78378d1472f4442cb49f33338bbcd8f6a00b676bc7b53a1415ecafe2fa6e18abb1a34c9634c9befca4cc4476bcaab7df86e023a6c4a12906a02c63d925d4161dad8a78b268c6ee9da37ebd62f2954dbd144a50a7a913a3028c695458c62e3c2ae1c04bd853deabe4315de8544f171691db9e0d9524c624ca2451c2", 0xa6}, {&(0x7f0000001780)="471d257c23bb010b51f4b5e19e26d0c4e9882664ee2df99e8ea0edf92a83e13fc92a655ff8f443bcc827ef86086369458448916bfa70c2c142c4cdcdb4e820f432e709b5d5d26d1fe03d7c99e80c79f1b58de655cea5294b5ab5da1e0bdd71965e88fd11df7339415a11981b9cc144bbe6b995f190996a4a7bff482ba8a975942271628723816c2dd711f6f38ee557", 0x8f}], 0x8, &(0x7f00000005c0)=[{0x38, 0x0, 0x0, "a97066e33a23990bbbbbdd56eb97fd9840d3240598e93fabc6df1434521fa621b8ffa14747a8d1"}, {0x18, 0x0, 0x0, "897131d2455111d5069c2318171baefd59"}, {0x1010, 0x0, 0x0, "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"}, {0x28, 0x0, 0x0, "bc93c0d50917ebf54a78f44c9557372e838abeb8"}], 0x1098}, 0x20000000) 02:23:26 executing program 4: syz_clone(0x40101080, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20000001) 02:23:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x4020940d, &(0x7f0000000000)={'veth0_to_batadv\x00'}) 02:23:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x17, 0x0, 0x5, 0xfffff41a, 0x3, 0x1}, 0x48) 02:23:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x9c) 02:23:27 executing program 0: bpf$BPF_PROG_ATTACH(0x36, 0x0, 0x0) 02:23:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)='H', 0x1}], 0x1, 0x0, 0x803e}, 0x0) 02:23:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000240)='~', 0x1}], 0x2}, 0x40040) 02:23:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x4020940d, 0x0) 02:23:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x40086602, &(0x7f0000000000)={'veth0_to_batadv\x00'}) 02:23:27 executing program 4: gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x44042400, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 02:23:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000180)=""/186, 0x26, 0xba, 0x1}, 0x20) 02:23:27 executing program 0: socketpair(0x10, 0x0, 0x80, &(0x7f0000000000)) 02:23:27 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x5, &(0x7f0000000200)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfdfffff8}]}, &(0x7f0000000240)='GPL\x00', 0x7, 0xc4, &(0x7f0000000280)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:23:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 02:23:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 02:23:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x40086602, 0x0) 02:23:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001500)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x1, 0x17, 0x1, 0x0, r0, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x10000005}, 0x48) 02:23:27 executing program 0: bpf$BPF_PROG_QUERY(0x3, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 02:23:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x5}]}}, &(0x7f0000000180)=""/186, 0x26, 0xba, 0x1}, 0x20) 02:23:27 executing program 5: syz_clone(0x51306500, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x80086601, 0x0) 02:23:28 executing program 4: socketpair(0x28, 0x0, 0x1, &(0x7f00000011c0)) 02:23:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x1}]}]}, {0x0, [0x0]}}, &(0x7f00000003c0)=""/224, 0x2f, 0xe0, 0x1}, 0x20) 02:23:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf}, 0x48) 02:23:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 02:23:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc0045878, 0x0) 02:23:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000180)=""/186, 0x32, 0xba, 0x1}, 0x20) 02:23:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000240)='~', 0x1}, {0x0}], 0x3}, 0x40040) 02:23:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_team\x00'}) 02:23:28 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') 02:23:28 executing program 0: syz_clone(0x42040000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x18004000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000000)={'veth0_to_batadv\x00'}) 02:23:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x1}]}, @volatile]}, {0x0, [0x0, 0x61, 0x61]}}, &(0x7f00000003c0)=""/224, 0x3d, 0xe0, 0x1}, 0x20) 02:23:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="e4", 0x1}], 0x1, &(0x7f0000001600)=[{0x18, 0x0, 0x0, "f6"}, {0x10}], 0x28}, 0x0) 02:23:28 executing program 4: bpf$BPF_PROG_QUERY(0x4, 0x0, 0x700) 02:23:28 executing program 1: syz_clone(0x98220000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:28 executing program 3: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x44042400, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 02:23:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/248, 0xf8}, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)='H', 0xfffffdef}], 0x1}, 0x0) 02:23:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="f64ffe273599fa792fd0e4c1d5c18972488400306785a289e603830c591762170bfee7d03713babbee6aa96d65bf6a58ea79153576a57ec33d7195e99dfc11638a236233365d360b81e80f7bb0ecb6a98f08c2b73d78b24ed2567c300bd7615ecb2686f87f7f419dac935e057ef2b6c08b9752dc34bc103afb0615b60fb1aaacd62d73fe960033", 0x87}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="4bd8287e37a90b87c4defcb52ef399a73c34590482ee5626bcc8566464fef41d5ad3fede69dcc442f32e53ef2a48c75a477f13f5ceccfd202106602f79b9b981edcbc36aef655feaa2d6dc57d5fe97171aaeda9277e2c4d0df67909533927ca875e49c4f1d3bf375df676069a096707b6fee714b1055b1cc21cdd6fb96faa757172c87230ff31ffe2773739b60bca12e21929d5264d454db9c278a2f9c9e871639719ee5", 0xa4}, {&(0x7f0000002240)="367c5bd810f8dbd97cf2e562e91bd96a292f8e2da58f15e7bc1276acda45d3a894403cb5ad6f9d513d01d2cbd979d5ca9dd559bae07c9a40ae2c9cdf27fe35f84fa76664cf9a415bca3394a2d4c2e2302b0c0a6fd0f8b594e9275d572b1866c8c8e0806c676a1c9f216e88f3d9106f7d54ee5ea46b69ebb998668c70d57a107d80d7fb32b7c3bc52e1b7cf800f949e58ac2997d8736a44b46cdcb2fd31d7778b7cff7a1a9f5008d37eeaaad13780f9f3c4c2da5ca194e6c765b7b32a58afcd5a4593c7003aa07b128e6abc0aaa4e1960a147b2a27713fe5021e459251c670ba7fb540af3ce67cc2fbc29366630f5d9104bf2c4b96b9fe5c8e189295914faea692560983b898feab6cde7f59809e93931bcee2ca35d6fd006f9d6d51ad0237f05c6e105280b3c0cafd8eaf9047eb1163e05a7964ed6155611285cd57ed3438fe15d04e14e01475e2377f6be3c473ab764d01414331ca57176df7a053f46f5a8fe1c6c513605c250d4f7cc3f2b6ebcee68147aef5b234af3bbb50bea03ade7b597dbe8df4f4e899124d1b90db5396f8adb7d20728871affd1eb2a6fdf98d30ea02e7249c669c546b80d09ee38d7970faf0a8e3ba1d5392caac1f56132909e18b80b7a3bf908b942e8e049911b8ac4705f3160de92b643895986d61689a7387125c54d09ba1ccbfda5897a0f84ff3e9642bc801b53a6d87204e1d88eda1559554c4b322ce1b8e6937fce38f63bbd0f7bebb498df02e6e1b0b932bb28444b645ddaf11234f9643f4df4c76e848202b26d54b2694b700be06e364c705721d1472d01565791b31ae93b68433bbfa27e3a7986a7e848f11ea9fce755de895a31ca303eee12cec252cf77fed69c4ddef5b2060d12eab9af6c51aa90de76e781a71426482a850309ccbc09c31bd87d6c47d83b1536c35a3c0cce8ca3f506e9834b36e68da82e3854223b30ac8524648d1bc7060160ef2936c5e52e855a72df60fa6e038c3d1284f21887032ec1ba74aed39785fe06e15472af9764ec7f59109e