[ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.19' (ECDSA) to the list of known hosts. 2022/04/18 11:11:55 fuzzer started 2022/04/18 11:11:55 dialing manager at 10.128.0.163:44551 2022/04/18 11:12:26 syscalls: 3480 2022/04/18 11:12:26 code coverage: enabled 2022/04/18 11:12:26 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/04/18 11:12:26 extra coverage: extra coverage is not supported by the kernel 2022/04/18 11:12:26 delay kcov mmap: mmap returned an invalid pointer 2022/04/18 11:12:26 setuid sandbox: enabled 2022/04/18 11:12:26 namespace sandbox: enabled 2022/04/18 11:12:26 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/18 11:12:26 fault injection: enabled 2022/04/18 11:12:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/18 11:12:26 net packet injection: enabled 2022/04/18 11:12:26 net device setup: enabled 2022/04/18 11:12:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/18 11:12:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/18 11:12:26 USB emulation: /dev/raw-gadget does not exist 2022/04/18 11:12:26 hci packet injection: enabled 2022/04/18 11:12:26 wifi device emulation: kernel 4.17 required (have 4.14.275-syzkaller) 2022/04/18 11:12:26 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/04/18 11:12:26 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/18 11:12:26 fetching corpus: 50, signal 42333/46136 (executing program) 2022/04/18 11:12:26 fetching corpus: 100, signal 68277/73811 (executing program) 2022/04/18 11:12:27 fetching corpus: 150, signal 91866/99028 (executing program) 2022/04/18 11:12:27 fetching corpus: 200, signal 101083/109950 (executing program) 2022/04/18 11:12:27 fetching corpus: 250, signal 111333/121834 (executing program) 2022/04/18 11:12:27 fetching corpus: 300, signal 116887/129072 (executing program) 2022/04/18 11:12:27 fetching corpus: 350, signal 125936/139731 (executing program) 2022/04/18 11:12:27 fetching corpus: 400, signal 134562/149916 (executing program) 2022/04/18 11:12:28 fetching corpus: 450, signal 143357/160223 (executing program) 2022/04/18 11:12:28 fetching corpus: 500, signal 151580/169927 (executing program) 2022/04/18 11:12:28 fetching corpus: 550, signal 159812/179588 (executing program) 2022/04/18 11:12:28 fetching corpus: 600, signal 166009/187246 (executing program) 2022/04/18 11:12:28 fetching corpus: 650, signal 175001/197596 (executing program) 2022/04/18 11:12:28 fetching corpus: 700, signal 179527/203604 (executing program) 2022/04/18 11:12:29 fetching corpus: 750, signal 185520/211004 (executing program) 2022/04/18 11:12:29 fetching corpus: 800, signal 192820/219566 (executing program) 2022/04/18 11:12:29 fetching corpus: 850, signal 198781/226841 (executing program) 2022/04/18 11:12:29 fetching corpus: 900, signal 203518/232931 (executing program) 2022/04/18 11:12:30 fetching corpus: 950, signal 207933/238730 (executing program) 2022/04/18 11:12:30 fetching corpus: 1000, signal 210598/242798 (executing program) 2022/04/18 11:12:30 fetching corpus: 1050, signal 213883/247463 (executing program) 2022/04/18 11:12:30 fetching corpus: 1100, signal 217887/252833 (executing program) 2022/04/18 11:12:30 fetching corpus: 1150, signal 221198/257520 (executing program) 2022/04/18 11:12:30 fetching corpus: 1200, signal 224789/262440 (executing program) 2022/04/18 11:12:31 fetching corpus: 1250, signal 229207/268107 (executing program) 2022/04/18 11:12:31 fetching corpus: 1300, signal 233568/273690 (executing program) 2022/04/18 11:12:31 fetching corpus: 1350, signal 237174/278579 (executing program) 2022/04/18 11:12:31 fetching corpus: 1400, signal 240701/283348 (executing program) 2022/04/18 11:12:31 fetching corpus: 1450, signal 243786/287712 (executing program) 2022/04/18 11:12:32 fetching corpus: 1500, signal 247223/292369 (executing program) 2022/04/18 11:12:32 fetching corpus: 1550, signal 249972/296391 (executing program) 2022/04/18 11:12:32 fetching corpus: 1600, signal 252626/300289 (executing program) 2022/04/18 11:12:32 fetching corpus: 1650, signal 256028/304899 (executing program) 2022/04/18 11:12:32 fetching corpus: 1700, signal 258706/308794 (executing program) 2022/04/18 11:12:32 fetching corpus: 1750, signal 262420/313644 (executing program) 2022/04/18 11:12:33 fetching corpus: 1800, signal 264960/317406 (executing program) 2022/04/18 11:12:33 fetching corpus: 1850, signal 269414/322896 (executing program) 2022/04/18 11:12:33 fetching corpus: 1900, signal 272616/327255 (executing program) 2022/04/18 11:12:33 fetching corpus: 1950, signal 274466/330330 (executing program) 2022/04/18 11:12:33 fetching corpus: 2000, signal 276820/333866 (executing program) 2022/04/18 11:12:34 fetching corpus: 2050, signal 280312/338468 (executing program) 2022/04/18 11:12:34 fetching corpus: 2100, signal 282544/341862 (executing program) 2022/04/18 11:12:34 fetching corpus: 2150, signal 285195/345618 (executing program) 2022/04/18 11:12:34 fetching corpus: 2200, signal 287728/349301 (executing program) 2022/04/18 11:12:34 fetching corpus: 2250, signal 290126/352826 (executing program) 2022/04/18 11:12:34 fetching corpus: 2300, signal 292667/356458 (executing program) 2022/04/18 11:12:34 fetching corpus: 2350, signal 294699/359649 (executing program) 2022/04/18 11:12:35 fetching corpus: 2400, signal 297203/363228 (executing program) 2022/04/18 11:12:35 fetching corpus: 2450, signal 298983/366155 (executing program) 2022/04/18 11:12:35 fetching corpus: 2500, signal 301138/369379 (executing program) 2022/04/18 11:12:35 fetching corpus: 2550, signal 303611/372882 (executing program) 2022/04/18 11:12:35 fetching corpus: 2600, signal 305834/376195 (executing program) 2022/04/18 11:12:36 fetching corpus: 2650, signal 307852/379270 (executing program) 2022/04/18 11:12:36 fetching corpus: 2700, signal 309740/382279 (executing program) 2022/04/18 11:12:36 fetching corpus: 2750, signal 312084/385642 (executing program) 2022/04/18 11:12:36 fetching corpus: 2800, signal 314804/389343 (executing program) 2022/04/18 11:12:36 fetching corpus: 2850, signal 317574/393057 (executing program) 2022/04/18 11:12:37 fetching corpus: 2900, signal 319048/395619 (executing program) 2022/04/18 11:12:37 fetching corpus: 2950, signal 320542/398192 (executing program) 2022/04/18 11:12:37 fetching corpus: 3000, signal 322550/401195 (executing program) 2022/04/18 11:12:37 fetching corpus: 3050, signal 324328/404025 (executing program) 2022/04/18 11:12:37 fetching corpus: 3100, signal 325985/406755 (executing program) 2022/04/18 11:12:37 fetching corpus: 3150, signal 327838/409649 (executing program) 2022/04/18 11:12:38 fetching corpus: 3200, signal 330965/413617 (executing program) 2022/04/18 11:12:38 fetching corpus: 3250, signal 332986/416623 (executing program) 2022/04/18 11:12:38 fetching corpus: 3300, signal 335035/419585 (executing program) 2022/04/18 11:12:38 fetching corpus: 3350, signal 337229/422741 (executing program) 2022/04/18 11:12:38 fetching corpus: 3400, signal 339814/426150 (executing program) 2022/04/18 11:12:39 fetching corpus: 3450, signal 341250/428612 (executing program) 2022/04/18 11:12:39 fetching corpus: 3500, signal 343521/431789 (executing program) 2022/04/18 11:12:39 fetching corpus: 3550, signal 344895/434153 (executing program) 2022/04/18 11:12:39 fetching corpus: 3600, signal 347170/437276 (executing program) 2022/04/18 11:12:39 fetching corpus: 3650, signal 349005/440037 (executing program) 2022/04/18 11:12:39 fetching corpus: 3700, signal 350883/442845 (executing program) 2022/04/18 11:12:40 fetching corpus: 3750, signal 352714/445591 (executing program) 2022/04/18 11:12:40 fetching corpus: 3800, signal 354364/448184 (executing program) 2022/04/18 11:12:40 fetching corpus: 3850, signal 356286/450995 (executing program) 2022/04/18 11:12:40 fetching corpus: 3900, signal 357720/453400 (executing program) 2022/04/18 11:12:40 fetching corpus: 3950, signal 359906/456424 (executing program) 2022/04/18 11:12:40 fetching corpus: 4000, signal 361407/458818 (executing program) 2022/04/18 11:12:40 fetching corpus: 4050, signal 362845/461221 (executing program) 2022/04/18 11:12:41 fetching corpus: 4100, signal 364317/463611 (executing program) 2022/04/18 11:12:41 fetching corpus: 4150, signal 367197/467130 (executing program) 2022/04/18 11:12:41 fetching corpus: 4200, signal 368919/469736 (executing program) 2022/04/18 11:12:41 fetching corpus: 4250, signal 370855/472505 (executing program) 2022/04/18 11:12:41 fetching corpus: 4300, signal 372565/475104 (executing program) 2022/04/18 11:12:42 fetching corpus: 4350, signal 373988/477428 (executing program) 2022/04/18 11:12:42 fetching corpus: 4400, signal 375180/479501 (executing program) 2022/04/18 11:12:42 fetching corpus: 4450, signal 376496/481738 (executing program) 2022/04/18 11:12:42 fetching corpus: 4500, signal 378223/484277 (executing program) 2022/04/18 11:12:42 fetching corpus: 4550, signal 379473/486409 (executing program) 2022/04/18 11:12:43 fetching corpus: 4600, signal 380981/488777 (executing program) 2022/04/18 11:12:43 fetching corpus: 4650, signal 382307/490974 (executing program) 2022/04/18 11:12:43 fetching corpus: 4700, signal 383474/493036 (executing program) 2022/04/18 11:12:43 fetching corpus: 4750, signal 384489/495034 (executing program) 2022/04/18 11:12:43 fetching corpus: 4800, signal 386035/497390 (executing program) 2022/04/18 11:12:43 fetching corpus: 4850, signal 387116/499373 (executing program) 2022/04/18 11:12:44 fetching corpus: 4900, signal 388380/501519 (executing program) 2022/04/18 11:12:44 fetching corpus: 4950, signal 389938/503896 (executing program) 2022/04/18 11:12:44 fetching corpus: 5000, signal 391482/506228 (executing program) 2022/04/18 11:12:44 fetching corpus: 5050, signal 392833/508431 (executing program) 2022/04/18 11:12:45 fetching corpus: 5100, signal 393950/510403 (executing program) 2022/04/18 11:12:45 fetching corpus: 5150, signal 394971/512361 (executing program) 2022/04/18 11:12:45 fetching corpus: 5200, signal 396406/514600 (executing program) 2022/04/18 11:12:45 fetching corpus: 5250, signal 398523/517364 (executing program) 2022/04/18 11:12:45 fetching corpus: 5300, signal 400037/519643 (executing program) 2022/04/18 11:12:45 fetching corpus: 5350, signal 401269/521727 (executing program) 2022/04/18 11:12:46 fetching corpus: 5400, signal 402799/523977 (executing program) 2022/04/18 11:12:46 fetching corpus: 5450, signal 403529/525668 (executing program) 2022/04/18 11:12:46 fetching corpus: 5500, signal 405066/527964 (executing program) 2022/04/18 11:12:46 fetching corpus: 5550, signal 406463/530082 (executing program) 2022/04/18 11:12:46 fetching corpus: 5600, signal 408057/532372 (executing program) 2022/04/18 11:12:46 fetching corpus: 5650, signal 409344/534431 (executing program) 2022/04/18 11:12:47 fetching corpus: 5700, signal 410845/536638 (executing program) 2022/04/18 11:12:47 fetching corpus: 5750, signal 411988/538578 (executing program) 2022/04/18 11:12:47 fetching corpus: 5800, signal 413028/540487 (executing program) 2022/04/18 11:12:47 fetching corpus: 5850, signal 414396/542598 (executing program) 2022/04/18 11:12:48 fetching corpus: 5900, signal 415263/544302 (executing program) 2022/04/18 11:12:48 fetching corpus: 5950, signal 416179/546040 (executing program) 2022/04/18 11:12:48 fetching corpus: 6000, signal 417253/547939 (executing program) 2022/04/18 11:12:48 fetching corpus: 6050, signal 418531/549937 (executing program) 2022/04/18 11:12:48 fetching corpus: 6100, signal 419839/552029 (executing program) 2022/04/18 11:12:48 fetching corpus: 6150, signal 420495/553544 (executing program) 2022/04/18 11:12:48 fetching corpus: 6200, signal 421536/555342 (executing program) 2022/04/18 11:12:48 fetching corpus: 6250, signal 422441/557106 (executing program) 2022/04/18 11:12:49 fetching corpus: 6300, signal 423444/558853 (executing program) 2022/04/18 11:12:49 fetching corpus: 6350, signal 424563/560747 (executing program) 2022/04/18 11:12:49 fetching corpus: 6400, signal 425536/562527 (executing program) 2022/04/18 11:12:49 fetching corpus: 6450, signal 426636/564372 (executing program) 2022/04/18 11:12:50 fetching corpus: 6500, signal 427739/566268 (executing program) 2022/04/18 11:12:50 fetching corpus: 6550, signal 428903/568129 (executing program) 2022/04/18 11:12:50 fetching corpus: 6600, signal 430378/570193 (executing program) 2022/04/18 11:12:50 fetching corpus: 6650, signal 431367/572010 (executing program) 2022/04/18 11:12:50 fetching corpus: 6700, signal 432797/574079 (executing program) 2022/04/18 11:12:50 fetching corpus: 6750, signal 433896/575845 (executing program) 2022/04/18 11:12:51 fetching corpus: 6800, signal 435049/577697 (executing program) 2022/04/18 11:12:51 fetching corpus: 6850, signal 435969/579355 (executing program) 2022/04/18 11:12:51 fetching corpus: 6900, signal 436844/581014 (executing program) 2022/04/18 11:12:51 fetching corpus: 6950, signal 438008/582847 (executing program) 2022/04/18 11:12:51 fetching corpus: 7000, signal 438900/584502 (executing program) 2022/04/18 11:12:52 fetching corpus: 7050, signal 439767/586130 (executing program) 2022/04/18 11:12:52 fetching corpus: 7100, signal 441024/588021 (executing program) 2022/04/18 11:12:52 fetching corpus: 7150, signal 441825/589588 (executing program) 2022/04/18 11:12:52 fetching corpus: 7200, signal 442886/591395 (executing program) 2022/04/18 11:12:52 fetching corpus: 7250, signal 443943/593177 (executing program) 2022/04/18 11:12:53 fetching corpus: 7300, signal 444886/594830 (executing program) 2022/04/18 11:12:53 fetching corpus: 7350, signal 445914/596545 (executing program) 2022/04/18 11:12:53 fetching corpus: 7400, signal 446789/598138 (executing program) 2022/04/18 11:12:53 fetching corpus: 7450, signal 447907/599939 (executing program) 2022/04/18 11:12:53 fetching corpus: 7500, signal 448571/601419 (executing program) 2022/04/18 11:12:54 fetching corpus: 7550, signal 449706/603233 (executing program) 2022/04/18 11:12:54 fetching corpus: 7600, signal 450958/605106 (executing program) 2022/04/18 11:12:54 fetching corpus: 7650, signal 451695/606592 (executing program) 2022/04/18 11:12:54 fetching corpus: 7700, signal 452794/608336 (executing program) 2022/04/18 11:12:54 fetching corpus: 7750, signal 453717/609978 (executing program) 2022/04/18 11:12:55 fetching corpus: 7800, signal 454579/611518 (executing program) 2022/04/18 11:12:55 fetching corpus: 7850, signal 455718/613230 (executing program) 2022/04/18 11:12:55 fetching corpus: 7900, signal 456930/615105 (executing program) 2022/04/18 11:12:55 fetching corpus: 7950, signal 457654/616543 (executing program) 2022/04/18 11:12:55 fetching corpus: 8000, signal 458719/618201 (executing program) 2022/04/18 11:12:56 fetching corpus: 8050, signal 460167/620161 (executing program) 2022/04/18 11:12:56 fetching corpus: 8100, signal 461013/621727 (executing program) 2022/04/18 11:12:56 fetching corpus: 8150, signal 461772/623189 (executing program) 2022/04/18 11:12:56 fetching corpus: 8200, signal 462523/624672 (executing program) 2022/04/18 11:12:56 fetching corpus: 8250, signal 463421/626236 (executing program) 2022/04/18 11:12:56 fetching corpus: 8300, signal 464526/627884 (executing program) 2022/04/18 11:12:57 fetching corpus: 8350, signal 465484/629500 (executing program) 2022/04/18 11:12:57 fetching corpus: 8400, signal 466339/631033 (executing program) 2022/04/18 11:12:57 fetching corpus: 8450, signal 467300/632613 (executing program) 2022/04/18 11:12:57 fetching corpus: 8500, signal 468071/634055 (executing program) 2022/04/18 11:12:57 fetching corpus: 8550, signal 469091/635644 (executing program) 2022/04/18 11:12:58 fetching corpus: 8600, signal 469950/637179 (executing program) 2022/04/18 11:12:58 fetching corpus: 8650, signal 470895/638748 (executing program) 2022/04/18 11:12:58 fetching corpus: 8700, signal 471749/640265 (executing program) 2022/04/18 11:12:58 fetching corpus: 8750, signal 472352/641590 (executing program) 2022/04/18 11:12:58 fetching corpus: 8800, signal 473477/643207 (executing program) 2022/04/18 11:12:58 fetching corpus: 8850, signal 474381/644761 (executing program) 2022/04/18 11:12:59 fetching corpus: 8900, signal 475316/646294 (executing program) 2022/04/18 11:12:59 fetching corpus: 8950, signal 476163/647766 (executing program) 2022/04/18 11:12:59 fetching corpus: 9000, signal 476740/649025 (executing program) 2022/04/18 11:12:59 fetching corpus: 9050, signal 477683/650538 (executing program) 2022/04/18 11:12:59 fetching corpus: 9100, signal 478393/651911 (executing program) 2022/04/18 11:13:00 fetching corpus: 9150, signal 479328/653426 (executing program) 2022/04/18 11:13:00 fetching corpus: 9200, signal 479949/654787 (executing program) 2022/04/18 11:13:00 fetching corpus: 9250, signal 480813/656274 (executing program) 2022/04/18 11:13:00 fetching corpus: 9300, signal 481952/657905 (executing program) 2022/04/18 11:13:00 fetching corpus: 9350, signal 482713/659288 (executing program) 2022/04/18 11:13:00 fetching corpus: 9400, signal 483392/660624 (executing program) 2022/04/18 11:13:01 fetching corpus: 9450, signal 484435/662117 (executing program) 2022/04/18 11:13:01 fetching corpus: 9500, signal 485500/663692 (executing program) 2022/04/18 11:13:01 fetching corpus: 9550, signal 486551/665272 (executing program) 2022/04/18 11:13:01 fetching corpus: 9600, signal 487479/666709 (executing program) 2022/04/18 11:13:02 fetching corpus: 9650, signal 488478/668148 (executing program) 2022/04/18 11:13:02 fetching corpus: 9700, signal 489114/669423 (executing program) 2022/04/18 11:13:02 fetching corpus: 9750, signal 489766/670674 (executing program) 2022/04/18 11:13:02 fetching corpus: 9800, signal 490674/672064 (executing program) 2022/04/18 11:13:02 fetching corpus: 9850, signal 491410/673402 (executing program) 2022/04/18 11:13:02 fetching corpus: 9900, signal 492395/674890 (executing program) 2022/04/18 11:13:03 fetching corpus: 9950, signal 493525/676452 (executing program) 2022/04/18 11:13:03 fetching corpus: 10000, signal 494356/677871 (executing program) 2022/04/18 11:13:03 fetching corpus: 10050, signal 494983/679118 (executing program) 2022/04/18 11:13:03 fetching corpus: 10100, signal 496026/680570 (executing program) 2022/04/18 11:13:03 fetching corpus: 10150, signal 496642/681791 (executing program) 2022/04/18 11:13:04 fetching corpus: 10200, signal 497280/683035 (executing program) 2022/04/18 11:13:04 fetching corpus: 10250, signal 497888/684302 (executing program) 2022/04/18 11:13:04 fetching corpus: 10300, signal 498890/685764 (executing program) 2022/04/18 11:13:04 fetching corpus: 10350, signal 499558/687000 (executing program) 2022/04/18 11:13:04 fetching corpus: 10400, signal 500743/688554 (executing program) 2022/04/18 11:13:05 fetching corpus: 10450, signal 501464/689803 (executing program) 2022/04/18 11:13:05 fetching corpus: 10500, signal 502416/691200 (executing program) 2022/04/18 11:13:05 fetching corpus: 10550, signal 503605/692741 (executing program) 2022/04/18 11:13:05 fetching corpus: 10600, signal 504286/694027 (executing program) 2022/04/18 11:13:05 fetching corpus: 10650, signal 504854/695223 (executing program) 2022/04/18 11:13:05 fetching corpus: 10700, signal 505449/696429 (executing program) 2022/04/18 11:13:06 fetching corpus: 10750, signal 506218/697728 (executing program) 2022/04/18 11:13:06 fetching corpus: 10800, signal 507051/699126 (executing program) 2022/04/18 11:13:06 fetching corpus: 10850, signal 507877/700432 (executing program) 2022/04/18 11:13:06 fetching corpus: 10900, signal 508494/701655 (executing program) 2022/04/18 11:13:07 fetching corpus: 10950, signal 509303/702987 (executing program) 2022/04/18 11:13:07 fetching corpus: 11000, signal 509816/704099 (executing program) 2022/04/18 11:13:07 fetching corpus: 11050, signal 510428/705268 (executing program) 2022/04/18 11:13:07 fetching corpus: 11100, signal 510931/706401 (executing program) 2022/04/18 11:13:07 fetching corpus: 11150, signal 512098/707858 (executing program) 2022/04/18 11:13:07 fetching corpus: 11200, signal 513015/709198 (executing program) 2022/04/18 11:13:08 fetching corpus: 11250, signal 513767/710404 (executing program) 2022/04/18 11:13:08 fetching corpus: 11300, signal 515022/711905 (executing program) 2022/04/18 11:13:08 fetching corpus: 11350, signal 515530/713041 (executing program) 2022/04/18 11:13:08 fetching corpus: 11400, signal 516356/714337 (executing program) 2022/04/18 11:13:08 fetching corpus: 11450, signal 516877/715452 (executing program) 2022/04/18 11:13:09 fetching corpus: 11500, signal 517884/716808 (executing program) 2022/04/18 11:13:09 fetching corpus: 11550, signal 518444/717943 (executing program) 2022/04/18 11:13:09 fetching corpus: 11600, signal 519130/719107 (executing program) 2022/04/18 11:13:09 fetching corpus: 11650, signal 519803/720349 (executing program) 2022/04/18 11:13:09 fetching corpus: 11700, signal 520307/721464 (executing program) 2022/04/18 11:13:09 fetching corpus: 11750, signal 520897/722628 (executing program) 2022/04/18 11:13:10 fetching corpus: 11800, signal 521383/723711 (executing program) 2022/04/18 11:13:10 fetching corpus: 11850, signal 522153/724925 (executing program) 2022/04/18 11:13:10 fetching corpus: 11900, signal 522743/726086 (executing program) 2022/04/18 11:13:10 fetching corpus: 11950, signal 523497/727284 (executing