732bcc585ca1240a1ee208b764f3de1782f11dfbf85eba90e0c10744735499d2a266a74e12b421b558a755b9e39c85925214e8819868d7f70b074319cb496b9bc6b9e51034e108d2acee92d9afde8bc2f93cfa67ff6c3c6c7a941440031d00e648736cdd0a0318785688b36a08dfd6ba212ee821c07293287d1945c970e5d150f21cd11bdcb16c018a0d5569c5d52819e8d55d4c0dc0dcf4a94fdfe79c43edfad12da2527b334d3a632d2c982f7e073f7cb87806a2a3f9f07b121d2c58e9306a9080c640f584e83a4072b0c41360faae06e6ad338ee9717a1e79429ea4258868fc7646f7d825f28982faf26e021e75965cb94484d3dc084726c7c2ce7f706abf8d4ef103bc94e6596b48a9b1f8002464357bd9743a63d9bb150ec3f3d1c4c376fa81914c7e322524563779144e619d7179a215b1dc4e5606fe755227af54df16306adcf40bc451e0a05de033636c64e650470916811383cf26363829bfb66822fb6a52bfa4f92649286849adba1291f014dec6195d2556bf40d88d954287a9fc13867b2353ed645c0f109913f267219e606e0885a4bbc442f34ac69824ee19737e36b04e5e42ba3133e734a75610c5e0ad3e8264cbb6a3491ad163691886afe87699c9ce6e346714e9a68a6068088bbe950a077e294e75f6d44d6a0692acbb3c7837258b464dbbc4499678292af2047e1af27369d281d56eeb3d9bc0e4f9a01caa73017f19e6d5d4f3308adea6ecdcb287b86427c706c0e327e7ecaeb8d1837fab1bf971a262c7fbf655bb49183651ef3df092f22b9778fb1974bcd3972dc287df7d3e42c451407e8e019413d223f3a2adc658d3d560470178153a5f8c740ad8122caf65c7b51d92b12eedad1d8dddfb2419564b1e6f9a070a3fbcbd0253f53456cc2ce8cd7eeaaf66a6926131c829fc010c18139c3bd46f53523a545d6e02f848458e3d76bd9e713186146676a0a102a068aeafba9aaf24d5583747b457071e541a0b8c67d42f09c1ce3b7c48ff30c1075ebb8a41015cd42e2f6ffb4639698dcb7625e43f8540000439b72fdbbab6a411c583235c23425514298e046d08ecd5abcd54ee9d2fbc489c07d5cb4efc291cc52289a42303d740e7106cd3b7d7477d335df959bcbf311165d8bbf00fb38f8a56585f885b23ece67548e46f7e90af4e5584e86b282e210bf60be2cef20cc41f412402021edca8773640c013844cd370f19eca0578cbc9a25a21c7326fa0e83053eba0d9c9916022a17522bf61e0f4d87cb565d48d4383e03e83440b2eafc56ee66c7df9272375d924b8ce41c600de5a66ddf013e7fe1c84bd43859dc0b244533f516c0f50fa7cb4a769bfd42cded3ac6cf32853a8d0d3d79d2ef5f15a56571bfd2a3368a1ce937fe25f637df3f2eb545782821f77a56d6bf4b733626277c7c9fbd40bda9ff3d8334acac1dc1df53e34eac213e1761664764c48c0d42532e99a042e3210954068d71a0f70ee41eed4afa68ef0f7e88a18b0f77180c4ec4385ec874adc129822a6156ecfef4eaccae007c18be3a5c606e8367ced720f51731eca40d8fecafd0d9d0c3981dcd7c892297e9252a31be8f4a1aba7c11f76f060ff6b2955c6910c49bee19a36d08013e310835c4d6d434c918d66886cbe3af5c3d032c91fb7817bf63e9d64fb56db38e137a4dc14bf425a77a203eac8cc9065b9a38c20bfb1d5742eff9499f7931201db9a668feeb723c46e9d3de38506cd520ad9f7c5c34e46b332e7ee1759ec08454f8aade81a0300d78c7dfa2674c0a5462dfefc506f961e4b4c14b0ce2f1b80c06560101f7a1172883e6509c96f31488cbf07dead8961de7c154b49ce7380853b2c514db41faa99f4c45a3aa5557bb9dd82bfebfe621931f9356e46d0676cd70e45c15152ad2f0ba7e832aa4f15ffcb09536f01dd54bf3fc9186bfc500ae1ef183e48ba9795b79bfab95629040f5d1bc3e1befe912c06c61fb04598cc1494d74e47de32c922bf73404d5b14ba4636e033a37d76ebabc5c8673977f2bf6ccc2cdb950225b7b18aefbf9d0234a957ca48e7fd0088c8de26de2f02eed854badc50ed493aa51aeac52a913dd159b6612a02b2ea1bfe5220c880c534914ea3064478be56d346bd2ba7cb8a472316715b550ab81aae711a66133a245d6592a2e4b686a6148855ca40737e0c67d0c20453bcec4314c8af618b89627d04e31c7379335e17506b74d1c5dd1abf5ffce868c464dadb82484e77e7785c6898443c9a18d37facc8d7076e807180e756a152fe13c9df4ec61fbd255e77bf0f701b8d7510e20db0479859c3f13625462d9eb84520ef171201d85ce8c9b65cdc5380603874ed9efaa881658d9213ef5038614d0a4cd9811ac434557da53547a5f652b9e4a994d3ab23ab4ef2cf419bdf5f6ff4d0217c2d9ffa6f530ea68c77fd4c993bc6762f82eb117ba2db6bfa0fc2c0ae96997421dcb1dca463fad18bd164401f7b8086e13de5d37d683bbf740512429b19bb51413a4c8e99ac6674bd13c1c8e49811c8368debefbf8a85d9b86da1c651406b7f851c405990a9158c15f7ad0bfc7ab9a765beb7ed7b488e18af4dc11a32c6a18a469558f1582138101c904d974e043244dcba2a663020687ae85fe8d6826aa15abe19ad9bb52767049eccdcfc176f7219a49a34aee63f2746d10ffd7489e4eca6596eccb81635d325cfb24a91675d2bd5b61a33635f8c7c9363bb21269e35c5b43ecb11ba848fc796d41d24ce7f41a47713d7d6dc2586f29ca0dd2fd89091cfd464ae371a257893b20f1ab43b5bbfffc200846bd8b4f6e8b64277314375ad4b1381f3749a001cced23219b018596aab3e4b6014900f7d86aa54cc1ecf64d9c1c76724d1634a69140177eb3e9a454a76878e2cdf5eb4516de1546ca0d3fd8defdc112e8afc688868aca7d76090aea5fb37d062557afebb93dab6b7358e55b2dbe3aa28a8c3dbcd7956a974726268e5cce602f4fc3c38055cefeb96d770bdbf5f875f84c4c8d75a967bb51cad4e79354f67d1643e25f18f77ea82ab24adce1bc33ef5e7aefd4e47bab0a95e14d080fd5e200470cf282ce80bb0408f023779d02190b081ac8bb1c773e4ffcc436553384ea923db93f8b1f3004917bb73c6117d557e4652adf6894ae57a5bb05d4b5615b2b1d224f5cf63e969d9d7553842e3a0e0eed9228634359dc0af131edac1b3ae2238a28c9c05ff8daee2b18242215563b784cf563448e57d12bbf1fac26189497356ab12487cb24d2865ad474aae8f256bf2a51e173ea1b307ea5941b94a0fb3f41f5efc3ff69f33f452bc7a981f37481a2d04823f09def99d1fbc2b0754f9e639bd119ffc263c177ced6bcbc70d7c14371e204f8385d89e7a09f3bd6fcc08cf8796054b6484536d244ed956e30e9ee4b4d48411bddecf071b9de22fb7211887b328fdbdd52a45dc6069fe7a6847a7328794c55d621759650818409e26403bac24fe4adaf7ecbc1a425c44d8a2c5d004830cb2d177492028f7af15e4b78b359386fa087b018425b081c67a4924d72042bc0c20aedd0c05471f398c11e6af901f7697091c85e5c0a231245a444578f7796250f3c4371085c72472ffe650b16309dacb5c962259dfe819c39921c36303591de804e22c6df545ff37705182965e8ef77c7700f6cc358a794a618a953ee74ad78602c39640036e16266c7c82f179d286558d29124e776593e1ebcafa6c2ebbbda0d1f2f3468f5018f4c89a560c57f29bb53affae37d7367fde76a4816d49f89b98c49037dd0cbc19cc1649f791b49a1c8536d99cbc9a62e1c24517ae1cd3e46b6d41a671b0f7bf3309de60dcc12d74188a99c199aa2ca644e3bf280ee40f9b2374731fa3cf374285f778f2272c0b2f6c6460f", 0xd97}], 0x5}, 0x0) 02:23:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x1}]}]}, {0x0, [0x0, 0x61, 0x61]}}, &(0x7f00000003c0)=""/224, 0x31, 0xe0, 0x1}, 0x20) 02:23:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:23:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000180)=""/186, 0x32, 0xba, 0x1}, 0x20) 02:23:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000011c0)={0x6, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000080)='GPL\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:23:29 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 02:23:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:23:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000180)=""/186, 0x32, 0xba, 0x1}, 0x20) 02:23:29 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:23:29 executing program 5: syz_clone(0x44042400, 0x0, 0x0, 0x0, 0x0, 0x0) 02:23:29 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f0000000140)="e4", 0x1}], 0x2}, 0x0) 02:23:29 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006f00)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="7d89a87b864fbfc08cfad76b617fece49fcc68920acea8a47d88dc9a6d27c1eb61a520830b553ee9", 0x28}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="a11cf70264095c2bfe1c2dae9008d76768779d25a736d4f12407bd42b57f1cf68b1ab5321237455f5483bad0e44e97491f0c686c4f2217930674c3251073eaf0350e446ea2904327d55a632cf963588d01af8ac6176a846d44acc6968000c579b4166b0b75a80adb59a9d89de28e8fe89d6af410a8618aabb4a0267ed672eb8a917109", 