program) 2022/04/18 11:13:10 fetching corpus: 12000, signal 524180/728452 (executing program) 2022/04/18 11:13:11 fetching corpus: 12050, signal 524836/729610 (executing program) 2022/04/18 11:13:11 fetching corpus: 12100, signal 525381/730733 (executing program) 2022/04/18 11:13:11 fetching corpus: 12150, signal 526129/731965 (executing program) 2022/04/18 11:13:11 fetching corpus: 12200, signal 526811/733135 (executing program) 2022/04/18 11:13:12 fetching corpus: 12250, signal 527475/734306 (executing program) 2022/04/18 11:13:12 fetching corpus: 12300, signal 528213/735508 (executing program) 2022/04/18 11:13:12 fetching corpus: 12350, signal 528794/736583 (executing program) 2022/04/18 11:13:12 fetching corpus: 12400, signal 529564/737787 (executing program) 2022/04/18 11:13:12 fetching corpus: 12450, signal 530205/738932 (executing program) 2022/04/18 11:13:12 fetching corpus: 12500, signal 530902/740059 (executing program) 2022/04/18 11:13:13 fetching corpus: 12550, signal 531455/741107 (executing program) 2022/04/18 11:13:13 fetching corpus: 12600, signal 532099/742264 (executing program) 2022/04/18 11:13:13 fetching corpus: 12650, signal 532740/743340 (executing program) 2022/04/18 11:13:13 fetching corpus: 12700, signal 533194/744357 (executing program) 2022/04/18 11:13:13 fetching corpus: 12750, signal 533739/745444 (executing program) 2022/04/18 11:13:14 fetching corpus: 12800, signal 534364/746525 (executing program) 2022/04/18 11:13:14 fetching corpus: 12850, signal 535024/747659 (executing program) 2022/04/18 11:13:14 fetching corpus: 12900, signal 535558/748749 (executing program) 2022/04/18 11:13:14 fetching corpus: 12950, signal 536191/749844 (executing program) 2022/04/18 11:13:14 fetching corpus: 13000, signal 536948/751036 (executing program) 2022/04/18 11:13:15 fetching corpus: 13050, signal 538632/752548 (executing program) 2022/04/18 11:13:15 fetching corpus: 13100, signal 539243/753596 (executing program) 2022/04/18 11:13:15 fetching corpus: 13150, signal 539987/754763 (executing program) 2022/04/18 11:13:15 fetching corpus: 13200, signal 540449/755753 (executing program) 2022/04/18 11:13:15 fetching corpus: 13250, signal 540998/756810 (executing program) 2022/04/18 11:13:15 fetching corpus: 13300, signal 541548/757860 (executing program) 2022/04/18 11:13:16 fetching corpus: 13350, signal 542051/758865 (executing program) 2022/04/18 11:13:16 fetching corpus: 13400, signal 542618/759889 (executing program) 2022/04/18 11:13:16 fetching corpus: 13450, signal 543067/760880 (executing program) 2022/04/18 11:13:16 fetching corpus: 13500, signal 543625/761923 (executing program) 2022/04/18 11:13:16 fetching corpus: 13550, signal 544114/762924 (executing program) 2022/04/18 11:13:17 fetching corpus: 13600, signal 544580/763936 (executing program) 2022/04/18 11:13:17 fetching corpus: 13650, signal 545302/765015 (executing program) 2022/04/18 11:13:17 fetching corpus: 13700, signal 545777/766011 (executing program) 2022/04/18 11:13:17 fetching corpus: 13750, signal 546279/767048 (executing program) 2022/04/18 11:13:17 fetching corpus: 13800, signal 546952/768096 (executing program) 2022/04/18 11:13:17 fetching corpus: 13850, signal 547417/769111 (executing program) 2022/04/18 11:13:18 fetching corpus: 13900, signal 548124/770205 (executing program) 2022/04/18 11:13:18 fetching corpus: 13950, signal 548544/771158 (executing program) 2022/04/18 11:13:18 fetching corpus: 14000, signal 549101/772180 (executing program) 2022/04/18 11:13:18 fetching corpus: 14050, signal 549589/773158 (executing program) 2022/04/18 11:13:18 fetching corpus: 14100, signal 550228/774156 (executing program) 2022/04/18 11:13:18 fetching corpus: 14150, signal 550745/775137 (executing program) 2022/04/18 11:13:19 fetching corpus: 14200, signal 551301/776128 (executing program) 2022/04/18 11:13:19 fetching corpus: 14250, signal 551868/777133 (executing program) 2022/04/18 11:13:19 fetching corpus: 14300, signal 552559/778189 (executing program) 2022/04/18 11:13:19 fetching corpus: 14350, signal 552974/779104 (executing program) 2022/04/18 11:13:19 fetching corpus: 14400, signal 553513/780054 (executing program) 2022/04/18 11:13:19 fetching corpus: 14450, signal 553986/781056 (executing program) 2022/04/18 11:13:20 fetching corpus: 14500, signal 554490/781981 (executing program) 2022/04/18 11:13:20 fetching corpus: 14550, signal 555096/783004 (executing program) 2022/04/18 11:13:20 fetching corpus: 14600, signal 555621/783948 (executing program) 2022/04/18 11:13:20 fetching corpus: 14650, signal 556082/784865 (executing program) 2022/04/18 11:13:20 fetching corpus: 14700, signal 556588/785794 (executing program) 2022/04/18 11:13:21 fetching corpus: 14750, signal 557226/786818 (executing program) 2022/04/18 11:13:21 fetching corpus: 14800, signal 557691/787768 (executing program) 2022/04/18 11:13:21 fetching corpus: 14850, signal 558553/788812 (executing program) 2022/04/18 11:13:21 fetching corpus: 14900, signal 559055/789750 (executing program) 2022/04/18 11:13:21 fetching corpus: 14950, signal 559839/790766 (executing program) 2022/04/18 11:13:22 fetching corpus: 15000, signal 560476/791752 (executing program) 2022/04/18 11:13:22 fetching corpus: 15050, signal 561068/792729 (executing program) 2022/04/18 11:13:22 fetching corpus: 15100, signal 561765/793726 (executing program) 2022/04/18 11:13:22 fetching corpus: 15150, signal 562191/794633 (executing program) 2022/04/18 11:13:22 fetching corpus: 15200, signal 562784/795643 (executing program) 2022/04/18 11:13:23 fetching corpus: 15250, signal 563083/796517 (executing program) 2022/04/18 11:13:23 fetching corpus: 15300, signal 563643/797417 (executing program) 2022/04/18 11:13:23 fetching corpus: 15350, signal 564256/798382 (executing program) 2022/04/18 11:13:23 fetching corpus: 15400, signal 564728/799273 (executing program) 2022/04/18 11:13:23 fetching corpus: 15450, signal 565152/800172 (executing program) 2022/04/18 11:13:23 fetching corpus: 15500, signal 565580/801102 (executing program) 2022/04/18 11:13:24 fetching corpus: 15550, signal 566115/802019 (executing program) 2022/04/18 11:13:24 fetching corpus: 15600, signal 566590/802912 (executing program) 2022/04/18 11:13:24 fetching corpus: 15650, signal 567087/803835 (executing program) 2022/04/18 11:13:24 fetching corpus: 15700, signal 567533/804718 (executing program) 2022/04/18 11:13:24 fetching corpus: 15750, signal 567961/805571 (executing program) 2022/04/18 11:13:25 fetching corpus: 15800, signal 568255/806436 (executing program) 2022/04/18 11:13:25 fetching corpus: 15850, signal 568652/807312 (executing program) 2022/04/18 11:13:25 fetching corpus: 15900, signal 569062/808194 (executing program) 2022/04/18 11:13:25 fetching corpus: 15950, signal 569602/809136 (executing program) 2022/04/18 11:13:25 fetching corpus: 16000, signal 569997/810004 (executing program) 2022/04/18 11:13:25 fetching corpus: 16050, signal 570478/810904 (executing program) 2022/04/18 11:13:26 fetching corpus: 16100, signal 571042/811795 (executing program) 2022/04/18 11:13:26 fetching corpus: 16150, signal 571433/812676 (executing program) 2022/04/18 11:13:26 fetching corpus: 16200, signal 571902/813549 (executing program) 2022/04/18 11:13:26 fetching corpus: 16250, signal 572414/814431 (executing program) 2022/04/18 11:13:26 fetching corpus: 16300, signal 572913/815337 (executing program) 2022/04/18 11:13:26 fetching corpus: 16350, signal 573526/816236 (executing program) 2022/04/18 11:13:27 fetching corpus: 16400, signal 573877/817092 (executing program) 2022/04/18 11:13:27 fetching corpus: 16450, signal 574343/817945 (executing program) 2022/04/18 11:13:27 fetching corpus: 16500, signal 574683/818773 (executing program) 2022/04/18 11:13:27 fetching corpus: 16550, signal 575210/819680 (executing program) 2022/04/18 11:13:27 fetching corpus: 16600, signal 575786/820528 (executing program) 2022/04/18 11:13:28 fetching corpus: 16650, signal 576245/821395 (executing program) 2022/04/18 11:13:28 fetching corpus: 16700, signal 576627/822186 (executing program) 2022/04/18 11:13:28 fetching corpus: 16750, signal 577096/823060 (executing program) 2022/04/18 11:13:28 fetching corpus: 16800, signal 577604/823922 (executing program) 2022/04/18 11:13:28 fetching corpus: 16850, signal 578102/824820 (executing program) 2022/04/18 11:13:28 fetching corpus: 16900, signal 578689/825676 (executing program) 2022/04/18 11:13:28 fetching corpus: 16950, signal 579109/826495 (executing program) 2022/04/18 11:13:29 fetching corpus: 17000, signal 579638/827350 (executing program) 2022/04/18 11:13:29 fetching corpus: 17050, signal 580223/828223 (executing program) 2022/04/18 11:13:29 fetching corpus: 17100, signal 580570/829042 (executing program) 2022/04/18 11:13:29 fetching corpus: 17150, signal 580981/829856 (executing program) 2022/04/18 11:13:29 fetching corpus: 17200, signal 581418/830695 (executing program) 2022/04/18 11:13:29 fetching corpus: 17250, signal 581848/831551 (executing program) 2022/04/18 11:13:30 fetching corpus: 17300, signal 582316/832404 (executing program) 2022/04/18 11:13:30 fetching corpus: 17350, signal 582823/833220 (executing program) 2022/04/18 11:13:30 fetching corpus: 17400, signal 583282/834057 (executing program) 2022/04/18 11:13:30 fetching corpus: 17450, signal 583875/834896 (executing program) 2022/04/18 11:13:30 fetching corpus: 17500, signal 584491/835711 (executing program) 2022/04/18 11:13:31 fetching corpus: 17550, signal 584928/836548 (executing program) 2022/04/18 11:13:31 fetching corpus: 17600, signal 585439/837382 (executing program) 2022/04/18 11:13:31 fetching corpus: 17650, signal 585942/838239 (executing program) 2022/04/18 11:13:31 fetching corpus: 17700, signal 586285/839026 (executing program) 2022/04/18 11:13:31 fetching corpus: 17750, signal 586620/839867 (executing program) 2022/04/18 11:13:31 fetching corpus: 17800, signal 587028/840699 (executing program) 2022/04/18 11:13:32 fetching corpus: 17850, signal 587508/841475 (executing program) 2022/04/18 11:13:32 fetching corpus: 17900, signal 587969/842274 (executing program) 2022/04/18 11:13:32 fetching corpus: 17950, signal 588557/843083 (executing program) 2022/04/18 11:13:32 fetching corpus: 18000, signal 589027/843884 (executing program) 2022/04/18 11:13:32 fetching corpus: 18050, signal 589474/844706 (executing program) 2022/04/18 11:13:32 fetching corpus: 18100, signal 590156/845615 (executing program) 2022/04/18 11:13:33 fetching corpus: 18150, signal 590605/846367 (executing program) 2022/04/18 11:13:33 fetching corpus: 18200, signal 591134/847186 (executing program) 2022/04/18 11:13:33 fetching corpus: 18250, signal 591572/847977 (executing program) 2022/04/18 11:13:33 fetching corpus: 18300, signal 592056/848742 (executing program) 2022/04/18 11:13:33 fetching corpus: 18350, signal 592462/849482 (executing program) 2022/04/18 11:13:34 fetching corpus: 18400, signal 592798/850258 (executing program) 2022/04/18 11:13:34 fetching corpus: 18450, signal 593397/851077 (executing program) 2022/04/18 11:13:34 fetching corpus: 18500, signal 593877/851840 (executing program) 2022/04/18 11:13:34 fetching corpus: 18550, signal 594280/852642 (executing program) 2022/04/18 11:13:34 fetching corpus: 18600, signal 594707/853469 (executing program) 2022/04/18 11:13:35 fetching corpus: 18650, signal 595055/854219 (executing program) 2022/04/18 11:13:35 fetching corpus: 18700, signal 595537/855013 (executing program) 2022/04/18 11:13:35 fetching corpus: 18750, signal 595988/855758 (executing program) 2022/04/18 11:13:35 fetching corpus: 18800, signal 596444/856488 (executing program) 2022/04/18 11:13:35 fetching corpus: 18850, signal 596812/857232 (executing program) 2022/04/18 11:13:36 fetching corpus: 18900, signal 597150/857969 (executing program) 2022/04/18 11:13:36 fetching corpus: 18950, signal 597742/858737 (executing program) 2022/04/18 11:13:36 fetching corpus: 19000, signal 598251/859520 (executing program) 2022/04/18 11:13:36 fetching corpus: 19050, signal 598656/860270 (executing program) 2022/04/18 11:13:36 fetching corpus: 19100, signal 599135/860976 (executing program) 2022/04/18 11:13:37 fetching corpus: 19150, signal 599578/861687 (executing program) 2022/04/18 11:13:37 fetching corpus: 19200, signal 599993/862405 (executing program) 2022/04/18 11:13:37 fetching corpus: 19250, signal 600314/863134 (executing program) 2022/04/18 11:13:37 fetching corpus: 19300, signal 600780/863904 (executing program) 2022/04/18 11:13:37 fetching corpus: 19350, signal 601135/864639 (executing program) 2022/04/18 11:13:37 fetching corpus: 19400, signal 601535/865415 (executing program) 2022/04/18 11:13:38 fetching corpus: 19450, signal 601892/866116 (executing program) 2022/04/18 11:13:38 fetching corpus: 19500, signal 602262/866850 (executing program) 2022/04/18 11:13:38 fetching corpus: 19550, signal 602700/867581 (executing program) 2022/04/18 11:13:38 fetching corpus: 19600, signal 603112/868308 (executing program) 2022/04/18 11:13:38 fetching corpus: 19650, signal 603561/869018 (executing program) 2022/04/18 11:13:39 fetching corpus: 19700, signal 604075/869757 (executing program) 2022/04/18 11:13:39 fetching corpus: 19750, signal 604538/870505 (executing program) 2022/04/18 11:13:39 fetching corpus: 19800, signal 604925/871227 (executing program) 2022/04/18 11:13:39 fetching corpus: 19850, signal 605338/871923 (executing program) 2022/04/18 11:13:39 fetching corpus: 19900, signal 605710/872660 (executing program) 2022/04/18 11:13:39 fetching corpus: 19950, signal 606030/873360 (executing program) 2022/04/18 11:13:40 fetching corpus: 20000, signal 606384/874106 (executing program) 2022/04/18 11:13:40 fetching corpus: 20050, signal 606680/874810 (executing program) 2022/04/18 11:13:40 fetching corpus: 20100, signal 607142/875518 (executing program) 2022/04/18 11:13:40 fetching corpus: 20150, signal 607676/876238 (executing program) 2022/04/18 11:13:40 fetching corpus: 20200, signal 608194/876935 (executing program) 2022/04/18 11:13:41 fetching corpus: 20250, signal 608593/877661 (executing program) 2022/04/18 11:13:41 fetching corpus: 20300, signal 609070/878397 (executing program) 2022/04/18 11:13:41 fetching corpus: 20350, signal 609505/879131 (executing program) 2022/04/18 11:13:41 fetching corpus: 20400, signal 609923/879848 (executing program) 2022/04/18 11:13:41 fetching corpus: 20450, signal 610284/880529 (executing program) 2022/04/18 11:13:42 fetching corpus: 20500, signal 610886/881223 (executing program) 2022/04/18 11:13:42 fetching corpus: 20550, signal 611246/881895 (executing program) 2022/04/18 11:13:42 fetching corpus: 20600, signal 611677/882573 (executing program) 2022/04/18 11:13:42 fetching corpus: 20650, signal 612058/883252 (executing program) 2022/04/18 11:13:42 fetching corpus: 20700, signal 612426/883956 (executing program) 2022/04/18 11:13:43 fetching corpus: 20750, signal 613014/884660 (executing program) 2022/04/18 11:13:43 fetching corpus: 20800, signal 613593/885409 (executing program) 2022/04/18 11:13:43 fetching corpus: 20850, signal 613934/886042 (executing program) 2022/04/18 11:13:43 fetching corpus: 20900, signal 614567/886754 (executing program) 2022/04/18 11:13:43 fetching corpus: 20950, signal 614905/887441 (executing program) 2022/04/18 11:13:44 fetching corpus: 21000, signal 615263/888112 (executing program) 2022/04/18 11:13:44 fetching corpus: 21050, signal 615546/888792 (executing program) 2022/04/18 11:13:44 fetching corpus: 21100, signal 615915/889445 (executing program) 2022/04/18 11:13:44 fetching corpus: 21150, signal 616421/890146 (executing program) 2022/04/18 11:13:44 fetching corpus: 21200, signal 617020/890873 (executing program) 2022/04/18 11:13:44 fetching corpus: 21250, signal 617735/891508 (executing program) 2022/04/18 11:13:45 fetching corpus: 21300, signal 618153/892170 (executing program) 2022/04/18 11:13:45 fetching corpus: 21350, signal 618556/892808 (executing program) 2022/04/18 11:13:46 fetching corpus: 21400, signal 618867/893474 (executing program) 2022/04/18 11:13:46 fetching corpus: 21450, signal 619289/894141 (executing program) 2022/04/18 11:13:46 fetching corpus: 21500, signal 619606/894826 (executing program) 2022/04/18 11:13:46 fetching corpus: 21550, signal 620173/895472 (executing program) 2022/04/18 11:13:47 fetching corpus: 21600, signal 620472/896124 (executing program) 2022/04/18 11:13:47 fetching corpus: 21650, signal 620798/896782 (executing program) 2022/04/18 11:13:47 fetching corpus: 21700, signal 621121/897441 (executing program) 2022/04/18 11:13:47 fetching corpus: 21750, signal 621514/898151 (executing program) 2022/04/18 11:13:47 fetching corpus: 21800, signal 621947/898790 (executing program) 2022/04/18 11:13:48 fetching corpus: 21850, signal 622257/899403 (executing program) 2022/04/18 11:13:48 fetching corpus: 21900, signal 622521/900058 (executing program) 2022/04/18 11:13:48 fetching corpus: 21950, signal 622913/900706 (executing program) 2022/04/18 11:13:48 fetching corpus: 22000, signal 623333/901372 (executing program) 2022/04/18 11:13:48 fetching corpus: 22050, signal 623757/902041 (executing program) 2022/04/18 11:13:48 fetching corpus: 22100, signal 624516/902713 (executing program) 2022/04/18 11:13:49 fetching corpus: 22150, signal 624884/903333 (executing program) 2022/04/18 11:13:49 fetching corpus: 22200, signal 625197/903987 (executing program) 2022/04/18 11:13:49 fetching corpus: 22250, signal 625587/904601 (executing program) 2022/04/18 11:13:49 fetching corpus: 22300, signal 625906/905247 (executing program) 2022/04/18 11:13:49 fetching corpus: 22350, signal 626262/905898 (executing program) 2022/04/18 11:13:49 fetching corpus: 22400, signal 626585/906537 (executing program) 2022/04/18 11:13:50 fetching corpus: 22450, signal 626935/907165 (executing program) 2022/04/18 11:13:50 fetching corpus: 22500, signal 627317/907783 (executing program) 2022/04/18 11:13:50 fetching corpus: 22550, signal 627821/908421 (executing program) 2022/04/18 11:13:50 fetching corpus: 22600, signal 628023/909029 (executing program) 2022/04/18 11:13:51 fetching corpus: 22650, signal 628392/909651 (executing program) 2022/04/18 11:13:51 fetching corpus: 22700, signal 628626/910065 (executing program) 2022/04/18 11:13:51 fetching corpus: 22750, signal 629097/910065 (executing program) 2022/04/18 11:13:51 fetching corpus: 22800, signal 629400/910066 (executing program) 2022/04/18 11:13:51 fetching corpus: 22850, signal 629761/910066 (executing program) 2022/04/18 11:13:51 fetching corpus: 22900, signal 629991/910066 (executing program) 2022/04/18 11:13:52 fetching corpus: 22950, signal 630242/910066 (executing program) 2022/04/18 11:13:52 fetching corpus: 23000, signal 630577/910066 (executing program) 2022/04/18 11:13:52 fetching corpus: 23050, signal 630961/910066 (executing program) 2022/04/18 11:13:52 fetching corpus: 23100, signal 631303/910066 (executing program) 2022/04/18 11:13:52 fetching corpus: 23150, signal 631674/910066 (executing program) 2022/04/18 11:13:53 fetching corpus: 23200, signal 632103/910066 (executing program) 2022/04/18 11:13:53 fetching corpus: 23250, signal 632531/910066 (executing program) 2022/04/18 11:13:53 fetching corpus: 23300, signal 633056/910066 (executing program) 2022/04/18 11:13:53 fetching corpus: 23350, signal 633556/910066 (executing program) 2022/04/18 11:13:53 fetching corpus: 23400, signal 633898/910073 (executing program) 2022/04/18 11:13:53 fetching corpus: 23450, signal 634271/910076 (executing program) 2022/04/18 11:13:54 fetching corpus: 23500, signal 634615/910076 (executing program) 2022/04/18 11:13:54 fetching corpus: 23550, signal 634889/910076 (executing program) 2022/04/18 11:13:54 fetching corpus: 23600, signal 635258/910076 (executing program) 2022/04/18 11:13:54 fetching corpus: 23650, signal 635665/910076 (executing program) 2022/04/18 11:13:54 fetching corpus: 23700, signal 636052/910076 (executing program) 2022/04/18 11:13:54 fetching corpus: 23750, signal 636334/910079 (executing program) 2022/04/18 11:13:54 fetching corpus: 23800, signal 636664/910079 (executing program) 2022/04/18 11:13:55 fetching corpus: 23850, signal 637106/910079 (executing program) 2022/04/18 11:13:55 fetching corpus: 23900, signal 637457/910079 (executing program) 2022/04/18 11:13:55 fetching corpus: 23950, signal 637859/910079 (executing program) 2022/04/18 11:13:55 fetching corpus: 24000, signal 638156/910079 (executing program) 2022/04/18 11:13:55 fetching corpus: 24050, signal 638552/910083 (executing program) 2022/04/18 11:13:56 fetching corpus: 24100, signal 638854/910083 (executing program) 2022/04/18 11:13:56 fetching corpus: 24150, signal 639163/910083 (executing program) 2022/04/18 11:13:56 fetching corpus: 24200, signal 639474/910083 (executing program) 2022/04/18 11:13:56 fetching corpus: 24250, signal 639918/910083 (executing program) 2022/04/18 11:13:56 fetching corpus: 24300, signal 640432/910083 (executing program) 2022/04/18 11:13:57 fetching corpus: 24350, signal 640625/910083 (executing program) 2022/04/18 11:13:57 fetching corpus: 24400, signal 640951/910086 (executing program) 2022/04/18 11:13:57 fetching corpus: 24450, signal 641354/910086 (executing program) 2022/04/18 11:13:57 fetching corpus: 24500, signal 641739/910086 (executing program) 2022/04/18 11:13:57 fetching corpus: 24550, signal 642044/910086 (executing program) 2022/04/18 11:13:57 fetching corpus: 24600, signal 642343/910087 (executing program) 2022/04/18 11:13:58 fetching corpus: 24650, signal 642661/910087 (executing program) 2022/04/18 11:13:58 fetching corpus: 24700, signal 642920/910087 (executing program) 2022/04/18 11:13:58 fetching corpus: 24750, signal 643226/910087 (executing program) 2022/04/18 11:13:58 fetching corpus: 24800, signal 643756/910090 (executing program) 2022/04/18 11:13:58 fetching corpus: 24850, signal 644095/910090 (executing program) 2022/04/18 11:13:58 fetching corpus: 24900, signal 644432/910090 (executing program) 2022/04/18 11:13:59 fetching corpus: 24950, signal 644771/910090 (executing program) 2022/04/18 11:13:59 fetching corpus: 25000, signal 645156/910097 (executing program) 2022/04/18 11:13:59 fetching corpus: 25050, signal 645600/910097 (executing program) 2022/04/18 11:13:59 fetching corpus: 25100, signal 645943/910097 (executing program) 2022/04/18 11:13:59 fetching corpus: 25150, signal 646219/910098 (executing program) 2022/04/18 11:13:59 fetching corpus: 25200, signal 646531/910099 (executing program) 2022/04/18 11:14:00 fetching corpus: 25250, signal 646827/910099 (executing program) 2022/04/18 11:14:00 fetching corpus: 25300, signal 647103/910099 (executing program) 2022/04/18 11:14:00 fetching corpus: 25350, signal 647592/910099 (executing program) 2022/04/18 11:14:00 fetching corpus: 25400, signal 647861/910099 (executing program) 2022/04/18 11:14:00 fetching corpus: 25450, signal 648363/910101 (executing program) 2022/04/18 11:14:01 fetching corpus: 25500, signal 648615/910101 (executing program) 2022/04/18 11:14:01 fetching corpus: 25550, signal 648964/910101 (executing program) 2022/04/18 11:14:01 fetching corpus: 25600, signal 649312/910102 (executing program) 2022/04/18 11:14:01 fetching corpus: 25650, signal 649728/910102 (executing program) 2022/04/18 11:14:01 fetching corpus: 25700, signal 649954/910102 (executing program) 2022/04/18 11:14:02 fetching corpus: 25750, signal 650402/910102 (executing program) 2022/04/18 11:14:02 fetching corpus: 25800, signal 650698/910102 (executing program) 2022/04/18 11:14:02 fetching corpus: 25850, signal 651049/910103 (executing program) 2022/04/18 11:14:02 fetching corpus: 25900, signal 651467/910105 (executing program) 2022/04/18 11:14:02 fetching corpus: 25950, signal 651746/910106 (executing program) 2022/04/18 11:14:03 fetching corpus: 26000, signal 652078/910106 (executing program) 2022/04/18 11:14:03 fetching corpus: 26050, signal 652383/910106 (executing program) 2022/04/18 11:14:03 fetching corpus: 26100, signal 652673/910108 (executing program) 2022/04/18 11:14:03 fetching corpus: 26150, signal 653098/910114 (executing program) 2022/04/18 11:14:04 fetching corpus: 26200, signal 653380/910116 (executing program) 2022/04/18 11:14:04 fetching corpus: 26250, signal 653643/910121 (executing program) 2022/04/18 11:14:04 fetching corpus: 26300, signal 653965/910121 (executing program) 2022/04/18 11:14:04 fetching corpus: 26350, signal 654235/910121 (executing program) 2022/04/18 11:14:04 fetching corpus: 26400, signal 654450/910121 (executing program) 2022/04/18 11:14:05 fetching corpus: 26450, signal 654698/910125 (executing program) 2022/04/18 11:14:05 fetching corpus: 26500, signal 654930/910125 (executing program) 2022/04/18 11:14:05 fetching corpus: 26550, signal 655256/910125 (executing program) 2022/04/18 11:14:05 fetching corpus: 26600, signal 655667/910125 (executing program) 2022/04/18 11:14:05 fetching corpus: 26650, signal 656098/910125 (executing program) 2022/04/18 11:14:05 fetching corpus: 26700, signal 656400/910125 (executing program) 2022/04/18 11:14:06 fetching corpus: 26750, signal 656673/910126 (executing program) 2022/04/18 11:14:06 fetching corpus: 26800, signal 656961/910126 (executing program) 2022/04/18 11:14:06 fetching corpus: 26850, signal 657376/910126 (executing program) 2022/04/18 11:14:06 fetching corpus: 26900, signal 657711/910129 (executing program) 2022/04/18 11:14:06 fetching corpus: 26950, signal 658066/910129 (executing program) 2022/04/18 11:14:07 fetching corpus: 27000, signal 658305/910129 (executing program) 2022/04/18 11:14:07 fetching corpus: 27050, signal 658727/910129 (executing program) 2022/04/18 11:14:07 fetching corpus: 27100, signal 658999/910130 (executing program) 2022/04/18 11:14:07 fetching corpus: 27150, signal 659358/910130 (executing program) 2022/04/18 11:14:07 fetching corpus: 27200, signal 659787/910130 (executing program) 2022/04/18 11:14:08 fetching corpus: 27250, signal 660173/910133 (executing program) 2022/04/18 11:14:08 fetching corpus: 27300, signal 660425/910133 (executing program) 2022/04/18 11:14:08 fetching corpus: 27350, signal 660686/910133 (executing program) 2022/04/18 11:14:08 fetching corpus: 27400, signal 661030/910133 (executing program) 2022/04/18 11:14:08 fetching corpus: 27450, signal 661333/910134 (executing program) 2022/04/18 11:14:08 fetching corpus: 27500, signal 661618/910137 (executing program) 2022/04/18 11:14:09 fetching corpus: 27550, signal 661929/910137 (executing program) 2022/04/18 11:14:09 fetching corpus: 27600, signal 662223/910137 (executing program) 2022/04/18 11:14:09 fetching corpus: 27650, signal 662610/910137 (executing program) 2022/04/18 11:14:09 fetching corpus: 27700, signal 663177/910137 (executing program) 2022/04/18 11:14:09 fetching corpus: 27750, signal 663493/910137 (executing program) 2022/04/18 11:14:10 fetching corpus: 27800, signal 663736/910137 (executing program) 2022/04/18 11:14:10 fetching corpus: 27850, signal 664094/910150 (executing program) 2022/04/18 11:14:10 fetching corpus: 27900, signal 664334/910150 (executing program) 2022/04/18 11:14:10 fetching corpus: 27950, signal 664686/910150 (executing program) 2022/04/18 11:14:10 fetching corpus: 28000, signal 664930/910150 (executing program) 2022/04/18 11:14:10 fetching corpus: 28050, signal 665203/910150 (executing program) 2022/04/18 11:14:10 fetching corpus: 28100, signal 665592/910150 (executing program) 2022/04/18 11:14:11 fetching corpus: 28150, signal 665861/910150 (executing program) 2022/04/18 11:14:11 fetching corpus: 28200, signal 666202/910150 (executing program) 2022/04/18 11:14:11 fetching corpus: 28250, signal 666582/910151 (executing program) 2022/04/18 11:14:11 fetching corpus: 28300, signal 666962/910151 (executing program) 2022/04/18 11:14:11 fetching corpus: 28350, signal 667335/910151 (executing program) 2022/04/18 11:14:12 fetching corpus: 28400, signal 667691/910151 (executing program) 2022/04/18 11:14:12 fetching corpus: 28450, signal 667932/910151 (executing program) 2022/04/18 11:14:12 fetching corpus: 28500, signal 668131/910151 (executing program) 2022/04/18 11:14:12 fetching corpus: 28550, signal 668405/910151 (executing program) 2022/04/18 11:14:12 fetching corpus: 28600, signal 668709/910151 (executing program) 2022/04/18 11:14:12 fetching corpus: 28650, signal 669069/910151 (executing program) 2022/04/18 11:14:13 fetching corpus: 28700, signal 669384/910151 (executing program) 2022/04/18 11:14:13 fetching corpus: 28750, signal 669677/910151 (executing program) 2022/04/18 11:14:13 fetching corpus: 28800, signal 669979/910151 (executing program) 2022/04/18 11:14:13 fetching corpus: 28850, signal 670252/910151 (executing program) 2022/04/18 11:14:13 fetching corpus: 28900, signal 670536/910155 (executing program) 2022/04/18 11:14:13 fetching corpus: 28950, signal 670751/910155 (executing program) 2022/04/18 11:14:14 fetching corpus: 29000, signal 670958/910155 (executing program) 2022/04/18 11:14:14 fetching corpus: 29050, signal 671185/910156 (executing program) 2022/04/18 11:14:14 fetching corpus: 29100, signal 671388/910156 (executing program) 2022/04/18 11:14:14 fetching corpus: 29150, signal 671680/910158 (executing program) 2022/04/18 11:14:14 fetching corpus: 29200, signal 671860/910160 (executing program) 2022/04/18 11:14:14 fetching corpus: 29250, signal 672205/910160 (executing program) 2022/04/18 11:14:15 fetching corpus: 29300, signal 672690/910160 (executing program) 2022/04/18 11:14:15 fetching corpus: 29350, signal 673110/910160 (executing program) 2022/04/18 11:14:15 fetching corpus: 29400, signal 673391/910160 (executing program) 2022/04/18 11:14:15 fetching corpus: 29450, signal 673715/910161 (executing program) 2022/04/18 11:14:15 fetching corpus: 29500, signal 674048/910161 (executing program) 2022/04/18 11:14:15 fetching corpus: 29550, signal 674336/910161 (executing program) 2022/04/18 11:14:16 fetching corpus: 29600, signal 674598/910161 (executing program) 2022/04/18 11:14:16 fetching corpus: 29650, signal 674983/910161 (executing program) 2022/04/18 11:14:16 fetching corpus: 29700, signal 675245/910161 (executing program) 2022/04/18 11:14:16 fetching corpus: 29750, signal 675550/910161 (executing program) 2022/04/18 11:14:17 fetching corpus: 29800, signal 675836/910161 (executing program) 2022/04/18 11:14:17 fetching corpus: 29850, signal 676112/910161 (executing program) 2022/04/18 11:14:17 fetching corpus: 29900, signal 676319/910161 (executing program) 2022/04/18 11:14:17 fetching corpus: 29950, signal 676559/910161 (executing program) 2022/04/18 11:14:17 fetching corpus: 30000, signal 676820/910161 (executing program) 2022/04/18 11:14:17 fetching corpus: 30050, signal 677137/910161 (executing program) 2022/04/18 11:14:17 fetching corpus: 30100, signal 677422/910161 (executing program) 2022/04/18 11:14:18 fetching corpus: 30150, signal 677685/910161 (executing program) 2022/04/18 11:14:18 fetching corpus: 30200, signal 677950/910161 (executing program) 2022/04/18 11:14:18 fetching corpus: 30250, signal 678223/910161 (executing program) 2022/04/18 11:14:18 fetching corpus: 30300, signal 678462/910161 (executing program) 2022/04/18 11:14:18 fetching corpus: 30350, signal 678770/910161 (executing program) 2022/04/18 11:14:19 fetching corpus: 30400, signal 679032/910161 (executing program) 2022/04/18 11:14:19 fetching corpus: 30450, signal 679388/910161 (executing program) 2022/04/18 11:14:19 fetching corpus: 30500, signal 679682/910164 (executing program) 2022/04/18 11:14:19 fetching corpus: 30550, signal 679994/910164 (executing program) 2022/04/18 11:14:19 fetching corpus: 30600, signal 680308/910164 (executing program) 2022/04/18 11:14:19 fetching corpus: 30650, signal 680594/910164 (executing program) 2022/04/18 11:14:20 fetching corpus: 30700, signal 680839/910164 (executing program) 2022/04/18 11:14:20 fetching corpus: 30750, signal 681118/910164 (executing program) 2022/04/18 11:14:20 fetching corpus: 30800, signal 681407/910164 (executing program) 2022/04/18 11:14:20 fetching corpus: 30850, signal 681634/910164 (executing program) 2022/04/18 11:14:20 fetching corpus: 30900, signal 681840/910164 (executing program) 2022/04/18 11:14:20 fetching corpus: 30950, signal 682067/910164 (executing program) 2022/04/18 11:14:21 fetching corpus: 31000, signal 682283/910164 (executing program) 2022/04/18 11:14:21 fetching corpus: 31050, signal 682634/910164 (executing program) 2022/04/18 11:14:21 fetching corpus: 31100, signal 682949/910165 (executing program) 2022/04/18 11:14:21 fetching corpus: 31150, signal 683254/910165 (executing program) 2022/04/18 11:14:21 fetching corpus: 31200, signal 683574/910165 (executing program) 2022/04/18 11:14:22 fetching corpus: 31250, signal 683863/910165 (executing program) 2022/04/18 11:14:22 fetching corpus: 31300, signal 684083/910165 (executing program) 2022/04/18 11:14:22 fetching corpus: 31350, signal 684349/910165 (executing program) 2022/04/18 11:14:22 fetching corpus: 31400, signal 684602/910165 (executing program) 2022/04/18 11:14:22 fetching corpus: 31450, signal 684834/910166 (executing program) 2022/04/18 11:14:22 fetching corpus: 31500, signal 685052/910166 (executing program) 2022/04/18 11:14:23 fetching corpus: 31550, signal 685312/910166 (executing program) 2022/04/18 11:14:23 fetching corpus: 31600, signal 685570/910182 (executing program) 2022/04/18 11:14:23 fetching corpus: 31650, signal 685815/910182 (executing program) 2022/04/18 11:14:23 fetching corpus: 31700, signal 686117/910182 (executing program) 2022/04/18 11:14:23 fetching corpus: 31750, signal 686382/910182 (executing program) 2022/04/18 11:14:24 fetching corpus: 31800, signal 686734/910182 (executing program) 2022/04/18 11:14:24 fetching corpus: 31850, signal 686981/910182 (executing program) 2022/04/18 11:14:24 fetching corpus: 31900, signal 687220/910182 (executing program) 2022/04/18 11:14:24 fetching corpus: 31950, signal 687590/910182 (executing program) 2022/04/18 11:14:24 fetching corpus: 32000, signal 687927/910188 (executing program) 2022/04/18 11:14:24 fetching corpus: 32050, signal 688558/910188 (executing program) 2022/04/18 11:14:25 fetching corpus: 32100, signal 688900/910188 (executing program) 2022/04/18 11:14:25 fetching corpus: 32150, signal 689088/910188 (executing program) 2022/04/18 11:14:25 fetching corpus: 32200, signal 689397/910188 (executing program) 2022/04/18 11:14:25 fetching corpus: 32250, signal 689660/910188 (executing program) 2022/04/18 11:14:26 fetching corpus: 32300, signal 689970/910189 (executing program) 2022/04/18 11:14:26 fetching corpus: 32350, signal 690200/910189 (executing program) 2022/04/18 11:14:26 fetching corpus: 32400, signal 690465/910189 (executing program) 2022/04/18 11:14:26 fetching corpus: 32450, signal 690884/910189 (executing program) 2022/04/18 11:14:26 fetching corpus: 32500, signal 691228/910189 (executing program) 2022/04/18 11:14:27 fetching corpus: 32550, signal 691669/910189 (executing program) 2022/04/18 11:14:27 fetching corpus: 32600, signal 691967/910189 (executing program) 2022/04/18 11:14:27 fetching corpus: 32650, signal 692233/910195 (executing program) 2022/04/18 11:14:27 fetching corpus: 32700, signal 692450/910195 (executing program) 2022/04/18 11:14:27 fetching corpus: 32750, signal 692826/910197 (executing program) 2022/04/18 11:14:27 fetching corpus: 32800, signal 693075/910197 (executing program) 2022/04/18 11:14:27 fetching corpus: 32850, signal 693305/910198 (executing program) 2022/04/18 11:14:28 fetching corpus: 32900, signal 693757/910198 (executing program) 2022/04/18 11:14:28 fetching corpus: 32950, signal 694015/910202 (executing program) 2022/04/18 11:14:28 fetching corpus: 33000, signal 694318/910203 (executing program) 2022/04/18 11:14:29 fetching corpus: 33050, signal 694612/910203 (executing program) 2022/04/18 11:14:29 fetching corpus: 33100, signal 694872/910203 (executing program) 2022/04/18 11:14:29 fetching corpus: 33150, signal 695145/910203 (executing program) 2022/04/18 11:14:29 fetching corpus: 33200, signal 695391/910203 (executing program) 2022/04/18 11:14:29 fetching corpus: 33250, signal 695712/910203 (executing program) 2022/04/18 11:14:30 fetching corpus: 33300, signal 695886/910203 (executing program) 2022/04/18 11:14:30 fetching corpus: 33350, signal 696194/910203 (executing program) 2022/04/18 11:14:30 fetching corpus: 33400, signal 696452/910204 (executing program) 2022/04/18 11:14:30 fetching corpus: 33450, signal 696734/910204 (executing program) 2022/04/18 11:14:30 fetching corpus: 33500, signal 697050/910207 (executing program) 2022/04/18 11:14:30 fetching corpus: 33550, signal 697268/910208 (executing program) 2022/04/18 11:14:31 fetching corpus: 33600, signal 697523/910208 (executing program) 2022/04/18 11:14:31 fetching corpus: 33650, signal 697737/910208 (executing program) 2022/04/18 11:14:31 fetching corpus: 33700, signal 697950/910208 (executing program) 2022/04/18 11:14:31 fetching corpus: 33750, signal 698216/910211 (executing program) 2022/04/18 11:14:31 fetching corpus: 33800, signal 698506/910214 (executing program) 2022/04/18 11:14:32 fetching corpus: 33850, signal 698725/910214 (executing program) 2022/04/18 11:14:32 fetching corpus: 33900, signal 699009/910214 (executing program) 2022/04/18 11:14:32 fetching corpus: 33950, signal 699332/910214 (executing program) 2022/04/18 11:14:32 fetching corpus: 34000, signal 699623/910214 (executing program) 2022/04/18 11:14:32 fetching corpus: 34050, signal 699876/910214 (executing program) 2022/04/18 11:14:33 fetching corpus: 34100, signal 700169/910214 (executing program) 2022/04/18 11:14:33 fetching corpus: 34150, signal 700443/910214 (executing program) 2022/04/18 11:14:33 fetching corpus: 34200, signal 700708/910214 (executing program) 2022/04/18 11:14:33 fetching corpus: 34250, signal 700899/910214 (executing program) 2022/04/18 11:14:34 fetching corpus: 34300, signal 701097/910218 (executing program) 2022/04/18 11:14:34 fetching corpus: 34350, signal 701357/910218 (executing program) 2022/04/18 11:14:34 fetching corpus: 34400, signal 701589/910218 (executing program) 2022/04/18 11:14:34 fetching corpus: 34450, signal 701996/910218 (executing program) 2022/04/18 11:14:34 fetching corpus: 34500, signal 702257/910218 (executing program) 2022/04/18 11:14:34 fetching corpus: 34550, signal 702482/910218 (executing program) 2022/04/18 11:14:35 fetching corpus: 34600, signal 702753/910218 (executing program) 2022/04/18 11:14:35 fetching corpus: 34650, signal 703033/910218 (executing program) 2022/04/18 11:14:35 fetching corpus: 34700, signal 703289/910218 (executing program) 2022/04/18 11:14:35 fetching corpus: 34750, signal 703621/910218 (executing program) 2022/04/18 11:14:35 fetching corpus: 34800, signal 703850/910218 (executing program) 2022/04/18 11:14:35 fetching corpus: 34850, signal 704176/910218 (executing program) 2022/04/18 11:14:35 fetching corpus: 34900, signal 704434/910219 (executing program) 2022/04/18 11:14:36 fetching corpus: 34950, signal 704745/910219 (executing program) 2022/04/18 11:14:36 fetching corpus: 35000, signal 704955/910225 (executing program) 2022/04/18 11:14:36 fetching corpus: 35050, signal 705171/910230 (executing program) 2022/04/18 11:14:36 fetching corpus: 35100, signal 705424/910230 (executing program) 2022/04/18 11:14:36 fetching corpus: 35150, signal 705664/910230 (executing program) 2022/04/18 11:14:36 fetching corpus: 35200, signal 705932/910230 (executing program) 2022/04/18 11:14:37 fetching corpus: 35250, signal 706183/910230 (executing program) 2022/04/18 11:14:37 fetching corpus: 35300, signal 706465/910230 (executing program) 2022/04/18 11:14:37 fetching corpus: 35350, signal 706674/910230 (executing program) 2022/04/18 11:14:37 fetching corpus: 35400, signal 706961/910230 (executing program) 2022/04/18 11:14:37 fetching corpus: 35450, signal 707235/910230 (executing program) 2022/04/18 11:14:38 fetching corpus: 35500, signal 707535/910231 (executing program) 2022/04/18 11:14:38 fetching corpus: 35550, signal 707795/910231 (executing program) 2022/04/18 11:14:38 fetching corpus: 35600, signal 708069/910231 (executing program) 2022/04/18 11:14:38 fetching corpus: 35650, signal 708296/910232 (executing program) 2022/04/18 11:14:38 fetching corpus: 35700, signal 708581/910232 (executing program) 2022/04/18 11:14:39 fetching corpus: 35750, signal 708827/910233 (executing program) 2022/04/18 11:14:39 fetching corpus: 35800, signal 709115/910233 (executing program) 2022/04/18 11:14:39 fetching corpus: 35850, signal 709326/910235 (executing program) 2022/04/18 11:14:39 fetching corpus: 35900, signal 709643/910236 (executing program) 2022/04/18 11:14:39 fetching corpus: 35950, signal 709869/910242 (executing program) 2022/04/18 11:14:39 fetching corpus: 36000, signal 710161/910242 (executing program) 2022/04/18 11:14:40 fetching corpus: 36050, signal 710425/910242 (executing program) 2022/04/18 11:14:40 fetching corpus: 36100, signal 710697/910242 (executing program) 2022/04/18 11:14:40 fetching corpus: 36150, signal 710933/910242 (executing program) 2022/04/18 11:14:40 fetching corpus: 36200, signal 711148/910242 (executing program) 2022/04/18 11:14:40 fetching corpus: 36250, signal 711354/910242 (executing program) 2022/04/18 11:14:40 fetching corpus: 36300, signal 711593/910242 (executing program) 2022/04/18 11:14:41 fetching corpus: 36350, signal 711869/910242 (executing program) 2022/04/18 11:14:41 fetching corpus: 36400, signal 712113/910242 (executing program) 2022/04/18 11:14:41 fetching corpus: 36450, signal 712326/910245 (executing program) 2022/04/18 11:14:41 fetching corpus: 36500, signal 712591/910245 (executing program) 2022/04/18 11:14:42 fetching corpus: 36550, signal 712891/910246 (executing program) 2022/04/18 11:14:42 fetching corpus: 36600, signal 713111/910246 (executing program) 2022/04/18 11:14:42 fetching corpus: 36650, signal 713355/910246 (executing program) 2022/04/18 11:14:42 fetching corpus: 36700, signal 713586/910246 (executing program) 2022/04/18 11:14:42 fetching corpus: 36750, signal 713911/910246 (executing program) 2022/04/18 11:14:42 fetching corpus: 36800, signal 714126/910246 (executing program) 2022/04/18 11:14:43 fetching corpus: 36850, signal 714359/910253 (executing program) 2022/04/18 11:14:43 fetching corpus: 36900, signal 714635/910255 (executing program) 2022/04/18 11:14:43 fetching corpus: 36950, signal 714850/910255 (executing program) 2022/04/18 11:14:43 fetching corpus: 37000, signal 715104/910255 (executing program) 2022/04/18 11:14:43 fetching corpus: 37050, signal 715382/910255 (executing program) 2022/04/18 11:14:44 fetching corpus: 37100, signal 715662/910255 (executing program) 2022/04/18 11:14:44 