0x83}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000028"], 0x40}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) 02:23:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 02:23:29 executing program 1: getresgid(&(0x7f0000002200), &(0x7f0000002240), 0x0) 02:23:29 executing program 0: add_key$user(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="8c", 0x1, 0xffffffffffffffff) 02:23:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x18, 0x4) 02:23:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000080)) write(r0, &(0x7f0000000400)="db427f04b6592b3c30753949bd931a7b969461c94a36dc09f2ecce7f19b31c3a1ec78ae1b75f8d4d2c6a297c927df38092a3d915c0db8599d5fa5099e0bf265fff387d368d", 0x45) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000180)={r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) accept4$unix(r0, &(0x7f00000002c0), &(0x7f0000000240)=0x6e, 0x1800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, 0x0) pwrite64(r3, &(0x7f0000000140), 0x0, 0x2800000000000000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 02:23:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f0000000040), 0x4) 02:23:29 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 02:23:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:23:29 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 188.869674] hrtimer: interrupt took 38307 ns 02:23:30 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000c80), 0x50000, 0x0) 02:23:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000080)) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 02:23:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 02:23:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x8940, 0x0) 02:23:30 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006f00)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="7d89a87b864fbfc08cfad76b617fece49fcc68920acea8a47d88dc9a6d27c1eb61a520830b553ee9", 0x28}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="a11cf70264095c2bfe1c2dae9008d76768779d25a736d4f12407bd42b57f1cf68b1ab5321237455f5483bad0e44e97491f0c686c4f2217930674c3251073eaf0350e446ea2904327d55a632cf963588d01af8ac6176a846d44acc6968000c579b4166b0b75a80adb59a9d89de28e8fe89d6af410a8618aabb4a0267ed672eb8a917109", 0x83}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000028"], 0x40}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) 02:23:30 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) 02:23:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) fchdir(0xffffffffffffffff) 02:23:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005a80)={0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000000040)={0x10}, 0x10}, {0x0}], 0x2}, 0x0) 02:23:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040)=0x5, 0x4) 02:23:30 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006f00)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="7d89a87b864fbfc08cfad76b617fece49fcc68920acea8a47d88dc9a6d27c1eb61a520830b553ee9", 0x28}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="a11cf70264095c2bfe1c2dae9008d76768779d25a736d4f12407bd42b57f1cf68b1ab5321237455f5483bad0e44e97491f0c686c4f2217930674c3251073eaf0350e446ea2904327d55a632cf963588d01af8ac6176a846d44acc6968000c579b4166b0b75a80adb59a9d89de28e8fe89d6af410a8618aabb4a0267ed672eb8a917109", 0x83}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000028"], 0x40}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) 02:23:30 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 02:23:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000140)={'erspan0\x00', 0x0}) 02:23:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, &(0x7f0000000040), 0x4) 02:23:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 02:23:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000040)="99dc", 0x2}, {0x0}, {&(0x7f00000004c0)="95", 0x1}], 0x3}, 0x0) 02:23:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @empty}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x4}) 02:23:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x10000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @rand_addr=0x64010101}, {0x2, 0x4e21, @private=0xa010101}, 0x204, 0x0, 0x0, 0x0, 0x72, &(0x7f0000000040)='veth1_macvtap\x00', 0x80000, 0x20, 0x414}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1001040}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x101, 0x2f}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x40408c4}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04002dbd7000fedbdf24f5000000b686adc8252cbd77287dc3c2e6e3cc3043372796d1088e0a5046ded3113c9dee45ab81aa2245a3175cbf2cc948174e4857fa732107322622b9b201c3df1eb45686cabcde370553f0f059388f7673632c8902dbd6eb68320ed103860cdf098dbf1677eb7925369e4cc34bd2785c91070b51fd7b82f2a12a39a0a525e3d7508b179ceca2fdbed6c3", @ANYRES32=r4, @ANYBLOB="0c00990005000000187f00000a00060050505050505000000a00060050505050505000060008021100000100000a00060050505050505000000100060050505050505000000a00060800"/84], 0x70}, 0x1, 0x0, 0x0, 0x40805}, 0x4008084) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "adc14d55eb7eec775cf293c0ee3e91f4"}, @NL80211_ATTR_PMK={0x14, 0xfe, "116a2e49f307d53a46bf5b5765c9f224"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "9ef44d87fb8132f108e310c5158619f8"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x3dcee4d605879bf4}, 0x20000801) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) r6 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e23, @multicast2=0xe0000008}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e20, @broadcast}, 0x328, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000380)='vlan1\x00', 0x4, 0x445e}) accept(r5, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) 02:23:30 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006f00)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="7d89a87b864fbfc08cfad76b617fece49fcc68920acea8a47d88dc9a6d27c1eb61a520830b553ee9", 0x28}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="a11cf70264095c2bfe1c2dae9008d76768779d25a736d4f12407bd42b57f1cf68b1ab5321237455f5483bad0e44e97491f0c686c4f2217930674c3251073eaf0350e446ea2904327d55a632cf963588d01af8ac6176a846d44acc6968000c579b4166b0b75a80adb59a9d89de28e8fe89d6af410a8618aabb4a0267ed672eb8a917109", 0x83}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000028"], 0x40}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) [ 189.713620] audit: type=1804 audit(1667183010.179:2): pid=10255 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir3731545491/syzkaller.xQ26qo/43/bus" dev="sda1" ino=13992 res=1 02:23:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006f00)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="7d89a87b864fbfc08cfad76b617fece4", 0x10}], 0x1}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="a11cf70264095c2bfe1c2dae9008d76768779d25a736d4f12407bd42b57f1cf68b1ab5321237455f5483bad0e44e97491f0c686c4f2217930674c3251073eaf0350e446ea2904327d55a632cf963588d01af8ac6176a846d44acc6968000c579b4166b0b75a80adb59a9d89de28e8fe89d6af410a8618aabb4a0267ed672eb8a9171092dacd3564fb44fdff5fb19bb658d2c14b4d1", 0x95}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000028"], 0x40}], 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 02:23:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5450, 0x0) 02:23:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 02:23:30 executing program 1: getitimer(0x1, &(0x7f00000007c0)) 02:23:30 executing program 4: socket$inet(0x2, 0x0, 0x46f9) 02:23:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 02:23:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 02:23:30 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x5421, &(0x7f00000003c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 02:23:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000040), 0x4) 02:23:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, &(0x7f0000000140)={'erspan0\x00', 0x0}) 02:23:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 02:23:30 executing program 5: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040), 0xfffffffffffffdc5) 02:23:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @empty}, 0x104, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x400, 0x4}) 02:23:30 executing program 2: sched_getattr(0x0, &(0x7f0000003740)={0x38}, 0x38, 0x0) 02:23:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x10000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @rand_addr=0x64010101}, {0x2, 0x4e21, @private=0xa010101}, 0x204, 0x0, 0x0, 0x0, 0x72, &(0x7f0000000040)='veth1_macvtap\x00', 0x80000, 0x20, 0x414}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1001040}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x101, 0x2f}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x40408c4}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04002dbd7000fedbdf24f5000000b686adc8252cbd77287dc3c2e6e3cc3043372796d1088e0a5046ded3113c9dee45ab81aa2245a3175cbf2cc948174e4857fa732107322622b9b201c3df1eb45686cabcde370553f0f059388f7673632c8902dbd6eb68320ed103860cdf098dbf1677eb7925369e4cc34bd2785c91070b51fd7b82f2a12a39a0a525e3d7508b179ceca2fdbed6c3", @ANYRES32=r4, @ANYBLOB="0c00990005000000187f00000a00060050505050505000000a00060050505050505000060008021100000100000a00060050505050505000000100060050505050505000000a00060800"/84], 0x70}, 0x1, 0x0, 0x0, 0x40805}, 0x4008084) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "adc14d55eb7eec775cf293c0ee3e91f4"}, @NL80211_ATTR_PMK={0x14, 0xfe, "116a2e49f307d53a46bf5b5765c9f224"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "9ef44d87fb8132f108e310c5158619f8"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x3dcee4d605879bf4}, 0x20000801) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) r6 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r6, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e20, @broadcast}, 0x328, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000380)='vlan1\x00', 0x4, 0x445e}) accept(r5, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) 02:23:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000140)={'erspan0\x00', 0x0}) 02:23:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300)=0x2, 0x4) 02:23:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 02:23:30 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 02:23:30 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4, @thr={&(0x7f0000000080), 0x0}}, 0x0) 02:23:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x20000150) 02:23:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000040), 0x4) 02:23:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 02:23:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="d4") 02:23:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000140)={'erspan0\x00', 0x0}) 02:23:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 02:23:30 executing program 3: sysinfo(&(0x7f0000000100)=""/126) 02:23:30 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, {0x8, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 02:23:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8911, &(0x7f0000000140)={'erspan0\x00', 0x0}) 02:23:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x894b, &(0x7f00000003c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 02:23:30 executing program 1: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="d4", 0x1, 0xffffffffffffffff) add_key$user(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="8c", 0x1, 0xffffffffffffffff) 02:23:30 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 02:23:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000140)={'erspan0\x00', 0x0}) 02:23:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890d, 0x0) 02:23:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 02:23:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0045878, 0x0) 02:23:30 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000380)) 02:23:30 executing program 2: sched_getaffinity(0x0, 0x8, &(0x7f0000000080)) 02:23:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040), 0x4) 02:23:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 02:23:30 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x8904, &(0x7f00000003c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 02:23:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x4, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_FLAGS={0x8}]}, 0x34}}, 0x0) 02:23:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000000c0)='./bus\x00', 0x80d3, 0x5, &(0x7f0000000500)=[{&(0x7f0000000200)="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", 0xfd}, {&(0x7f0000000680)="2e2020202020202020202010007f15602c552c55000015602c550300000000002e2e20202020202020202010007f15682cef2c55000015602c5500000000000009000069000000650030000f13fc0000ffffffffffffffff4c453020202020202020007f15602c552c55000015602c5504001a040000", 0x76, 0x800}, {&(0x7f0000000c40)="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", 0x367, 0x2800}, {&(0x7f0000000300)="73797a6b616c6c070000007a6b616c6c6572657273797a6b616c6c656a73797a6b616c6c657273797a6bb66c657273797a6b619986a55e85613b2c616c6c657273797a6b616c6c657273797a6b626c6cdfd057657273000008e100000000000000000800000000000000000000000000000000005634ed59d25630b0f2de2e105fd77639688c7aa4ef71fd1c0c955a5ad0931fdffd998b602f2ef428bccda33a35ae9ba8a0c02319bce1f2e8e2a6be7e3585eb16778f59414d42db9c516319c50d7e0d62ddb2670004933b5f7258a349c6", 0xd1, 0x77fc}, {&(0x7f0000000580)="00ba637f071800000b1632352c22080014421f20cdfc290949cd1925b9d77ed0a3d14d032b3339c101f3a4b46ff10cd5e401b7fd7f218ae9f303af266da9c0eda78602f93ac1593126e1f430a9f8ade2d2af73799581ee5dce4cd7d9434d0e62b7647da8e2ef3ce1f5ff6aca112c4a2f8e86d60b01faae5b7f040300000010124d64ee3dd8437da605780ab381bc1d18227f21c0079fea68286abab53e44868e9a171fb84e8717510ad69b71fa33490a32adf166a506978d067a4b0253d7407bceb7b6c5eac1e515b0790748988d11517db3d803", 0xd4, 0x7fff}], 0x200008, &(0x7f0000000700)={[{@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'cp932'}}, {@uni_xlate}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@numtail}]}, 0x6) creat(&(0x7f0000000080)='./bus\x00', 0x0) 02:23:30 