fetching corpus: 37150, signal 715922/910255 (executing program) 2022/04/18 11:14:44 fetching corpus: 37200, signal 716134/910255 (executing program) 2022/04/18 11:14:44 fetching corpus: 37250, signal 716368/910255 (executing program) 2022/04/18 11:14:44 fetching corpus: 37300, signal 716643/910259 (executing program) 2022/04/18 11:14:44 fetching corpus: 37350, signal 717020/910259 (executing program) 2022/04/18 11:14:45 fetching corpus: 37400, signal 717348/910261 (executing program) 2022/04/18 11:14:45 fetching corpus: 37450, signal 717579/910261 (executing program) 2022/04/18 11:14:45 fetching corpus: 37500, signal 717932/910262 (executing program) 2022/04/18 11:14:45 fetching corpus: 37550, signal 718249/910263 (executing program) 2022/04/18 11:14:46 fetching corpus: 37600, signal 718533/910263 (executing program) 2022/04/18 11:14:46 fetching corpus: 37650, signal 718689/910263 (executing program) 2022/04/18 11:14:46 fetching corpus: 37700, signal 718919/910263 (executing program) 2022/04/18 11:14:46 fetching corpus: 37750, signal 719183/910268 (executing program) 2022/04/18 11:14:46 fetching corpus: 37800, signal 719453/910268 (executing program) 2022/04/18 11:14:46 fetching corpus: 37850, signal 719660/910268 (executing program) 2022/04/18 11:14:47 fetching corpus: 37900, signal 719935/910268 (executing program) 2022/04/18 11:14:47 fetching corpus: 37950, signal 720137/910268 (executing program) 2022/04/18 11:14:47 fetching corpus: 38000, signal 720315/910269 (executing program) 2022/04/18 11:14:47 fetching corpus: 38050, signal 720498/910272 (executing program) 2022/04/18 11:14:47 fetching corpus: 38100, signal 720734/910272 (executing program) 2022/04/18 11:14:48 fetching corpus: 38150, signal 720970/910272 (executing program) 2022/04/18 11:14:48 fetching corpus: 38200, signal 721237/910273 (executing program) 2022/04/18 11:14:48 fetching corpus: 38250, signal 721461/910280 (executing program) 2022/04/18 11:14:48 fetching corpus: 38300, signal 721779/910280 (executing program) 2022/04/18 11:14:48 fetching corpus: 38350, signal 722060/910280 (executing program) 2022/04/18 11:14:49 fetching corpus: 38400, signal 723424/910280 (executing program) 2022/04/18 11:14:49 fetching corpus: 38450, signal 723649/910281 (executing program) 2022/04/18 11:14:49 fetching corpus: 38500, signal 723849/910281 (executing program) 2022/04/18 11:14:49 fetching corpus: 38550, signal 724089/910281 (executing program) 2022/04/18 11:14:49 fetching corpus: 38600, signal 724314/910281 (executing program) 2022/04/18 11:14:50 fetching corpus: 38650, signal 724554/910281 (executing program) 2022/04/18 11:14:50 fetching corpus: 38700, signal 724816/910281 (executing program) 2022/04/18 11:14:50 fetching corpus: 38750, signal 725121/910281 (executing program) 2022/04/18 11:14:50 fetching corpus: 38800, signal 725287/910281 (executing program) 2022/04/18 11:14:50 fetching corpus: 38850, signal 725543/910284 (executing program) 2022/04/18 11:14:51 fetching corpus: 38900, signal 725729/910289 (executing program) 2022/04/18 11:14:51 fetching corpus: 38950, signal 726040/910289 (executing program) 2022/04/18 11:14:51 fetching corpus: 39000, signal 726234/910289 (executing program) 2022/04/18 11:14:51 fetching corpus: 39050, signal 726492/910290 (executing program) 2022/04/18 11:14:51 fetching corpus: 39100, signal 726734/910291 (executing program) 2022/04/18 11:14:52 fetching corpus: 39150, signal 726924/910294 (executing program) 2022/04/18 11:14:52 fetching corpus: 39200, signal 727156/910294 (executing program) 2022/04/18 11:14:52 fetching corpus: 39250, signal 727361/910294 (executing program) 2022/04/18 11:14:52 fetching corpus: 39300, signal 727573/910294 (executing program) 2022/04/18 11:14:52 fetching corpus: 39350, signal 727779/910294 (executing program) 2022/04/18 11:14:52 fetching corpus: 39400, signal 728008/910294 (executing program) 2022/04/18 11:14:53 fetching corpus: 39450, signal 728225/910294 (executing program) 2022/04/18 11:14:53 fetching corpus: 39500, signal 728508/910294 (executing program) 2022/04/18 11:14:53 fetching corpus: 39550, signal 728942/910294 (executing program) 2022/04/18 11:14:53 fetching corpus: 39600, signal 729233/910294 (executing program) 2022/04/18 11:14:53 fetching corpus: 39650, signal 729478/910294 (executing program) 2022/04/18 11:14:54 fetching corpus: 39700, signal 729748/910294 (executing program) 2022/04/18 11:14:54 fetching corpus: 39750, signal 729939/910295 (executing program) 2022/04/18 11:14:54 fetching corpus: 39800, signal 730180/910295 (executing program) 2022/04/18 11:14:54 fetching corpus: 39850, signal 730392/910295 (executing program) 2022/04/18 11:14:55 fetching corpus: 39900, signal 730604/910295 (executing program) 2022/04/18 11:14:55 fetching corpus: 39950, signal 730878/910295 (executing program) 2022/04/18 11:14:55 fetching corpus: 40000, signal 731118/910296 (executing program) 2022/04/18 11:14:55 fetching corpus: 40050, signal 731345/910296 (executing program) 2022/04/18 11:14:55 fetching corpus: 40100, signal 732194/910296 (executing program) 2022/04/18 11:14:56 fetching corpus: 40150, signal 732489/910296 (executing program) 2022/04/18 11:14:56 fetching corpus: 40200, signal 732668/910298 (executing program) 2022/04/18 11:14:56 fetching corpus: 40250, signal 732918/910298 (executing program) 2022/04/18 11:14:56 fetching corpus: 40300, signal 733140/910298 (executing program) 2022/04/18 11:14:56 fetching corpus: 40350, signal 733412/910298 (executing program) 2022/04/18 11:14:57 fetching corpus: 40400, signal 733669/910300 (executing program) 2022/04/18 11:14:57 fetching corpus: 40450, signal 733967/910300 (executing program) 2022/04/18 11:14:57 fetching corpus: 40500, signal 734237/910300 (executing program) 2022/04/18 11:14:57 fetching corpus: 40550, signal 734438/910300 (executing program) 2022/04/18 11:14:57 fetching corpus: 40600, signal 734672/910300 (executing program) 2022/04/18 11:14:58 fetching corpus: 40650, signal 734976/910300 (executing program) 2022/04/18 11:14:58 fetching corpus: 40700, signal 735202/910300 (executing program) 2022/04/18 11:14:58 fetching corpus: 40750, signal 735450/910300 (executing program) 2022/04/18 11:14:58 fetching corpus: 40800, signal 735718/910300 (executing program) 2022/04/18 11:14:58 fetching corpus: 40850, signal 735920/910300 (executing program) 2022/04/18 11:14:59 fetching corpus: 40900, signal 736183/910305 (executing program) 2022/04/18 11:14:59 fetching corpus: 40950, signal 736385/910305 (executing program) 2022/04/18 11:14:59 fetching corpus: 41000, signal 736657/910305 (executing program) 2022/04/18 11:14:59 fetching corpus: 41050, signal 736828/910305 (executing program) 2022/04/18 11:14:59 fetching corpus: 41100, signal 737080/910305 (executing program) 2022/04/18 11:14:59 fetching corpus: 41150, signal 737290/910305 (executing program) 2022/04/18 11:15:00 fetching corpus: 41200, signal 737537/910307 (executing program) 2022/04/18 11:15:00 fetching corpus: 41250, signal 737717/910307 (executing program) 2022/04/18 11:15:00 fetching corpus: 41300, signal 737889/910309 (executing program) 2022/04/18 11:15:00 fetching corpus: 41350, signal 738069/910309 (executing program) 2022/04/18 11:15:00 fetching corpus: 41400, signal 738408/910309 (executing program) 2022/04/18 11:15:00 fetching corpus: 41450, signal 738592/910309 (executing program) 2022/04/18 11:15:01 fetching corpus: 41500, signal 738827/910309 (executing program) 2022/04/18 11:15:01 fetching corpus: 41550, signal 739099/910309 (executing program) 2022/04/18 11:15:01 fetching corpus: 41600, signal 739385/910309 (executing program) 2022/04/18 11:15:01 fetching corpus: 41650, signal 739583/910309 (executing program) 2022/04/18 11:15:01 fetching corpus: 41700, signal 739769/910309 (executing program) 2022/04/18 11:15:02 fetching corpus: 41750, signal 739968/910309 (executing program) 2022/04/18 11:15:02 fetching corpus: 41800, signal 740282/910311 (executing program) 2022/04/18 11:15:02 fetching corpus: 41850, signal 740481/910311 (executing program) 2022/04/18 11:15:02 fetching corpus: 41900, signal 740652/910311 (executing program) 2022/04/18 11:15:02 fetching corpus: 41950, signal 740859/910313 (executing program) 2022/04/18 11:15:02 fetching corpus: 42000, signal 741048/910313 (executing program) 2022/04/18 11:15:03 fetching corpus: 42050, signal 741256/910313 (executing program) 2022/04/18 11:15:03 fetching corpus: 42100, signal 741449/910313 (executing program) 2022/04/18 11:15:03 fetching corpus: 42150, signal 741667/910313 (executing program) 2022/04/18 11:15:03 fetching corpus: 42200, signal 741842/910313 (executing program) 2022/04/18 11:15:03 fetching corpus: 42250, signal 742141/910313 (executing program) 2022/04/18 11:15:04 fetching corpus: 42300, signal 742327/910313 (executing program) 2022/04/18 11:15:04 fetching corpus: 42350, signal 742542/910313 (executing program) 2022/04/18 11:15:04 fetching corpus: 42400, signal 742798/910320 (executing program) 2022/04/18 11:15:04 fetching corpus: 42450, signal 742940/910320 (executing program) 2022/04/18 11:15:04 fetching corpus: 42500, signal 743137/910320 (executing program) 2022/04/18 11:15:05 fetching corpus: 42550, signal 743370/910321 (executing program) 2022/04/18 11:15:05 fetching corpus: 42600, signal 743641/910332 (executing program) 2022/04/18 11:15:05 fetching corpus: 42650, signal 743898/910332 (executing program) 2022/04/18 11:15:05 fetching corpus: 42700, signal 744141/910332 (executing program) 2022/04/18 11:15:05 fetching corpus: 42750, signal 744408/910332 (executing program) 2022/04/18 11:15:06 fetching corpus: 42800, signal 744593/910332 (executing program) 2022/04/18 11:15:06 fetching corpus: 42850, signal 744853/910332 (executing program) 2022/04/18 11:15:06 fetching corpus: 42900, signal 745099/910332 (executing program) 2022/04/18 11:15:06 fetching corpus: 42950, signal 745466/910332 (executing program) 2022/04/18 11:15:06 fetching corpus: 43000, signal 745688/910332 (executing program) 2022/04/18 11:15:06 fetching corpus: 43050, signal 745880/910332 (executing program) 2022/04/18 11:15:07 fetching corpus: 43100, signal 746079/910333 (executing program) 2022/04/18 11:15:07 fetching corpus: 43150, signal 746253/910333 (executing program) 2022/04/18 11:15:07 fetching corpus: 43200, signal 746453/910333 (executing program) 2022/04/18 11:15:07 fetching corpus: 43250, signal 746676/910333 (executing program) 2022/04/18 11:15:07 fetching corpus: 43300, signal 746951/910333 (executing program) 2022/04/18 11:15:08 fetching corpus: 43350, signal 747165/910335 (executing program) 2022/04/18 11:15:08 fetching corpus: 43400, signal 747390/910335 (executing program) 2022/04/18 11:15:08 fetching corpus: 43450, signal 747558/910338 (executing program) 2022/04/18 11:15:08 fetching corpus: 43500, signal 747780/910338 (executing program) 2022/04/18 11:15:08 fetching corpus: 43550, signal 747969/910338 (executing program) 2022/04/18 11:15:09 fetching corpus: 43600, signal 748177/910338 (executing program) 2022/04/18 11:15:09 fetching corpus: 43650, signal 748379/910338 (executing program) 2022/04/18 11:15:09 fetching corpus: 43700, signal 748533/910338 (executing program) 2022/04/18 11:15:09 fetching corpus: 43750, signal 748758/910338 (executing program) 2022/04/18 11:15:09 fetching corpus: 43800, signal 749002/910338 (executing program) 2022/04/18 11:15:10 fetching corpus: 43850, signal 749173/910338 (executing program) 2022/04/18 11:15:10 fetching corpus: 43900, signal 749341/910339 (executing program) 2022/04/18 11:15:10 fetching corpus: 43950, signal 749490/910339 (executing program) 2022/04/18 11:15:10 fetching corpus: 44000, signal 749677/910339 (executing program) 2022/04/18 11:15:10 fetching corpus: 44050, signal 749842/910339 (executing program) 2022/04/18 11:15:10 fetching corpus: 44100, signal 750017/910339 (executing program) 2022/04/18 11:15:11 fetching corpus: 44150, signal 750227/910339 (executing program) 2022/04/18 11:15:11 fetching corpus: 44200, signal 750423/910339 (executing program) 2022/04/18 11:15:11 fetching corpus: 44250, signal 750747/910339 (executing program) 2022/04/18 11:15:11 fetching corpus: 44300, signal 750995/910339 (executing program) 2022/04/18 11:15:11 fetching corpus: 44350, signal 751222/910339 (executing program) 2022/04/18 11:15:11 fetching corpus: 44400, signal 751461/910341 (executing program) 2022/04/18 11:15:12 fetching corpus: 44450, signal 751865/910341 (executing program) 2022/04/18 11:15:12 fetching corpus: 44500, signal 752077/910341 (executing program) 2022/04/18 11:15:12 fetching corpus: 44550, signal 752449/910341 (executing program) 2022/04/18 11:15:12 fetching corpus: 44600, signal 752611/910342 (executing program) 2022/04/18 11:15:12 fetching corpus: 44650, signal 752892/910342 (executing program) 2022/04/18 11:15:13 fetching corpus: 44700, signal 753054/910342 (executing program) 2022/04/18 11:15:13 fetching corpus: 44750, signal 753225/910342 (executing program) 2022/04/18 11:15:13 fetching corpus: 44800, signal 753530/910342 (executing program) 2022/04/18 11:15:13 fetching corpus: 44850, signal 753696/910342 (executing program) 2022/04/18 11:15:13 fetching corpus: 44900, signal 753871/910342 (executing program) 2022/04/18 11:15:13 fetching corpus: 44950, signal 754004/910342 (executing program) 2022/04/18 11:15:14 fetching corpus: 45000, signal 754178/910342 (executing program) 2022/04/18 11:15:14 fetching corpus: 45050, signal 754425/910342 (executing program) 2022/04/18 11:15:14 fetching corpus: 45100, signal 754548/910343 (executing program) 2022/04/18 11:15:14 fetching corpus: 45150, signal 754780/910347 (executing program) 2022/04/18 11:15:15 fetching corpus: 45200, signal 754975/910347 (executing program) 2022/04/18 11:15:15 fetching corpus: 45250, signal 755196/910348 (executing program) 2022/04/18 11:15:15 fetching corpus: 45300, signal 755355/910348 (executing program) 2022/04/18 11:15:15 fetching corpus: 45350, signal 755524/910348 (executing program) 2022/04/18 11:15:15 fetching corpus: 45400, signal 755732/910348 (executing program) 2022/04/18 11:15:16 fetching corpus: 45450, signal 755932/910350 (executing program) 2022/04/18 11:15:16 fetching corpus: 45500, signal 756106/910353 (executing program) 2022/04/18 11:15:16 fetching corpus: 45550, signal 756288/910353 (executing program) 2022/04/18 11:15:16 fetching corpus: 45600, signal 756459/910354 (executing program) 2022/04/18 11:15:16 fetching corpus: 45650, signal 756629/910354 (executing program) 2022/04/18 11:15:16 fetching corpus: 45700, signal 756795/910354 (executing program) 2022/04/18 11:15:17 fetching corpus: 45750, signal 757020/910354 (executing program) 2022/04/18 11:15:17 fetching corpus: 45800, signal 757297/910354 (executing program) 2022/04/18 11:15:17 fetching corpus: 45850, signal 757528/910354 (executing program) 2022/04/18 11:15:17 fetching corpus: 45900, signal 757694/910356 (executing program) 2022/04/18 11:15:17 fetching corpus: 45950, signal 757976/910360 (executing program) 2022/04/18 11:15:18 fetching corpus: 46000, signal 758162/910360 (executing program) 2022/04/18 11:15:18 fetching corpus: 46050, signal 758342/910360 (executing program) 2022/04/18 11:15:18 fetching corpus: 46100, signal 758581/910360 (executing program) 2022/04/18 11:15:18 fetching corpus: 46150, signal 758866/910364 (executing program) 2022/04/18 11:15:18 fetching corpus: 46200, signal 759105/910365 (executing program) 2022/04/18 11:15:19 fetching corpus: 46250, signal 759337/910365 (executing program) 2022/04/18 11:15:19 fetching corpus: 46300, signal 759524/910365 (executing program) 2022/04/18 11:15:19 fetching corpus: 46350, signal 759742/910365 (executing program) 2022/04/18 11:15:19 fetching corpus: 46400, signal 759996/910365 (executing program) 2022/04/18 11:15:19 fetching corpus: 46450, signal 760145/910365 (executing program) 2022/04/18 11:15:20 fetching corpus: 46500, signal 760322/910365 (executing program) 2022/04/18 11:15:20 fetching corpus: 46550, signal 760547/910365 (executing program) 2022/04/18 11:15:20 fetching corpus: 46600, signal 760714/910365 (executing program) 2022/04/18 11:15:20 fetching corpus: 46650, signal 761027/910365 (executing program) 2022/04/18 11:15:20 fetching corpus: 46700, signal 761247/910365 (executing program) 2022/04/18 11:15:20 fetching corpus: 46750, signal 761503/910365 (executing program) 2022/04/18 11:15:21 fetching corpus: 46800, signal 761688/910365 (executing program) 2022/04/18 11:15:21 fetching corpus: 46850, signal 761950/910365 (executing program) 2022/04/18 11:15:21 fetching corpus: 46900, signal 762208/910365 (executing program) 2022/04/18 11:15:21 fetching corpus: 46950, signal 762404/910365 (executing program) 2022/04/18 11:15:21 fetching corpus: 47000, signal 762619/910365 (executing program) 2022/04/18 11:15:22 fetching corpus: 47050, signal 762828/910365 (executing program) 2022/04/18 11:15:22 fetching corpus: 47100, signal 762990/910365 (executing program) 2022/04/18 11:15:22 fetching corpus: 47150, signal 763152/910365 (executing program) 2022/04/18 11:15:22 fetching corpus: 47200, signal 763289/910370 (executing program) 2022/04/18 11:15:22 fetching corpus: 47250, signal 763470/910370 (executing program) 2022/04/18 11:15:22 fetching corpus: 47300, signal 763631/910371 (executing program) 2022/04/18 11:15:23 fetching corpus: 47350, signal 763837/910372 (executing program) 2022/04/18 11:15:23 fetching corpus: 47400, signal 763982/910372 (executing program) 2022/04/18 11:15:23 fetching corpus: 47450, signal 764257/910372 (executing program) 2022/04/18 11:15:23 fetching corpus: 47500, signal 764461/910372 (executing program) 2022/04/18 11:15:23 fetching corpus: 47550, signal 764690/910372 (executing program) 2022/04/18 11:15:24 fetching corpus: 47600, signal 764876/910372 (executing program) 2022/04/18 11:15:24 fetching corpus: 47650, signal 765111/910372 (executing program) 2022/04/18 11:15:24 fetching corpus: 47700, signal 765301/910372 (executing program) 2022/04/18 11:15:24 fetching corpus: 47750, signal 765530/910372 (executing program) 2022/04/18 11:15:24 fetching corpus: 47800, signal 765719/910372 (executing program) 2022/04/18 11:15:24 fetching corpus: 47850, signal 765935/910372 (executing program) 2022/04/18 11:15:25 fetching corpus: 47900, signal 766098/910373 (executing program) 2022/04/18 11:15:25 fetching corpus: 47950, signal 766253/910373 (executing program) 2022/04/18 11:15:25 fetching corpus: 48000, signal 766456/910373 (executing program) 2022/04/18 11:15:25 fetching corpus: 48050, signal 766685/910373 (executing program) 2022/04/18 11:15:25 fetching corpus: 48100, signal 766870/910373 (executing program) 2022/04/18 11:15:26 fetching corpus: 48150, signal 767101/910379 (executing program) 2022/04/18 11:15:26 fetching corpus: 48200, signal 767319/910379 (executing program) 2022/04/18 11:15:26 fetching corpus: 48250, signal 767515/910379 (executing program) 2022/04/18 11:15:26 fetching corpus: 48300, signal 767679/910379 (executing program) 2022/04/18 11:15:26 fetching corpus: 48350, signal 767847/910379 (executing program) 2022/04/18 11:15:26 fetching corpus: 48400, signal 768059/910379 (executing program) 2022/04/18 11:15:26 fetching corpus: 48450, signal 768310/910379 (executing program) 2022/04/18 11:15:27 fetching corpus: 48500, signal 768503/910379 (executing program) 2022/04/18 11:15:27 fetching corpus: 48550, signal 768714/910379 (executing program) 2022/04/18 11:15:27 fetching corpus: 48600, signal 768933/910380 (executing program) 2022/04/18 11:15:27 fetching corpus: 48650, signal 769107/910380 (executing program) 2022/04/18 11:15:27 fetching corpus: 48700, signal 769300/910380 (executing program) 2022/04/18 11:15:27 fetching corpus: 48750, signal 769474/910380 (executing program) 2022/04/18 11:15:27 fetching corpus: 48800, signal 769621/910380 (executing program) 2022/04/18 11:15:27 fetching corpus: 48850, signal 769765/910380 (executing program) 2022/04/18 11:15:28 fetching corpus: 48900, signal 770029/910380 (executing program) 2022/04/18 11:15:28 fetching corpus: 48950, signal 770272/910380 (executing program) 2022/04/18 11:15:28 fetching corpus: 49000, signal 771029/910380 (executing program) 2022/04/18 11:15:28 fetching corpus: 49050, signal 771199/910380 (executing program) 2022/04/18 11:15:28 fetching corpus: 49100, signal 771464/910380 (executing program) 2022/04/18 11:15:28 fetching corpus: 49150, signal 771645/910380 (executing program) 2022/04/18 11:15:28 fetching corpus: 49200, signal 771807/910380 (executing program) 2022/04/18 11:15:28 fetching corpus: 49250, signal 772003/910380 (executing program) 2022/04/18 11:15:28 fetching corpus: 49300, signal 772263/910380 (executing program) 2022/04/18 11:15:28 fetching corpus: 49350, signal 772413/910380 (executing program) 2022/04/18 11:15:29 fetching corpus: 49400, signal 772547/910380 (executing program) 2022/04/18 11:15:29 fetching corpus: 49450, signal 772801/910381 (executing program) 2022/04/18 11:15:29 fetching corpus: 49500, signal 773011/910381 (executing program) 2022/04/18 11:15:29 fetching corpus: 49550, signal 773223/910381 (executing program) 2022/04/18 11:15:29 fetching corpus: 49600, signal 773415/910381 (executing program) 2022/04/18 11:15:29 fetching corpus: 49650, signal 773617/910381 (executing program) 2022/04/18 11:15:29 fetching corpus: 49700, signal 773839/910381 (executing program) 