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}) 02:23:30 executing program 2: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000002440)='./binderfs2\x00', 0x1ff) getgid() getuid() 02:23:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000140)={'erspan0\x00', 0x0}) 02:23:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000040), 0x4) 02:23:30 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 02:23:30 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000006340), 0x1, 0x0) 02:23:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 02:23:30 executing program 3: socket(0x928bed7a05e7e59c, 0x0, 0x0) 02:23:30 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000002c0)) syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) 02:23:30 executing program 1: r0 = getpgrp(0x0) ptrace$setopts(0x4206, r0, 0x0, 0x200010) [ 190.388917] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 02:23:30 executing program 4: set_mempolicy(0x0, &(0x7f0000001b80), 0x1ff) 02:23:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000000c0)='./bus\x00', 0x80d3, 0x5, &(0x7f0000000500)=[{&(0x7f0000000200)="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", 0xfd}, {&(0x7f0000000680)="2e2020202020202020202010007f15602c552c55000015602c550300000000002e2e20202020202020202010007f15682cef2c55000015602c5500000000000009000069000000650030000f13fc0000ffffffffffffffff4c453020202020202020007f15602c552c55000015602c5504001a040000", 0x76, 0x800}, {&(0x7f0000000c40)="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", 0x367, 0x2800}, {&(0x7f0000000300)="73797a6b616c6c070000007a6b616c6c6572657273797a6b616c6c656a73797a6b616c6c657273797a6bb66c657273797a6b619986a55e85613b2c616c6c657273797a6b616c6c657273797a6b626c6cdfd057657273000008e100000000000000000800000000000000000000000000000000005634ed59d25630b0f2de2e105fd77639688c7aa4ef71fd1c0c955a5ad0931fdffd998b602f2ef428bccda33a35ae9ba8a0c02319bce1f2e8e2a6be7e3585eb16778f59414d42db9c516319c50d7e0d62ddb2670004933b5f7258a349c6", 0xd1, 0x77fc}, {&(0x7f0000000580)="00ba637f071800000b1632352c22080014421f20cdfc290949cd1925b9d77ed0a3d14d032b3339c101f3a4b46ff10cd5e401b7fd7f218ae9f303af266da9c0eda78602f93ac1593126e1f430a9f8ade2d2af73799581ee5dce4cd7d9434d0e62b7647da8e2ef3ce1f5ff6aca112c4a2f8e86d60b01faae5b7f040300000010124d64ee3dd8437da605780ab381bc1d18227f21c0079fea68286abab53e44868e9a171fb84e8717510ad69b71fa33490a32adf166a506978d067a4b0253d7407bceb7b6c5eac1e515b0790748988d11517db3d803", 0xd4, 0x7fff}], 0x200008, &(0x7f0000000700)={[{@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'cp932'}}, {@uni_xlate}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@numtail}]}, 0x6) creat(&(0x7f0000000080)='./bus\x00', 0x0) 02:23:30 executing program 2: keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) keyctl$join(0x1, 0x0) 02:23:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f0000000140)={'erspan0\x00', 0x0}) 02:23:30 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/83) 02:23:30 executing program 0: getgroups(0x1, &(0x7f0000008880)=[0xffffffffffffffff]) 02:23:30 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 02:23:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000), 0x14) 02:23:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)) 02:23:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:23:31 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f000000e7c0), 0x0, 0x0) 02:23:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x80000) close(r0) 02:23:31 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x541b, &(0x7f00000003c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) [ 190.584670] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 02:23:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000000c0)='./bus\x00', 0x80d3, 0x5, &(0x7f0000000500)=[{&(0x7f0000000200)="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", 0xfd}, {&(0x7f0000000680)="2e2020202020202020202010007f15602c552c55000015602c550300000000002e2e20202020202020202010007f15682cef2c55000015602c5500000000000009000069000000650030000f13fc0000ffffffffffffffff4c453020202020202020007f15602c552c55000015602c5504001a040000", 0x76, 0x800}, {&(0x7f0000000c40)="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", 0x367, 0x2800}, {&(0x7f0000000300)="73797a6b616c6c070000007a6b616c6c6572657273797a6b616c6c656a73797a6b616c6c657273797a6bb66c657273797a6b619986a55e85613b2c616c6c657273797a6b616c6c657273797a6b626c6cdfd057657273000008e100000000000000000800000000000000000000000000000000005634ed59d25630b0f2de2e105fd77639688c7aa4ef71fd1c0c955a5ad0931fdffd998b602f2ef428bccda33a35ae9ba8a0c02319bce1f2e8e2a6be7e3585eb16778f59414d42db9c516319c50d7e0d62ddb2670004933b5f7258a349c6", 0xd1, 0x77fc}, {&(0x7f0000000580)="00ba637f071800000b1632352c22080014421f20cdfc290949cd1925b9d77ed0a3d14d032b3339c101f3a4b46ff10cd5e401b7fd7f218ae9f303af266da9c0eda78602f93ac1593126e1f430a9f8ade2d2af73799581ee5dce4cd7d9434d0e62b7647da8e2ef3ce1f5ff6aca112c4a2f8e86d60b01faae5b7f040300000010124d64ee3dd8437da605780ab381bc1d18227f21c0079fea68286abab53e44868e9a171fb84e8717510ad69b71fa33490a32adf166a506978d067a4b0253d7407bceb7b6c5eac1e515b0790748988d11517db3d803", 0xd4, 0x7fff}], 0x200008, &(0x7f0000000700)={[{@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'cp932'}}, {@uni_xlate}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@numtail}]}, 0x6) creat(&(0x7f0000000080)='./bus\x00', 0x0) 02:23:31 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xf1}, 0x0) 02:23:31 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000480)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="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"}) 02:23:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x80000) close(r0) 02:23:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) 02:23:31 executing program 1: modify_ldt$write(0x1, &(0x7f0000000040)={0x0, 0x1000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) 02:23:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 02:23:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f00000006c0)='./file0\x00') 02:23:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 02:23:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x14, 0x17, 0xa, 0x301}, 0x14}}, 0x0) 02:23:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x80000) close(r0) 02:23:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8905, &(0x7f00000003c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 190.752218] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 02:23:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000000c0)='./bus\x00', 0x80d3, 0x5, &(0x7f0000000500)=[{&(0x7f0000000200)="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", 0xfd}, {&(0x7f0000000680)="2e2020202020202020202010007f15602c552c55000015602c550300000000002e2e20202020202020202010007f15682cef2c55000015602c5500000000000009000069000000650030000f13fc0000ffffffffffffffff4c453020202020202020007f15602c552c55000015602c5504001a040000", 0x76, 0x800}, {&(0x7f0000000c40)="53595a4b7a4c4c4552202008000007602c552c55000015602c5500000000000041660069006c00650030800f00fc000100ffffffffffffffffff0000ffdff2ff46494c453020202020202010007f15602c552c55000015602c5503000067cfefe1fd2ed43dfed7be00000041660069006c00650031000f00100000ffffffffffffffe646494c453120202020007f15602c552c55000015602c01000000000000ae420069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c453220202020202020007f15602c552c55000015602c5506002823000041850069006c0065003e000fd2d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c20007f15602c552c55000015602c550b7fb30000000000000000000000000000cc1914594ead64a44769a3d4169f87f31930b0a52da17414be0a1b2733a3dd1b8e4feea233bca28656041485f80fe35d00399fd106ed5668cad4f5bf66bb1e8b0adf8ac2f514572eba1056cf861b1b5f3c77f9f27e6122a248e87ca87c5861a0505b3f07d8648dd7a99678d12d6cafb04ad5d6ac0886d8f818b755cc843d40e095d17411ca666714814a246a7d316cbf3e4024ebcd62aec2a1fdac43a524614badf80c638ed99220620f0a4ba06703fc6ff885d14abb02b702ac0b6ecf15d1d59161e3747821b2ef2350bc29c697ce5737fda574568a16a3dd752d9653b505348e85f4831b528c2f817432ca74a3e19f493d7b46a06fb6da92c89030a3c806e1260201979500624e5f825f34734e76610bd1bacbcbd6c4056e34a9291c119d3fcb63723271c3610a28b89e68266e522063156e2e4c3eebccb6a8e90210d22d3211e4c0e8f8fc3265fbdb484264d56ddad9609ea12c6a8ccd7c0573ddc2db2ae3958b23a03106101811eb654650c857cab5d17515932967a7c84df8bd46c2004c180b0a0571fb66d8496ed136231cb6127d0ac9284a1619460390e1b2953beeb0bb15e3e72cf6504d93cd692782f7e6abb0176c9e05880c7b8d1f9d4a0f412d01d5fe6a9d1534285c24fa6e4408d1a91aedf6fe5c69d91539824e02a698ae5c983a2e52cc3076eaaf0c4d1a67afb3cc02f87d2e2f7f6b6c9e30758d3a0b8a30b784b691643cccf232362e5f3ef09b5f43eb0c6c7a2cff540c2993510ccaae333a4b6625ca3cbf20315e6d22fb2ee9656d1b0663a3778140574de642fa", 0x367, 0x2800}, {&(0x7f0000000300)="73797a6b616c6c070000007a6b616c6c6572657273797a6b616c6c656a73797a6b616c6c657273797a6bb66c657273797a6b619986a55e85613b2c616c6c657273797a6b616c6c657273797a6b626c6cdfd057657273000008e100000000000000000800000000000000000000000000000000005634ed59d25630b0f2de2e105fd77639688c7aa4ef71fd1c0c955a5ad0931fdffd998b602f2ef428bccda33a35ae9ba8a0c02319bce1f2e8e2a6be7e3585eb16778f59414d42db9c516319c50d7e0d62ddb2670004933b5f7258a349c6", 0xd1, 0x77fc}, {&(0x7f0000000580)="00ba637f071800000b1632352c22080014421f20cdfc290949cd1925b9d77ed0a3d14d032b3339c101f3a4b46ff10cd5e401b7fd7f218ae9f303af266da9c0eda78602f93ac1593126e1f430a9f8ade2d2af73799581ee5dce4cd7d9434d0e62b7647da8e2ef3ce1f5ff6aca112c4a2f8e86d60b01faae5b7f040300000010124d64ee3dd8437da605780ab381bc1d18227f21c0079fea68286abab53e44868e9a171fb84e8717510ad69b71fa33490a32adf166a506978d067a4b0253d7407bceb7b6c5eac1e515b0790748988d11517db3d803", 0xd4, 0x7fff}], 0x200008, &(0x7f0000000700)={[{@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'cp932'}}, {@uni_xlate}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@numtail}]}, 0x6) creat(&(0x7f0000000080)='./bus\x00', 0x0) 02:23:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x42, &(0x7f0000000040), 0x4) 02:23:31 executing program 0: set_mempolicy(0x0, &(0x7f0000001b80)=0x400, 0x1ff) 02:23:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000002480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xb, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000001280)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 02:23:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x80000) close(r0) 02:23:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f00000006c0)='./file0\x00') 02:23:31 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x0, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@local, @empty, [], [], 'syzkaller1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 02:23:31 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random, @val, {@ipv6}}, 0x0) 02:23:31 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="cf", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)='$', 0x1}], 0x1, 0x0, 0x2}}], 0x2, 0x0) 02:23:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @rand_addr=0x64010102}, 0x80, 0x0}}], 0x1, 0x20008000) 02:23:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f00000006c0)='./file0\x00') 02:23:31 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="cf", 0x1}], 0x1, 0x0, 0x0, 0x1ffff000}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)='$', 0x1}], 0x300}}], 0x2, 0x0) [ 190.915268] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 02:23:31 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000c00)) 02:23:31 executing program 4: pipe(&(0x7f00000021c0)) 02:23:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000002380)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:23:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_to_batadv\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) 02:23:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rmdir(&(0x7f00000006c0)='./file0\x00') 02:23:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000001d40), 0x4) 02:23:31 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007c00)='ns/ipc\x00') 02:23:31 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3d4}]}, 0x10) r0 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 02:23:31 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="cf", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x300}}], 0x2, 0x0) 02:23:31 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x5452, &(0x7f0000000000)) 02:23:31 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeffdffff}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'macsec0\x00', {0x3}, 0x7}) 02:23:31 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x4}}, @TCA_SAMPLE_RATE={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 02:23:31 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="cf", 0x1}], 0x1, 0x0, 0x0, 0x60ff}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)='$', 0x1}], 0x300}}], 0x2, 0x0) 02:23:31 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="cf", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x200000000000000}}], 0x2, 0x0) 02:23:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:23:31 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="cf5bada62570f5b669b5667a4f4ef2385eea01a2376589a096c6bf7209290dd9460000000000000008b4ff8f1b00", 0x2e}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3fffc63, 0x8004) 02:23:31 executing program 3: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 02:23:31 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, 0x0, 0x0) 02:23:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$sock(r0, &(0x7f0000008300)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000780)='W', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="ee", 0x1}], 0x1, &(0x7f0000001d40)=[@mark={{0x14}}], 0x18}}], 0x2, 0x0) [ 191.110484] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 191.120587] ------------[ cut here ]------------ [ 191.125346] WARNING: CPU: 0 PID: 10557 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 191.134430] Kernel panic - not syncing: panic_on_warn set ... [ 191.134430] [ 191.141779] CPU: 0 PID: 10557 Comm: syz-executor.5 