2022/04/18 11:15:29 fetching corpus: 49750, signal 773998/910381 (executing program) 2022/04/18 11:15:29 fetching corpus: 49800, signal 774179/910381 (executing program) 2022/04/18 11:15:29 fetching corpus: 49850, signal 774390/910382 (executing program) 2022/04/18 11:15:29 fetching corpus: 49900, signal 774570/910382 (executing program) 2022/04/18 11:15:30 fetching corpus: 49950, signal 774800/910382 (executing program) 2022/04/18 11:15:30 fetching corpus: 50000, signal 774979/910382 (executing program) 2022/04/18 11:15:30 fetching corpus: 50050, signal 775183/910382 (executing program) 2022/04/18 11:15:30 fetching corpus: 50100, signal 775333/910382 (executing program) 2022/04/18 11:15:30 fetching corpus: 50150, signal 775579/910382 (executing program) 2022/04/18 11:15:30 fetching corpus: 50200, signal 775765/910382 (executing program) 2022/04/18 11:15:30 fetching corpus: 50250, signal 775982/910385 (executing program) 2022/04/18 11:15:30 fetching corpus: 50300, signal 776228/910386 (executing program) 2022/04/18 11:15:30 fetching corpus: 50350, signal 776423/910386 (executing program) 2022/04/18 11:15:30 fetching corpus: 50400, signal 776612/910386 (executing program) 2022/04/18 11:15:31 fetching corpus: 50450, signal 776749/910386 (executing program) 2022/04/18 11:15:31 fetching corpus: 50500, signal 776941/910387 (executing program) 2022/04/18 11:15:31 fetching corpus: 50550, signal 777727/910387 (executing program) 2022/04/18 11:15:31 fetching corpus: 50600, signal 777875/910387 (executing program) 2022/04/18 11:15:31 fetching corpus: 50650, signal 778322/910392 (executing program) 2022/04/18 11:15:31 fetching corpus: 50700, signal 778536/910392 (executing program) 2022/04/18 11:15:31 fetching corpus: 50750, signal 778715/910392 (executing program) 2022/04/18 11:15:31 fetching corpus: 50800, signal 778866/910392 (executing program) 2022/04/18 11:15:31 fetching corpus: 50850, signal 779080/910392 (executing program) 2022/04/18 11:15:32 fetching corpus: 50900, signal 779272/910392 (executing program) 2022/04/18 11:15:32 fetching corpus: 50950, signal 779481/910392 (executing program) 2022/04/18 11:15:32 fetching corpus: 51000, signal 779619/910392 (executing program) 2022/04/18 11:15:32 fetching corpus: 51050, signal 779843/910392 (executing program) 2022/04/18 11:15:32 fetching corpus: 51100, signal 779984/910392 (executing program) 2022/04/18 11:15:32 fetching corpus: 51150, signal 780143/910392 (executing program) 2022/04/18 11:15:32 fetching corpus: 51200, signal 780309/910392 (executing program) 2022/04/18 11:15:32 fetching corpus: 51250, signal 780459/910392 (executing program) 2022/04/18 11:15:32 fetching corpus: 51300, signal 780700/910393 (executing program) 2022/04/18 11:15:32 fetching corpus: 51350, signal 780894/910393 (executing program) 2022/04/18 11:15:32 fetching corpus: 51400, signal 781058/910393 (executing program) 2022/04/18 11:15:33 fetching corpus: 51450, signal 781239/910393 (executing program) 2022/04/18 11:15:33 fetching corpus: 51500, signal 781487/910393 (executing program) 2022/04/18 11:15:33 fetching corpus: 51550, signal 781696/910393 (executing program) 2022/04/18 11:15:33 fetching corpus: 51600, signal 782185/910404 (executing program) 2022/04/18 11:15:33 fetching corpus: 51650, signal 782386/910410 (executing program) 2022/04/18 11:15:33 fetching corpus: 51700, signal 782607/910412 (executing program) 2022/04/18 11:15:33 fetching corpus: 51750, signal 782750/910412 (executing program) 2022/04/18 11:15:33 fetching corpus: 51800, signal 782953/910412 (executing program) 2022/04/18 11:15:33 fetching corpus: 51850, signal 783137/910412 (executing program) 2022/04/18 11:15:34 fetching corpus: 51900, signal 783268/910412 (executing program) 2022/04/18 11:15:34 fetching corpus: 51950, signal 783426/910412 (executing program) 2022/04/18 11:15:34 fetching corpus: 52000, signal 783581/910412 (executing program) 2022/04/18 11:15:34 fetching corpus: 52050, signal 783741/910413 (executing program) 2022/04/18 11:15:34 fetching corpus: 52100, signal 783880/910414 (executing program) 2022/04/18 11:15:34 fetching corpus: 52150, signal 784095/910414 (executing program) 2022/04/18 11:15:34 fetching corpus: 52200, signal 784244/910414 (executing program) 2022/04/18 11:15:34 fetching corpus: 52250, signal 784442/910414 (executing program) 2022/04/18 11:15:34 fetching corpus: 52300, signal 784624/910414 (executing program) 2022/04/18 11:15:34 fetching corpus: 52350, signal 784790/910414 (executing program) 2022/04/18 11:15:34 fetching corpus: 52400, signal 784993/910415 (executing program) 2022/04/18 11:15:34 fetching corpus: 52450, signal 785151/910415 (executing program) 2022/04/18 11:15:35 fetching corpus: 52500, signal 785328/910416 (executing program) 2022/04/18 11:15:35 fetching corpus: 52550, signal 785495/910417 (executing program) 2022/04/18 11:15:35 fetching corpus: 52600, signal 785700/910417 (executing program) 2022/04/18 11:15:35 fetching corpus: 52650, signal 785817/910417 (executing program) 2022/04/18 11:15:35 fetching corpus: 52700, signal 786002/910417 (executing program) 2022/04/18 11:15:35 fetching corpus: 52750, signal 786145/910417 (executing program) 2022/04/18 11:15:35 fetching corpus: 52800, signal 786347/910417 (executing program) 2022/04/18 11:15:35 fetching corpus: 52850, signal 786501/910417 (executing program) 2022/04/18 11:15:35 fetching corpus: 52900, signal 786732/910419 (executing program) 2022/04/18 11:15:35 fetching corpus: 52950, signal 786860/910420 (executing program) 2022/04/18 11:15:36 fetching corpus: 53000, signal 787064/910420 (executing program) 2022/04/18 11:15:36 fetching corpus: 53050, signal 787273/910420 (executing program) 2022/04/18 11:15:36 fetching corpus: 53100, signal 787541/910420 (executing program) 2022/04/18 11:15:36 fetching corpus: 53150, signal 787727/910420 (executing program) 2022/04/18 11:15:36 fetching corpus: 53200, signal 787885/910420 (executing program) 2022/04/18 11:15:36 fetching corpus: 53250, signal 788077/910420 (executing program) 2022/04/18 11:15:36 fetching corpus: 53300, signal 788314/910420 (executing program) 2022/04/18 11:15:36 fetching corpus: 53350, signal 788519/910420 (executing program) 2022/04/18 11:15:36 fetching corpus: 53400, signal 788741/910420 (executing program) 2022/04/18 11:15:36 fetching corpus: 53450, signal 788934/910420 (executing program) 2022/04/18 11:15:37 fetching corpus: 53500, signal 789049/910420 (executing program) 2022/04/18 11:15:37 fetching corpus: 53550, signal 789275/910420 (executing program) 2022/04/18 11:15:37 fetching corpus: 53600, signal 789467/910420 (executing program) 2022/04/18 11:15:37 fetching corpus: 53650, signal 789665/910420 (executing program) 2022/04/18 11:15:37 fetching corpus: 53700, signal 789816/910420 (executing program) 2022/04/18 11:15:37 fetching corpus: 53750, signal 790022/910420 (executing program) 2022/04/18 11:15:37 fetching corpus: 53800, signal 790144/910420 (executing program) 2022/04/18 11:15:37 fetching corpus: 53850, signal 790324/910421 (executing program) 2022/04/18 11:15:37 fetching corpus: 53900, signal 790518/910421 (executing program) 2022/04/18 11:15:37 fetching corpus: 53950, signal 790633/910423 (executing program) 2022/04/18 11:15:38 fetching corpus: 54000, signal 790837/910423 (executing program) 2022/04/18 11:15:38 fetching corpus: 54050, signal 791052/910423 (executing program) 2022/04/18 11:15:38 fetching corpus: 54100, signal 791194/910424 (executing program) 2022/04/18 11:15:38 fetching corpus: 54150, signal 791360/910424 (executing program) 2022/04/18 11:15:38 fetching corpus: 54200, signal 791513/910424 (executing program) 2022/04/18 11:15:38 fetching corpus: 54250, signal 791703/910424 (executing program) 2022/04/18 11:15:38 fetching corpus: 54300, signal 791886/910424 (executing program) 2022/04/18 11:15:38 fetching corpus: 54350, signal 792114/910425 (executing program) 2022/04/18 11:15:39 fetching corpus: 54400, signal 792355/910426 (executing program) 2022/04/18 11:15:39 fetching corpus: 54450, signal 792486/910426 (executing program) 2022/04/18 11:15:39 fetching corpus: 54500, signal 792653/910426 (executing program) 2022/04/18 11:15:39 fetching corpus: 54550, signal 792846/910426 (executing program) 2022/04/18 11:15:39 fetching corpus: 54600, signal 793004/910426 (executing program) 2022/04/18 11:15:39 fetching corpus: 54650, signal 793212/910426 (executing program) 2022/04/18 11:15:39 fetching corpus: 54700, signal 793377/910426 (executing program) 2022/04/18 11:15:39 fetching corpus: 54750, signal 793539/910429 (executing program) 2022/04/18 11:15:39 fetching corpus: 54800, signal 793795/910429 (executing program) 2022/04/18 11:15:39 fetching corpus: 54850, signal 793921/910430 (executing program) 2022/04/18 11:15:39 fetching corpus: 54900, signal 794143/910435 (executing program) 2022/04/18 11:15:39 fetching corpus: 54950, signal 794287/910435 (executing program) 2022/04/18 11:15:40 fetching corpus: 55000, signal 794533/910435 (executing program) 2022/04/18 11:15:40 fetching corpus: 55050, signal 794664/910435 (executing program) 2022/04/18 11:15:40 fetching corpus: 55100, signal 794846/910435 (executing program) 2022/04/18 11:15:40 fetching corpus: 55150, signal 795067/910435 (executing program) 2022/04/18 11:15:40 fetching corpus: 55200, signal 795251/910435 (executing program) 2022/04/18 11:15:40 fetching corpus: 55250, signal 795424/910444 (executing program) 2022/04/18 11:15:40 fetching corpus: 55300, signal 795599/910444 (executing program) 2022/04/18 11:15:40 fetching corpus: 55350, signal 795755/910444 (executing program) 2022/04/18 11:15:40 fetching corpus: 55400, signal 795982/910444 (executing program) 2022/04/18 11:15:40 fetching corpus: 55450, signal 796225/910444 (executing program) 2022/04/18 11:15:40 fetching corpus: 55500, signal 796449/910445 (executing program) 2022/04/18 11:15:40 fetching corpus: 55550, signal 796647/910445 (executing program) 2022/04/18 11:15:41 fetching corpus: 55600, signal 796848/910448 (executing program) 2022/04/18 11:15:41 fetching corpus: 55650, signal 796993/910448 (executing program) 2022/04/18 11:15:41 fetching corpus: 55700, signal 797180/910448 (executing program) 2022/04/18 11:15:41 fetching corpus: 55750, signal 797393/910448 (executing program) 2022/04/18 11:15:41 fetching corpus: 55800, signal 797568/910450 (executing program) 2022/04/18 11:15:41 fetching corpus: 55850, signal 797702/910450 (executing program) 2022/04/18 11:15:41 fetching corpus: 55900, signal 797864/910451 (executing program) 2022/04/18 11:15:41 fetching corpus: 55950, signal 798032/910451 (executing program) 2022/04/18 11:15:41 fetching corpus: 56000, signal 798174/910451 (executing program) 2022/04/18 11:15:42 fetching corpus: 56050, signal 798346/910452 (executing program) 2022/04/18 11:15:42 fetching corpus: 56100, signal 798526/910452 (executing program) 2022/04/18 11:15:42 fetching corpus: 56150, signal 798685/910452 (executing program) 2022/04/18 11:15:42 fetching corpus: 56200, signal 798904/910458 (executing program) 2022/04/18 11:15:42 fetching corpus: 56250, signal 799125/910458 (executing program) 2022/04/18 11:15:42 fetching corpus: 56300, signal 799343/910458 (executing program) 2022/04/18 11:15:42 fetching corpus: 56350, signal 799529/910458 (executing program) 2022/04/18 11:15:42 fetching corpus: 56400, signal 799679/910459 (executing program) 2022/04/18 11:15:42 fetching corpus: 56450, signal 799832/910460 (executing program) 2022/04/18 11:15:42 fetching corpus: 56500, signal 799991/910460 (executing program) 2022/04/18 11:15:42 fetching corpus: 56550, signal 800162/910460 (executing program) 2022/04/18 11:15:43 fetching corpus: 56600, signal 800278/910460 (executing program) 2022/04/18 11:15:43 fetching corpus: 56650, signal 800436/910460 (executing program) 2022/04/18 11:15:43 fetching corpus: 56700, signal 800631/910460 (executing program) 2022/04/18 11:15:43 fetching corpus: 56750, signal 800795/910460 (executing program) 2022/04/18 11:15:43 fetching corpus: 56800, signal 800975/910486 (executing program) 2022/04/18 11:15:43 fetching corpus: 56850, signal 801198/910486 (executing program) 2022/04/18 11:15:43 fetching corpus: 56900, signal 801418/910486 (executing program) 2022/04/18 11:15:43 fetching corpus: 56950, signal 801566/910486 (executing program) 2022/04/18 11:15:43 fetching corpus: 57000, signal 801727/910486 (executing program) 2022/04/18 11:15:43 fetching corpus: 57050, signal 801931/910486 (executing program) 2022/04/18 11:15:44 fetching corpus: 57100, signal 802100/910486 (executing program) 2022/04/18 11:15:44 fetching corpus: 57150, signal 802327/910486 (executing program) 2022/04/18 11:15:44 fetching corpus: 57200, signal 802484/910486 (executing program) 2022/04/18 11:15:44 fetching corpus: 57250, signal 802656/910486 (executing program) 2022/04/18 11:15:44 fetching corpus: 57300, signal 802855/910486 (executing program) 2022/04/18 11:15:44 fetching corpus: 57350, signal 802993/910486 (executing program) 2022/04/18 11:15:44 fetching corpus: 57400, signal 803250/910486 (executing program) 2022/04/18 11:15:44 fetching corpus: 57450, signal 803418/910486 (executing program) 2022/04/18 11:15:44 fetching corpus: 57500, signal 803571/910486 (executing program) 2022/04/18 11:15:44 fetching corpus: 57550, signal 803719/910486 (executing program) 2022/04/18 11:15:45 fetching corpus: 57600, signal 803838/910489 (executing program) 2022/04/18 11:15:45 fetching corpus: 57650, signal 804065/910489 (executing program) 2022/04/18 11:15:45 fetching corpus: 57700, signal 804239/910489 (executing program) 2022/04/18 11:15:45 fetching corpus: 57750, signal 804403/910489 (executing program) 2022/04/18 11:15:45 fetching corpus: 57800, signal 804590/910489 (executing program) 2022/04/18 11:15:45 fetching corpus: 57850, signal 804802/910490 (executing program) 2022/04/18 11:15:45 fetching corpus: 57900, signal 804947/910490 (executing program) 2022/04/18 11:15:45 fetching corpus: 57950, signal 805084/910490 (executing program) 2022/04/18 11:15:45 fetching corpus: 58000, signal 805229/910491 (executing program) 2022/04/18 11:15:46 fetching corpus: 58050, signal 805420/910491 (executing program) 2022/04/18 11:15:46 fetching corpus: 58100, signal 805576/910491 (executing program) 2022/04/18 11:15:46 fetching corpus: 58150, signal 805746/910491 (executing program) 2022/04/18 11:15:46 fetching corpus: 58200, signal 805899/910491 (executing program) 2022/04/18 11:15:46 fetching corpus: 58250, signal 806066/910492 (executing program) 2022/04/18 11:15:46 fetching corpus: 58300, signal 806281/910492 (executing program) 2022/04/18 11:15:46 fetching corpus: 58350, signal 806466/910500 (executing program) 2022/04/18 11:15:46 fetching corpus: 58400, signal 806714/910500 (executing program) 2022/04/18 11:15:46 fetching corpus: 58450, signal 806839/910501 (executing program) 2022/04/18 11:15:47 fetching corpus: 58500, signal 806994/910501 (executing program) 2022/04/18 11:15:47 fetching corpus: 58550, signal 807173/910501 (executing program) 2022/04/18 11:15:47 fetching corpus: 58563, signal 807211/910501 (executing program) 2022/04/18 11:15:47 fetching corpus: 58563, signal 807211/910501 (executing program) 2022/04/18 11:15:48 starting 6 fuzzer processes 11:15:48 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000200)='./file1\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r1, 0xefe, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x700, 0x8800000, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x8800000}]) 11:15:48 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:15:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000200)='./file1\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r1, 0xefe, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x700, 0x8800000, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x8800000}]) creat(&(0x7f0000000400)='./bus\x00', 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 11:15:48 executing program 3: r0 = msgget$private(0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 11:15:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, r3) setuid(r1) 11:15:48 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$peeksig(0x420d, 0x0, &(0x7f0000000000), 0x0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000080)=""/10) creat(&(0x7f0000000040)='./bus\x00', 0x0) syzkaller login: [ 260.814721] IPVS: ftp: loaded support on port[0] = 21 [ 260.896707] IPVS: ftp: loaded support on port[0] = 21 [ 260.991674] chnl_net:caif_netlink_parms(): no params data found [ 260.995074] IPVS: ftp: loaded support on port[0] = 21 [ 261.098746] chnl_net:caif_netlink_parms(): no params data found [ 261.124688] IPVS: ftp: loaded support on port[0] = 21 [ 261.230193] chnl_net:caif_netlink_parms(): no params data found [ 261.248614] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.255447] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.263913] device bridge_slave_0 entered promiscuous mode [ 261.275182] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.281532] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.288987] device bridge_slave_1 entered promiscuous mode [ 261.331824] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.346565] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.353729] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.360558] device bridge_slave_0 entered promiscuous mode [ 261.371069] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.393575] IPVS: ftp: loaded support on port[0] = 21 [ 261.400936] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.407671] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.415607] device bridge_slave_1 entered promiscuous mode [ 261.449193] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.456702] team0: Port device team_slave_0 added [ 261.481212] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.487735] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.495001] device bridge_slave_0 entered promiscuous mode [ 261.501542] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.510209] team0: Port device team_slave_1 added [ 261.516953] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.533147] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.539582] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.546943] device bridge_slave_1 entered promiscuous mode [ 261.559561] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.600418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.606719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.633564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.650219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.657415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.682638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.693664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.700689] team0: Port device team_slave_0 added [ 261.718288] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.726159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.734692] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.741704] team0: Port device team_slave_1 added [ 261.750617] IPVS: ftp: loaded support on port[0] = 21 [ 261.756010] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.767129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 261.831141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.837567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.864357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.898424] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.906565] team0: Port device team_slave_0 added [ 261.924344] device hsr_slave_0 entered promiscuous mode [ 261.929925] device hsr_slave_1 entered promiscuous mode [ 261.936351] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 261.943698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.949960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.976215] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.989622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.999797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.007241] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.014578] team0: Port device team_slave_1 added [ 262.028140] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 262.059802] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.066148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.066153] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.128435] chnl_net:caif_netlink_parms(): no params data found [ 262.150978] device hsr_slave_0 entered promiscuous mode [ 262.156841] device hsr_slave_1 entered promiscuous mode [ 262.163272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.169505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.196059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.239705] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 262.246707] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.269263] chnl_net:caif_netlink_parms(): no params data found [ 262.278163] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 262.285198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.350378] device hsr_slave_0 entered promiscuous mode [ 262.356018] device hsr_slave_1 entered promiscuous mode [ 262.366377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 262.391960] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 262.614098] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.620454] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.627871] device bridge_slave_0 entered promiscuous mode [ 262.636520] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.642930] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.649772] device bridge_slave_1 entered promiscuous mode [ 262.656174] chnl_net:caif_netlink_parms(): no params data found [ 262.676873] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.683403] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.690241] device bridge_slave_0 entered promiscuous mode [ 262.721162] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.742118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.750267] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.757019] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.764204] device bridge_slave_1 entered promiscuous mode [ 262.789656] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.832799] Bluetooth: hci0 command 0x0409 tx timeout [ 262.833831] Bluetooth: hci5 command 0x0409 tx timeout [ 262.838313] Bluetooth: hci4 command 0x0409 tx timeout [ 262.846976] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.852598] Bluetooth: hci1 command 0x0409 tx timeout [ 262.857672] Bluetooth: hci3 command 0x0409 tx timeout [ 262.860428] Bluetooth: hci2 command 0x0409 tx timeout [ 262.868047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.879820] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.939197] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.946304] team0: Port device team_slave_0 added [ 262.954422] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 262.961065] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.967490] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.976741] device bridge_slave_0 entered promiscuous mode [ 262.989832] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.997352] team0: Port device team_slave_0 added [ 263.002899] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 263.009924] team0: Port device team_slave_1 added [ 263.015747] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 263.023564] team0: Port device team_slave_1 added [ 263.035097] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.041445] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.049702] device bridge_slave_1 entered promiscuous mode [ 263.080365] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.090053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.111835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.118609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.144255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.156515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.162848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.188295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.200596] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.221572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.228084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.254510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.269376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.279576] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 263.286879] team0: Port device team_slave_0 added [ 263.292251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.299917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.306923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.332559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.346271] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.354807] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 263.361867] team0: Port device team_slave_1 added [ 263.390025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.399170] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.417364] device hsr_slave_0 entered promiscuous mode [ 263.423256] device hsr_slave_1 entered promiscuous mode [ 263.429452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.435797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.461503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.473246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.479485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.504719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.515543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.529261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.537188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.547478] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 263.553772] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.560020] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 263.567242] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 263.581393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.598799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 263.608928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 263.616975] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.635662] device hsr_slave_0 entered promiscuous mode [ 263.641286] device hsr_slave_1 entered promiscuous mode [ 263.647479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.655571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.664142] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.670572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.677743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.685926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.693635] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.699967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.707373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.717127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.731127] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 263.756657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.768384] device hsr_slave_0 entered promiscuous mode [ 263.775518] device hsr_slave_1 entered promiscuous mode [ 263.781600] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 263.789163] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 263.799785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.811240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.819748] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 263.847024] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.854161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.863864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.874464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.882859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.899327] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.924439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.931321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.939178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.957509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 263.983739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 263.995668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.003770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.011335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.018926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.030973] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 264.037818] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.052209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.063156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 264.071257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.081981] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 264.088068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.105084] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.116774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.124844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.143571] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 264.155334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 264.168350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 264.176967] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.190932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.198922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.207122] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.213528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.220425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.228783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.236428] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.242825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.254709] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.261816] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 264.275450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.284760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.291509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.298537] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.305873] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.318052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 264.329088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.348847] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 264.355140] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.369617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.389338] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 264.409104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 264.416188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.424537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.432045] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.438595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.445566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.453502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.466380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 264.480014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 264.490616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.499273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.507742] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.514165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.521041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.528839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.538065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 264.553437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 264.562548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 264.569408] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.578161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.586202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.594205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.601717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.609887] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.617931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 264.638464] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.645269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.657576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.669217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 264.678121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 264.688460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 264.698519] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 264.709872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.717355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.725002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.732708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.740190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.747929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.757793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 264.774916] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 264.784343] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 264.795120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.801200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.808952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.816537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.824399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.834570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 264.857453] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.866075] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 264.872083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.881031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.889275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.898093] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 264.904207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.912937] Bluetooth: hci3 command 0x041b tx timeout [ 264.921140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.927387] Bluetooth: hci2 command 0x041b tx timeout [ 264.934958] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.943499] Bluetooth: hci1 command 0x041b tx timeout [ 264.958924] Bluetooth: hci5 command 0x041b tx timeout [ 264.964472] Bluetooth: hci4 command 0x041b tx timeout [ 264.966497] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.969711] Bluetooth: hci0 command 0x041b tx timeout [ 264.984133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.990975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.000326] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 265.007805] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 265.014706] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 265.021339] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 265.029273] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 265.036019] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.045443] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 265.053128] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 265.063013] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 265.072939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.079597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.086335] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.093441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.100668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.108281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.115367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.123396] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.130471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.137650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.145517] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 265.154400] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.161887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.171854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.178887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.185921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.194143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.201665] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.208113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.215145] device veth0_vlan entered promiscuous mode [ 265.218884] device veth1_vlan entered promiscuous mode [ 265.226890] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 265.236001] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 265.244324] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 265.250382] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.258142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.265478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.273203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.282701] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.291286] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 265.297605] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.307245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.315781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.324256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.332517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.339342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.346411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.354289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.362439] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.368773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.375760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.383527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.391026] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.397409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.404639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.412477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.419990] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.426388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.433470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.440449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.449965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.458262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.471907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.483919] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 265.494583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.503346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.510914] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.517290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.529148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.538187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.547105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.556616] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 265.565615] device veth0_macvtap entered promiscuous mode [ 265.571734] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 265.578812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.588883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.597238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.605335] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.611662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.618816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.627744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.635503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.643521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.652810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.661707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.672806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.681242] device veth1_macvtap entered promiscuous mode [ 265.687554] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 265.703581] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.710747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.719637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.729861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.737563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.746421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.756551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.764371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.774174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.781934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.789279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.797928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.806592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.814438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.821940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.829711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.839910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.847999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.857655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.870790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 265.880244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 265.889358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 265.897328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.905891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.913673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.921177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.928996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.938720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.949138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 265.958918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 265.966392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.975638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.983569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.990933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.998460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.006044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.013597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.021362] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 266.031519] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 266.039838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.047935] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 266.054594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.063746] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 266.069758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.078068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 266.087206] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 