Not tainted 4.14.296-syzkaller #0 [ 191.149641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 191.158993] Call Trace: [ 191.161579] dump_stack+0x1b2/0x281 [ 191.165200] panic+0x1f9/0x42d [ 191.168386] ? add_taint.cold+0x16/0x16 [ 191.172362] ? debug_print_object.cold+0xa7/0xdb [ 191.177106] ? __warn.cold+0x5/0x44 [ 191.180731] ? debug_print_object.cold+0xa7/0xdb [ 191.185477] __warn.cold+0x20/0x44 [ 191.189008] ? ist_end_non_atomic+0x10/0x10 [ 191.193321] ? debug_print_object.cold+0xa7/0xdb [ 191.198075] report_bug+0x208/0x250 [ 191.201700] do_error_trap+0x195/0x2d0 [ 191.205579] ? math_error+0x2d0/0x2d0 [ 191.209370] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 191.214192] invalid_op+0x1b/0x40 [ 191.217621] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 191.222954] RSP: 0018:ffff8880983271d8 EFLAGS: 00010086 [ 191.228376] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 191.235622] RDX: 0000000000036f2c RSI: ffffffff81443130 RDI: ffffed1013064e31 [ 191.242862] RBP: ffffffff878b1b00 R08: 0000000000000051 R09: 0000000000000000 [ 191.250104] R10: 0000000000000000 R11: ffff88803cfa8500 R12: 0000000000000000 [ 191.257347] R13: 0000000000000001 R14: ffff8880b52faa40 R15: ffff88809837ed20 [ 191.264769] ? vprintk_func+0x60/0x160 [ 191.268631] ? debug_print_object.cold+0xa7/0xdb [ 191.273360] debug_check_no_obj_freed+0x3b7/0x680 [ 191.278177] ? debug_object_activate+0x490/0x490 [ 191.282906] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 191.288332] kfree+0xb9/0x250 [ 191.291413] __tcf_idr_release+0x202/0x260 [ 191.295623] tcf_sample_init+0x788/0x8c0 [ 191.299658] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 191.304300] tcf_action_init_1+0x51a/0x9e0 [ 191.308509] ? tcf_action_dump_old+0x80/0x80 [ 191.312890] ? is_bpf_text_address+0xb8/0x150 [ 191.317355] ? kernel_text_address+0xbd/0xf0 [ 191.321739] ? __kernel_text_address+0x9/0x30 [ 191.326209] ? unwind_get_return_address+0x51/0x90 [ 191.331118] ? nla_parse+0x157/0x1f0 [ 191.334804] tcf_action_init+0x26d/0x400 [ 191.338839] ? tcf_action_init_1+0x9e0/0x9e0 [ 191.343218] ? __sys_sendmsg+0xa3/0x120 [ 191.347163] ? SyS_sendmsg+0x27/0x40 [ 191.350851] ? do_syscall_64+0x1d5/0x640 [ 191.354889] ? memset+0x20/0x40 [ 191.358140] ? nla_parse+0x157/0x1f0 [ 191.361825] tc_ctl_action+0x2e3/0x510 [ 191.365685] ? tca_action_gd+0x790/0x790 [ 191.369756] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 191.374140] ? tca_action_gd+0x790/0x790 [ 191.378174] rtnetlink_rcv_msg+0x3be/0xb10 [ 191.382382] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 191.386849] ? __netlink_lookup+0x345/0x5d0 [ 191.391143] ? netdev_pick_tx+0x2e0/0x2e0 [ 191.395270] netlink_rcv_skb+0x125/0x390 [ 191.399306] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 191.403776] ? netlink_ack+0x9a0/0x9a0 [ 191.407641] netlink_unicast+0x437/0x610 [ 191.411676] ? netlink_sendskb+0xd0/0xd0 [ 191.415707] ? __check_object_size+0x179/0x230 [ 191.420259] netlink_sendmsg+0x648/0xbc0 [ 191.424297] ? nlmsg_notify+0x1b0/0x1b0 [ 191.428241] ? kernel_recvmsg+0x210/0x210 [ 191.432362] ? security_socket_sendmsg+0x83/0xb0 [ 191.437091] ? nlmsg_notify+0x1b0/0x1b0 [ 191.441037] sock_sendmsg+0xb5/0x100 [ 191.444725] ___sys_sendmsg+0x6c8/0x800 [ 191.448674] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 191.453405] ? trace_hardirqs_on+0x10/0x10 [ 191.457613] ? do_futex+0x127/0x1570 [ 191.461300] ? __fget+0x23e/0x3e0 [ 191.464727] ? lock_acquire+0x170/0x3f0 [ 191.468675] ? lock_downgrade+0x740/0x740 [ 191.472794] ? __fget+0x265/0x3e0 [ 191.476224] ? __fdget+0x19b/0x1f0 [ 191.479752] ? sockfd_lookup_light+0xb2/0x160 [ 191.484218] __sys_sendmsg+0xa3/0x120 [ 191.487989] ? SyS_shutdown+0x160/0x160 [ 191.491936] ? move_addr_to_kernel+0x60/0x60 [ 191.496315] ? fput_many+0xe/0x140 [ 191.499829] SyS_sendmsg+0x27/0x40 [ 191.503350] ? __sys_sendmsg+0x120/0x120 [ 191.507384] do_syscall_64+0x1d5/0x640 [ 191.511247] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 191.516409] RIP: 0033:0x7f9afde2f5a9 [ 191.520090] RSP: 002b:00007f9afc3a2168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 191.527770] RAX: ffffffffffffffda RBX: 00007f9afdf4ff80 RCX: 00007f9afde2f5a9 [ 191.535013] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000003 [ 191.542258] RBP: 00007f9afde8a7b0 R08: 0000000000000000 R09: 0000000000000000 [ 191.549500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 191.556745] R13: 00007ffd4425c1cf R14: 00007f9afc3a2300 R15: 0000000000022000 [ 191.563994] [ 191.563997] ====================================================== [ 191.563999] WARNING: possible circular locking dependency detected [ 191.564001] 4.14.296-syzkaller #0 Not tainted [ 191.564003] ------------------------------------------------------ [ 191.564005] syz-executor.5/10557 is trying to acquire lock: [ 191.564006] ((console_sem).lock){-...}, at: [] down_trylock+0xe/0x60 [ 191.564011] [ 191.564013] but task is already holding lock: [ 191.564014] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 191.564019] [ 191.564021] which lock already depends on the new lock. [ 191.564022] [ 191.564023] [ 191.564025] the existing dependency chain (in reverse order) is: [ 191.564026] [ 191.564026] -> #5 (&obj_hash[i].lock){-.-.}: [ 191.564032] _raw_spin_lock_irqsave+0x8c/0xc0 [ 191.564034] debug_object_activate+0x10f/0x490 [ 191.564035] enqueue_hrtimer+0x22/0x3b0 [ 191.564037] hrtimer_start_range_ns+0x4a0/0x10b0 [ 191.564039] schedule_hrtimeout_range_clock+0x144/0x320 [ 191.564041] wait_task_inactive+0x469/0x520 [ 191.564042] __kthread_bind_mask+0x1f/0xb0 [ 191.564044] create_worker+0x437/0x6c0 [ 191.564046] workqueue_init+0x4ef/0x756 [ 191.564047] kernel_init_freeable+0x3ac/0x626 [ 191.564049] kernel_init+0xd/0x15b [ 191.564050] ret_from_fork+0x24/0x30 [ 191.564051] [ 191.564052] -> #4 (hrtimer_bases.lock){-.-.}: [ 191.564057] _raw_spin_lock_irqsave+0x8c/0xc0 [ 191.564059] hrtimer_start_range_ns+0x77/0x10b0 [ 191.564061] enqueue_task_rt+0x584/0xf30 [ 191.564063] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 191.564064] sched_setscheduler+0xfa/0x150 [ 191.564066] watchdog_enable+0x11b/0x170 [ 191.564068] smpboot_thread_fn+0x40d/0x920 [ 191.564069] kthread+0x30d/0x420 [ 191.564071] ret_from_fork+0x24/0x30 [ 191.564071] [ 191.564072] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 191.564077] _raw_spin_lock+0x2a/0x40 [ 191.564079] enqueue_task_rt+0x514/0xf30 [ 191.564081] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 191.564083] sched_setscheduler+0xfa/0x150 [ 191.564084] watchdog_enable+0x11b/0x170 [ 191.564086] smpboot_thread_fn+0x40d/0x920 [ 191.564088] kthread+0x30d/0x420 [ 191.564089] ret_from_fork+0x24/0x30 [ 191.564090] [ 191.564091] -> #2 (&rq->lock){-.-.}: [ 191.564096] _raw_spin_lock+0x2a/0x40 [ 191.564097] task_fork_fair+0x63/0x550 [ 191.564099] sched_fork+0x39a/0xb60 [ 191.564100] copy_process.part.0+0x15b2/0x71c0 [ 191.564102] _do_fork+0x184/0xc80 [ 191.564103] kernel_thread+0x2f/0x40 [ 191.564105] rest_init+0x1f/0x2a3 [ 191.564106] start_kernel+0x743/0x763 [ 191.564108] secondary_startup_64+0xa5/0xb0 [ 191.564109] [ 191.564110] -> #1 (&p->pi_lock){-.-.}: [ 191.564115] _raw_spin_lock_irqsave+0x8c/0xc0 [ 191.564116] try_to_wake_up+0x6a/0x1100 [ 191.564118] up+0x75/0xb0 [ 191.564119] __up_console_sem+0xa9/0x1b0 [ 191.564121] console_unlock+0x531/0xf20 [ 191.564122] vt_ioctl+0x144c/0x1b90 [ 191.564124] tty_ioctl+0x50f/0x1430 [ 191.564125] do_vfs_ioctl+0x75a/0xff0 [ 191.564127] SyS_ioctl+0x7f/0xb0 [ 191.564128] do_syscall_64+0x1d5/0x640 [ 191.564130] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 191.564131] [ 191.564132] -> #0 ((console_sem).lock){-...}: [ 191.564137] lock_acquire+0x170/0x3f0 [ 191.564139] _raw_spin_lock_irqsave+0x8c/0xc0 [ 191.564140] down_trylock+0xe/0x60 [ 191.564142] __down_trylock_console_sem+0x97/0x1e0 [ 191.564144] vprintk_emit+0x1ee/0x620 [ 191.564145] vprintk_func+0x58/0x160 [ 191.564146] printk+0x9e/0xbc [ 191.564148] debug_print_object.cold+0xa7/0xdb [ 191.564150] debug_check_no_obj_freed+0x3b7/0x680 [ 191.564151] kfree+0xb9/0x250 [ 191.564153] __tcf_idr_release+0x202/0x260 [ 191.564155] tcf_sample_init+0x788/0x8c0 [ 191.564156] tcf_action_init_1+0x51a/0x9e0 [ 191.564158] tcf_action_init+0x26d/0x400 [ 191.564160] tc_ctl_action+0x2e3/0x510 [ 191.564161] rtnetlink_rcv_msg+0x3be/0xb10 [ 191.564163] netlink_rcv_skb+0x125/0x390 [ 191.564164] netlink_unicast+0x437/0x610 [ 191.564166] netlink_sendmsg+0x648/0xbc0 [ 191.564168] sock_sendmsg+0xb5/0x100 [ 191.564169] ___sys_sendmsg+0x6c8/0x800 [ 191.564171] __sys_sendmsg+0xa3/0x120 [ 191.564172] SyS_sendmsg+0x27/0x40 [ 191.564174] do_syscall_64+0x1d5/0x640 [ 191.564176] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 191.564177] [ 191.564178] other info that might help us debug this: [ 191.564179] [ 191.564180] Chain exists of: [ 191.564181] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 191.564188] [ 191.564189] Possible unsafe locking scenario: [ 191.564190] [ 191.564192] CPU0 CPU1 [ 191.564193] ---- ---- [ 191.564194] lock(&obj_hash[i].lock); [ 191.564198] lock(hrtimer_bases.lock); [ 191.564201] lock(&obj_hash[i].lock); [ 191.564204] lock((console_sem).lock); [ 191.564207] [ 191.564208] *** DEADLOCK *** [ 191.564209] [ 191.564211] 2 locks held by syz-executor.5/10557: [ 191.564211] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 191.564217] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 191.564223] [ 191.564224] stack backtrace: [ 191.564227] CPU: 0 PID: 10557 Comm: syz-executor.5 Not tainted 4.14.296-syzkaller #0 [ 191.564230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 191.564231] Call Trace: [ 191.564233] dump_stack+0x1b2/0x281 [ 191.564235] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 191.564236] __lock_acquire+0x2e0e/0x3f20 [ 191.564238] ? pointer+0x31f/0x9e0 [ 191.564239] ? trace_hardirqs_on+0x10/0x10 [ 191.564241] ? format_decode+0x1cb/0x890 [ 191.564243] ? check_preemption_disabled+0x35/0x240 [ 191.564244] ? kvm_clock_read+0x1f/0x30 [ 191.564246] ? kvm_sched_clock_read+0x5/0x10 [ 191.564252] ? sched_clock+0x2a/0x40 [ 191.564253] ? sched_clock_cpu+0x18/0x1b0 [ 191.564255] lock_acquire+0x170/0x3f0 [ 191.564256] ? down_trylock+0xe/0x60 [ 191.564258] ? vprintk_func+0x58/0x160 [ 191.564259] _raw_spin_lock_irqsave+0x8c/0xc0 [ 191.564261] ? down_trylock+0xe/0x60 [ 191.564262] down_trylock+0xe/0x60 [ 191.564264] ? vprintk_func+0x58/0x160 [ 191.564265] ? vprintk_func+0x58/0x160 [ 191.564267] __down_trylock_console_sem+0x97/0x1e0 [ 191.564268] vprintk_emit+0x1ee/0x620 [ 191.564270] vprintk_func+0x58/0x160 [ 191.564271] printk+0x9e/0xbc [ 191.564273] ? log_store.cold+0x16/0x16 [ 191.564274] ? lock_acquire+0x170/0x3f0 [ 191.564276] ? debug_check_no_obj_freed+0x135/0x680 [ 191.564278] debug_print_object.cold+0xa7/0xdb [ 191.564280] debug_check_no_obj_freed+0x3b7/0x680 [ 191.564281] ? debug_object_activate+0x490/0x490 [ 191.564283] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 191.564285] kfree+0xb9/0x250 [ 191.564286] __tcf_idr_release+0x202/0x260 [ 191.564288] tcf_sample_init+0x788/0x8c0 [ 191.564289] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 191.564291] tcf_action_init_1+0x51a/0x9e0 [ 191.564293] ? tcf_action_dump_old+0x80/0x80 [ 191.564294] ? is_bpf_text_address+0xb8/0x150 [ 191.564296] ? kernel_text_address+0xbd/0xf0 [ 191.564298] ? __kernel_text_address+0x9/0x30 [ 191.564299] ? unwind_get_return_address+0x51/0x90 [ 191.564301] ? nla_parse+0x157/0x1f0 [ 191.564302] tcf_action_init+0x26d/0x400 [ 191.564304] ? tcf_action_init_1+0x9e0/0x9e0 [ 191.564306] ? __sys_sendmsg+0xa3/0x120 [ 191.564307] ? SyS_sendmsg+0x27/0x40 [ 191.564309] ? do_syscall_64+0x1d5/0x640 [ 191.564310] ? memset+0x20/0x40 [ 191.564311] ? nla_parse+0x157/0x1f0 [ 191.564313] tc_ctl_action+0x2e3/0x510 [ 191.564314] ? tca_action_gd+0x790/0x790 [ 191.564316] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 191.564318] ? tca_action_gd+0x790/0x790 [ 191.564319] rtnetlink_rcv_msg+0x3be/0xb10 [ 191.564321] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 191.564323] ? __netlink_lookup+0x345/0x5d0 [ 191.564324] ? netdev_pick_tx+0x2e0/0x2e0 [ 191.564326] netlink_rcv_skb+0x125/0x390 [ 191.564327] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 191.564329] ? netlink_ack+0x9a0/0x9a0 [ 191.564330] netlink_unicast+0x437/0x610 [ 191.564332] ? netlink_sendskb+0xd0/0xd0 [ 191.564334] ? __check_object_size+0x179/0x230 [ 191.564335] netlink_sendmsg+0x648/0xbc0 [ 191.564337] ? nlmsg_notify+0x1b0/0x1b0 [ 191.564338] ? kernel_recvmsg+0x210/0x210 [ 191.564340] ? security_socket_sendmsg+0x83/0xb0 [ 191.564342] ? nlmsg_notify+0x1b0/0x1b0 [ 191.564343] sock_sendmsg+0xb5/0x100 [ 191.564345] ___sys_sendmsg+0x6c8/0x800 [ 191.564347] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 191.564348] ? trace_hardirqs_on+0x10/0x10 [ 191.564350] ? do_futex+0x127/0x1570 [ 191.564351] ? __fget+0x23e/0x3e0 [ 191.564353] ? lock_acquire+0x170/0x3f0 [ 191.564354] ? lock_downgrade+0x740/0x740 [ 191.564356] ? __fget+0x265/0x3e0 [ 191.564357] ? __fdget+0x19b/0x1f0 [ 191.564359] ? sockfd_lookup_light+0xb2/0x160 [ 191.564360] __sys_sendmsg+0xa3/0x120 [ 191.564362] ? SyS_shutdown+0x160/0x160 [ 191.564363] ? move_addr_to_kernel+0x60/0x60 [ 191.564365] ? fput_many+0xe/0x140 [ 191.564366] SyS_sendmsg+0x27/0x40 [ 191.564368] ? __sys_sendmsg+0x120/0x120 [ 191.564369] do_syscall_64+0x1d5/0x640 [ 191.564371] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 191.564373] RIP: 0033:0x7f9afde2f5a9 [ 191.564374] RSP: 002b:00007f9afc3a2168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 191.564379] RAX: ffffffffffffffda RBX: 00007f9afdf4ff80 RCX: 00007f9afde2f5a9 [ 191.564381] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000003 [ 191.564384] RBP: 00007f9afde8a7b0 R08: 0000000000000000 R09: 0000000000000000 [ 191.564386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 191.564389] R13: 00007ffd4425c1cf R14: 00007f9afc3a2300 R15: 0000000000022000 [ 192.640604] Shutting down cpus with NMI [ 193.599259] Kernel Offset: disabled [ 193.602868] Rebooting in 86400 seconds..