266.094449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.102030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.109827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.117961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.127828] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 266.134978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.147473] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 266.160065] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 266.168345] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 266.177932] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 266.187537] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.196263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.204639] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.211296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.225862] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 266.233050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 266.240765] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 266.251095] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 266.268010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.280108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.287540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.297841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.305411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.313298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.320961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.328904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.340747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.348520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.364220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 266.372178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.379751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.404125] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 266.410680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.439781] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 266.454207] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 266.463564] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 266.470155] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 266.480882] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 266.488580] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 266.496874] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 266.504801] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 266.521290] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 266.534638] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 266.544014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.550734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.557519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.565147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.573229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.580429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.588212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.595838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.602811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.609613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.648885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.656878] device veth0_vlan entered promiscuous mode [ 266.669277] device veth0_vlan entered promiscuous mode [ 266.688465] device veth1_vlan entered promiscuous mode [ 266.699639] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 266.711416] device veth1_vlan entered promiscuous mode [ 266.722870] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 266.733735] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 266.743455] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 266.757837] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 266.768374] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 266.779396] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 266.790109] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 266.798318] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.807060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.815662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.823051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.830583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.839116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.849933] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 266.861956] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 266.870244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.878914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.890346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.904766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 11:15:56 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)) 11:15:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x15, 0x0, &(0x7f0000001140)) [ 266.923761] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 266.943752] device veth0_macvtap entered promiscuous mode [ 266.953493] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 266.961926] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 11:15:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000009ec0)={0x0, 0x0, &(0x7f0000009e80)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x28, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0xffffff3d}]}, @NFT_MSG_DELFLOWTABLE={0x1c, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0xfc, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_USERDATA={0xaf, 0xc, "bce489b0460949d2453201dc194d148fd99651606699aaf1ae6d5f55229779125e5524c55b6ead623bac5ee1dab260b0aeab2ffb9b9971dc0de545e602662761e3d44ceb810e44818c209465827def49515e5db3daa5e3a5780337dfd366000c319ae5bc91a4a772053ce877c0cec16a47b8f97852f8235933a6fabcf60e98827ce86be3537ba72d1daee5bc1f0eb03e8985c13c285b3badf47d4e4ef437ffb2da4d28855c796164efdc3e"}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_FLAGS={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x78, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_USERDATA={0x49, 0x8, "6d9bc92d95a63aee2f8d398680bf96a37b10f68163a2070fb3aeebfcdd53033a0c9fd3767604d8fa0df7313b4ccbefd12e4abd558dd7bf8af1d5f8ad3421dcebec321e6502"}]}], {0x14}}, 0x260}}, 0x0) [ 266.987859] device veth1_macvtap entered promiscuous mode [ 266.993026] Bluetooth: hci0 command 0x040f tx timeout [ 266.996160] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 267.000192] Bluetooth: hci4 command 0x040f tx timeout [ 267.013455] Bluetooth: hci5 command 0x040f tx timeout [ 267.016277] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.018711] Bluetooth: hci1 command 0x040f tx timeout 11:15:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0xff68) [ 267.032545] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.037708] Bluetooth: hci2 command 0x040f tx timeout [ 267.051109] Bluetooth: hci3 command 0x040f tx timeout [ 267.052812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.068284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.080283] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready 11:15:56 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x8903, &(0x7f00000002c0)) 11:15:56 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x8914, &(0x7f00000002c0)) [ 267.097673] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 267.107727] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 267.118292] device veth0_macvtap entered promiscuous mode [ 267.126807] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 267.156861] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 267.168275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 267.178818] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 267.189701] device veth1_macvtap entered promiscuous mode [ 267.198751] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 267.214809] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.226721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.235304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.242933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.250463] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.257540] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.265768] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 267.272838] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 267.279333] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 267.286810] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 267.294950] device veth0_vlan entered promiscuous mode [ 267.302956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 267.311561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 267.323970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.331720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.341499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 267.352289] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 267.363905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.373666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.384847] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 267.391750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.399462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.407501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.415030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.423029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.431399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.438389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.446852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.457069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.466217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.476398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.486619] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 267.493613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.502093] device veth0_vlan entered promiscuous mode [ 267.509417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.519446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.529402] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 267.536540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.544372] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.553646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.561348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.569598] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.579692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.589566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.599470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.609275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.619184] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 267.626151] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.644663] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 267.651728] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 267.659381] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 267.666736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.675027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.685080] device veth1_vlan entered promiscuous mode [ 267.692281] device veth1_vlan entered promiscuous mode [ 267.720328] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 267.733309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.740680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.751304] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 267.761059] device veth0_vlan entered promiscuous mode [ 267.770880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.782523] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.793472] device veth1_vlan entered promiscuous mode [ 267.799233] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 267.808408] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 267.818802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.826374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.834465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.843804] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 267.851698] device veth0_macvtap entered promiscuous mode [ 267.858836] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 267.867588] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 267.881623] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 267.890976] device veth1_macvtap entered promiscuous mode [ 267.898741] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 267.906606] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 267.918090] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 267.926049] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.934065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.941187] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.948752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.956801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.964870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.972961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.985594] device veth0_macvtap entered promiscuous mode [ 267.991609] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 268.000378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 268.011611] device veth0_macvtap entered promiscuous mode [ 268.019612] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 268.028890] device veth1_macvtap entered promiscuous mode [ 268.036059] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 268.047111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 268.058561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 268.069325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.080062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.089547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.099536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.108681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.118702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.128940] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 268.136637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.144268] device veth1_macvtap entered promiscuous mode [ 268.150921] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 268.159732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 268.168175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.179307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.187696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.196127] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.204947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.213022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.222397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.235632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.241122] FAT-fs (loop0): bogus number of FAT sectors [ 268.245916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.255353] FAT-fs (loop0): Can't find a valid FAT filesystem [ 268.261558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.276368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.286780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.297190] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 268.304566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.314191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 268.341628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.357890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.369054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.380998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.392520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.402304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.411416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.421709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.433871] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 268.440838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.448737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.459278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.468312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.476375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.493464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 268.508802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.528437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.537692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.548634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.558856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.569532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.579512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.589809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.601465] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 268.608627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.630443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:15:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x401}], {0x14}}, 0x3c}}, 0x0) [ 268.641880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.651117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.661539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.675618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.686202] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.698471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.708940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.721230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.731631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.749707] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 268.760278] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.768303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.778733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.787641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.798384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.814467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.825066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.836479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.846727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.856463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.866638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.876224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.886317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.895840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.905894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.916843] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 268.925229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.939426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.948150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.072930] Bluetooth: hci3 command 0x0419 tx timeout [ 269.078900] Bluetooth: hci2 command 0x0419 tx timeout [ 269.089178] Bluetooth: hci1 command 0x0419 tx timeout [ 269.100011] Bluetooth: hci5 command 0x0419 tx timeout [ 269.111007] Bluetooth: hci4 command 0x0419 tx timeout [ 269.121009] Bluetooth: hci0 command 0x0419 tx timeout [ 269.147272] FAT-fs (loop2): bogus number of FAT sectors [ 269.153778] FAT-fs (loop2): Can't find a valid FAT filesystem [ 269.179083] print_req_error: I/O error, dev loop2, sector 1 [ 269.185336] Buffer I/O error on dev loop2, logical block 1, async page read [ 269.194813] print_req_error: I/O error, dev loop2, sector 2 [ 269.200562] Buffer I/O error on dev loop2, logical block 2, async page read [ 269.207790] print_req_error: I/O error, dev loop2, sector 3 [ 269.213980] Buffer I/O error on dev loop2, logical block 3, async page read [ 269.221107] print_req_error: I/O error, dev loop2, sector 4 [ 269.227221] Buffer I/O error on dev loop2, logical block 4, async page read [ 269.234995] print_req_error: I/O error, dev loop2, sector 5 [ 269.240720] Buffer I/O error on dev loop2, logical block 5, async page read 11:15:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x301}], {0x14}}, 0x3c}}, 0x0) 11:15:58 executing program 1: prctl$PR_SET_NAME(0x28, 0x0) [ 269.248445] print_req_error: I/O error, dev loop2, sector 6 [ 269.254231] Buffer I/O error on dev loop2, logical block 6, async page read [ 269.261354] print_req_error: I/O error, dev loop2, sector 7 [ 269.267139] Buffer I/O error on dev loop2, logical block 7, async page read 11:15:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', 0x0}) 11:15:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f0000001140)) 11:15:58 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:15:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc, 0x9000000) 11:15:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x101}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 11:15:58 executing program 4: getgroups(0x1, &(0x7f0000000300)=[0xee00]) 11:15:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004c80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="b1", 0x1}, {&(0x7f0000000100)="d8", 0x1}], 0x2, &(0x7f0000000300)=[@rthdr={{0x18, 0x29, 0x39, {0xd0, 0x0, 0x1}}}, @hoplimit_2292={{0x14}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:15:58 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, &(0x7f0000000240)) 11:15:58 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x4000001, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1ffe00) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace(0x4208, r1) 11:15:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, 0x0, &(0x7f0000000240)) 11:15:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) 11:15:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 11:15:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, 0x0, &(0x7f0000000240)) 11:15:58 executing program 3: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 11:15:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004c80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="b1", 0x1}, {&(0x7f0000000100)="d8a4fe310aeab36f19f96f1f0c6fbffd5d9baa011374e96374b951df6d5628ac36f4cfe8cb21e5cd6c0bdd3b52c019e9e42cafe478caeb52c2a600bc0bf35a33199e251f0179f84ed158e87ea072621fdf732adc62d86e410d7ebaecbe6e900d2d8c6a868e34069b7042c22d0dfdc9a2a920c1", 0x73}, {&(0x7f0000000200)}], 0x3, &(0x7f0000000300)=[@rthdr={{0x18, 0x29, 0x39, {0xd0, 0x0, 0x1}}}, @hoplimit_2292={{0x14}}], 0x30}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000043c0)}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0) 11:15:58 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, 0x0, &(0x7f0000000240)) 11:15:58 executing program 1: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x404002) 11:15:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_getnexthop={0x18, 0x6a, 0x1}, 0x18}}, 0x0) 11:15:59 executing program 5: semop(0x0, &(0x7f00000000c0)=[{0x1, 0x6}, {0x0, 0x400}], 0x2) 11:15:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004c80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="b1", 0x1}, {&(0x7f0000000100)="d8a4fe310aeab36f19f96f1f0c6fbffd5d9baa011374e96374b951df6d5628ac36f4cfe8cb21e5cd6c0bdd3b52c019e9e42cafe478caeb52c2a600bc0bf35a33199e251f0179f84ed158e87ea072621fdf732adc62d86e410d7ebaecbe6e900d2d8c6a868e34069b7042c22d0dfdc9", 0x6f}, {&(0x7f0000000200)}], 0x3, &(0x7f0000000300)=[@rthdr={{0x48, 0x29, 0x39, {0xd0, 0x6, 0x0, 0x0, 0x0, [@dev, @private0, @private1]}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x0, '\x00', [@jumbo]}}}], 0x68}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@hopopts={{0x30, 0x29, 0x36, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @private0}]}}}], 0x30}}, {{&(0x7f0000000580)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)}}, {{&(0x7f0000002cc0)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000002fc0)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x0, '\x00', [@padn={0x1, 0x1, [0x0]}]}}}], 0x20}}, {{&(0x7f0000004500)={0xa, 0x0, 0x4b3c, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004c40)}}], 0x6, 0x0) 11:15:59 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, &(0x7f0000000240)) 11:15:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, &(0x7f0000000240)) 11:15:59 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) 11:15:59 executing program 4: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x3100) 11:15:59 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, 0x0, &(0x7f0000000240)) 11:15:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004c80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="b1", 0x1}], 0x1, &(0x7f0000000300)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:15:59 executing program 2: execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000280)='\\:%.,@\x00'], &(0x7f0000000400)=[&(0x7f0000000340)=',@%\x00', &(0x7f0000000380)='],%%}\x87\x00']) 11:15:59 executing program 0: bpf$MAP_CREATE(0x22, &(0x7f00000007c0), 0x48) 11:15:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 11:15:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x40049409, &(0x7f0000001640)) 11:15:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x5450, 0x0) 11:16:00 executing program 3: syz_mount_image$minix(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f00000003c0)) 11:16:00 executing program 2: io_setup(0x36, &(0x7f0000003900)) io_setup(0x4, &(0x7f0000003cc0)) 11:16:00 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x1) 11:16:00 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) getrusage(0x0, &(0x7f0000000000)) 11:16:00 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) 11:16:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}]}, 0x2c}}, 0x0) 11:16:00 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 11:16:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0045878, 0x0) 11:16:00 executing program 5: syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x2, &(0x7f00000007c0)=[{&(0x7f00000003c0)="c2", 0x1, 0xffffffffffffff42}, {&(0x7f0000000600)='r', 0x1}], 0x0, 0x0) 11:16:00 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000140), 0xffffffffffffffff) [ 271.327267] MINIX-fs: unable to read superblock 11:16:00 executing program 0: syz_open_dev$vim2m(&(0x7f0000001540), 0x0, 0x2) 11:16:00 executing program 1: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x2f71a9d2bf8225b8) 11:16:00 executing program 3: fanotify_mark(0xffffffffffffffff, 0x2, 0x1018, 0xffffffffffffffff, 0x0) 11:16:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) 11:16:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1414, &(0x7f00000002c0)) 11:16:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 11:16:00 executing program 0: syz_mount_image$ext4(&(0x7f0000001ac0)='ext3\x00', &(0x7f0000001b00)='./file0\x00', 0x0, 0x0, &(0x7f0000001d40), 0x0, &(0x7f0000001dc0)={[{@resuid={'resuid', 0x3d, 0xee00}}, {@delalloc}, {@jqfmt_vfsv1}], [{@subj_type={'subj_type', 0x3d, 'fowner<'}}]}) 11:16:00 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000000c0)={'wg2\x00'}) [ 271.418133] print_req_error: I/O error, dev loop3, sector 0 [ 271.424377] Buffer I/O error on dev loop3, logical block 0, async page read [ 271.431663] print_req_error: I/O error, dev loop3, sector 2 [ 271.437533] Buffer I/O error on dev loop3, logical block 1, async page read 11:16:00 executing program 1: syz_mount_image$nfs(&(0x7f0000001400), &(0x7f0000001440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)) 11:16:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000017c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5}]}, 0x28}}, 0x0) 11:16:00 executing program 2: getresuid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) [ 271.466665] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 11:16:00 executing program 5: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 11:16:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 11:16:00 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0xffffffffffffffff) 11:16:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000011c0), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001200)={0x0, 0x0, 0x0, {}, {}, @ramp}) 11:16:00 executing program 5: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x34]}, &(0x7f0000000100)={0x0, "cb94ff70f097711d087608e1ab2c4d3d62baa83043a53b6176f72c4ff2d1fadc37ea3e76c7d8c77b4be88c87134574449ceb6e58d112e6927a5d9b4851e20464"}, 0x48, 0xfffffffffffffffc) 11:16:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001700), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/196) 11:16:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 11:16:00 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000040)) 11:16:00 executing program 0: request_key(&(0x7f0000000140)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 11:16:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@rand_addr=' \x01\x00', @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, 0xe8) 11:16:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @local}, @loopback, @dev, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1120181}) 11:16:00 executing program 4: bpf$BPF_LINK_CREATE(0x12, 0x0, 0x0) 11:16:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@rand_addr=' \x01\x00', @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x6}) 11:16:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 11:16:00 executing program 5: socket(0x0, 0x7d7835b63f62cbc7, 0x0) 11:16:00 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 11:16:00 executing program 4: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x9000) 11:16:00 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440), 0x201, 0x0) write$char_usb(r0, 0x0, 0x0) 11:16:00 executing program 5: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 11:16:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0xf0ffffff}, 0x0) 11:16:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 11:16:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 11:16:00 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000001200), 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 11:16:00 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) 11:16:00 executing program 4: socket$inet6(0xa, 0x802, 0x5) 11:16:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0xfffffffffffffffa) 11:16:00 executing program 1: bpf$BPF_LINK_CREATE(0x7, 0x0, 0x0) 11:16:00 executing program 0: add_key$fscrypt_v1(&(0x7f0000000680), 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, "67520d6d9223040755c2772cf99bcf766726daaa86ced7e6ae4bc1574b54ff48246b4b92321a528a62be8a85a69be0fa6eab2e0122a07d7c87eb50cd80e6b3e1"}, 0x48, 0xfffffffffffffffd) 11:16:00 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4082, 0x0) 11:16:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000600)={'IDLETIMER\x00'}, &(0x7f0000000640)=0x1e) 11:16:01 executing program 5: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder0\x00') 11:16:01 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) 11:16:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) 11:16:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001a40)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f00000013c0)=[{&(0x7f00000000c0)="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", 0xff}, {&(0x7f00000001c0)="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", 0xfffffffffffffffb}, {&(0x7f00000011c0)="459fec66a47193b551004e84048ce016d5867d19c2561c0df07b5d7cc23d52e6979e1ab96fdaa37bbe9e99fc0d59a57ff30e5d2c61fa0b2354e03a031800d59149dfb71692e4f6e10c985d85d249c40fdd34da40e6d718c3d79bb017b4502278cda247b1d41fc998fbf1d4116c7beb9784179c012edf183071118f4bfa300fbb9a4303642261dbf6dd54095509f5cb2e71e86d719d2e3cb3a34c46fce8ba93da18b76b1009a044a88bdf373c6d63dde579e815e6add92e6020", 0xb9}, {&(0x7f0000001280)="d36439fc32e2d66748617c5abfca39a53e612e0de59bab4733a0ad1f613072f00325a16f12cda2440200c995c27ce7fec5527ae0e9aec50a652304aa21be315a2a", 0x41}, {&(0x7f0000001300)="0364dea1343f3642bfc6c2575273817ab720ece8c77461eae9227c832c77fe3a1d3ed761d756eea483f6ba8cfe27ee51163668276f", 0x35}, {&(0x7f0000001340)="53be39698e19a5844f94b22f9642262d92adef7e345997fa538350975bd0ee1a266e98001fbf44018317e7767f9169c31a05582a8858e9ebaff5398e1ef9d0ebbe3f4e5c5a373c872a17bfead4145e5a16c44bba6c253f079610422549c11d175138684cd28abb609b97589d09837f9ce177a12e9eec7e43f4e9e210f7cdd2", 0x7f}], 0x6, &(0x7f0000001440)=[@mark={{0x14}}, @mark={{0x14}}, @txtime={{0x18}}], 0x48}}, {{&(0x7f00000014c0)=@isdn, 0x80, &(0x7f0000001580)=[{&(0x7f0000001540)="9e3c6b5fc7351f0b8bf3d249f527a7eda13a7327943ecd336c0d5ff25d44bf9072718497de5311f03291e0fc43936e", 0x2f}], 0x1, &(0x7f00000015c0)=[@timestamping={{0x14}}], 0x18}}, {{&(0x7f0000001600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001680)}, {&(0x7f00000016c0)="b1bbf93d59afef12673054a0f849a84bdf166ea28013dd9a3feaf509ef853f1b75f39d2affd519", 0x27}, {&(0x7f0000001700)="aacd9c9e593f78821a68db3f8089caaea968c2758f89583b5cb5ffb72f96888121e5e038b33b50c864bb41b788e64d26d5", 0x31}, {&(0x7f0000001740)="2aafafbd3a969699989475d73f7422475637928f567fc0654be63b9bb62fc066cdf5331e78fdd832f6fc11e6728199394c4fadaebcaceed882d9b7d6ba1d74331fdf8c8100f99b47444805065c3cb7dc81e176f292e64809b6f4d670d1d663b417d20a85638a85d31a22890e4218fb938c4f3a3330a9f88ca4545bfe27b58e4af25c1aa181f59de27654b6cc887bab85f1d2d6106e647bea19114a0fc4d04dc387e926", 0xa3}, {&(0x7f0000001800)="de02d7fac884c3c2c0584a78590ce5b3348eb353f1096593d73b086f0e3768e123facbfd8728b16a6ad96f6198f81f14293af35860620900bc402250fa048041562c55b7f1f11e6d8e41c84dc3c2ca755a8407c348b7da640b0d", 0x5a}, {&(0x7f0000001880)="cffdbd523c0a0c36e582a6f85bca98484cdcf9da981db07cec57d0dee6625b90bc18af68ab15411fc9ba", 0x2a}, {&(0x7f0000001b00)="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", 0x19b}], 0x7, &(0x7f0000001a00)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x3, 0x0) 11:16:01 executing program 4: bpf$BPF_LINK_CREATE(0x16, 0x0, 0x0) 11:16:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 11:16:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 11:16:01 executing program 3: bpf$BPF_LINK_CREATE(0x4, 0x0, 0x0) 11:16:01 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x1, 0x4) 11:16:01 executing program 2: bpf$BPF_LINK_CREATE(0x1d, 0x0, 0x0) 11:16:01 executing program 3: sigaltstack(&(0x7f0000000780)={&(0x7f0000000640)=""/57, 0x0, 0x39}, 0x0) 11:16:01 executing program 1: sigaltstack(&(0x7f0000000780)={0x0}, &(0x7f00000008c0)={0x0}) 11:16:01 executing program 2: migrate_pages(0xffffffffffffffff, 0x7, 0x0, &(0x7f0000000040)) 11:16:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$link(0x8, 0x0, r0) 11:16:01 executing program 0: socketpair(0x22, 0x0, 0x2, &(0x7f0000000040)) 11:16:01 executing program 1: bpf$BPF_LINK_CREATE(0x18, 0x0, 0x0) 11:16:01 executing program 5: keyctl$search(0x18, 0x0, &(0x7f0000000180)='trusted\x00', 0x0, 0xfffffffffffffffc) 11:16:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0xf8, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @remote, [], [], 'wlan1\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@private2, @dev, [], [], 'veth0_vlan\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 11:16:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_getnetconf={0x14, 0x52, 0x9}, 0x14}}, 0x0) 11:16:01 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, 0x0) 11:16:01 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffb) 11:16:01 executing program 1: keyctl$search(0x1e, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 11:16:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 11:16:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, 0x0}, 0x900}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="8b", 0x1}, {&(0x7f0000000f40)='%', 0x1}], 0x2}}], 0xffe3, 0x20048480) 11:16:01 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f00000014c0), 0xffffffffffffffff) 11:16:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) 11:16:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 11:16:01 executing program 5: getresuid(&(0x7f00000025c0), &(0x7f0000002600), &(0x7f0000002640)) 11:16:01 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x40400, 0x0) 11:16:01 executing program 3: bpf$BPF_LINK_CREATE(0x2, 0x0, 0x0) 11:16:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev, @broadcast}}}], 0x20}}, {{&(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 11:16:01 executing program 5: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) io_setup(0xffff, &(0x7f00000020c0)) 11:16:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000700)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={@dev, 0x0, r2}) 11:16:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="fa", 0x1}, {&(0x7f00000001c0)="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", 0x1000}, {0x0}, {&(0x7f0000001280)="d3", 0x1}], 0x4}}], 0x1, 0x0) 11:16:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), r0) 11:16:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) 11:16:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:01 executing program 4: pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x25) 11:16:01 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x10080, 0x0) 11:16:01 executing program 0: pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x40a) 11:16:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000001800)) 11:16:01 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0xd, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:01 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) 11:16:01 executing program 5: pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x40d) 11:16:01 executing program 4: getresgid(&(0x7f0000000300), 0x0, 0x0) 11:16:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 11:16:01 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 11:16:01 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/cpuinfo\x00', 0x0, 0x0) 11:16:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 11:16:01 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000b80), 0x10000, 0x0) 11:16:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) 11:16:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x16}, 0x48) 11:16:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 11:16:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 11:16:01 executing program 3: pipe(&(0x7f0000000ac0)) 11:16:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000001800)) 11:16:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000600)={0x401, {{0x2, 0x0, @multicast2}}}, 0x90) 11:16:01 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 11:16:01 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/bus/input/devices\x00', 0x0, 0x0) 11:16:01 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x400}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:01 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 11:16:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="e6e571ab5918409478ec79460a46e2d6d175ab2d139246bd19406f3f1acf759816a6c78abc64573dfa", 0x29) 11:16:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1b, 0x8, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) 11:16:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 11:16:01 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 11:16:01 executing program 2: pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x3) 11:16:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:01 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001840), 0x240, 0x0) 11:16:01 executing program 0: pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x2) 11:16:01 executing program 5: pipe(&(0x7f0000000ac0)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 11:16:01 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x80000, 0x0) 11:16:01 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 11:16:01 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, 0x0, 0x0) 11:16:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 11:16:01 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001840), 0x26000, 0x0) 11:16:01 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) 11:16:01 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x242a00, 0x0) 11:16:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}}, 0x40005) 11:16:01 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001780), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 11:16:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 11:16:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x12, &(0x7f0000000040), 0x4) 11:16:01 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 11:16:01 executing program 1: syz_open_dev$rtc(&(0x7f0000000000), 0x4, 0x604901) 11:16:01 executing program 2: clock_getres(0x0, &(0x7f0000001340)) 11:16:01 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:01 executing program 5: pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x6) 11:16:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:16:01 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001840), 0x2b8b40, 0x0) 11:16:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{}, {0x1, @remote}, 0x0, {0x2, 0x0, @empty}, 'team_slave_0\x00'}) 11:16:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20040010, &(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10) 11:16:01 executing program 5: r0 = inotify_init() fcntl$getown(r0, 0x6) 11:16:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) 11:16:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x815, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 11:16:01 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000001c0)={0x0, 0x0, 0x16}) [ 272.704128] Zero length message leads to an empty skb 11:16:01 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x0) 11:16:01 executing program 2: pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x40e) 11:16:01 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 11:16:01 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 11:16:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000900)) 11:16:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000440)={@private0, 0x0, 0x0, 0x1, 0x0, 0x1f}, 0x20) 11:16:01 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x121000, 0x0) 11:16:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0, 0x2}, {0x0}, {&(0x7f0000000b00)="8b", 0x1}], 0x4}, 0x0) 11:16:01 executing program 2: ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0xfc01}]}) 11:16:02 executing program 1: socket(0x25, 0x5, 0x6c9) 11:16:02 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 11:16:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)={0x0}}, 0x0) 11:16:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0x28}}, 0x0) 11:16:02 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000036c0)={&(0x7f0000003580), 0xc, &(0x7f0000003680)={&(0x7f0000003600)={0x14}, 0x14}}, 0x0) 11:16:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000036c0)={0x0, 0x0, 0x0}, 0x0) 11:16:02 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000001200)={0x0, 0x0}) socketpair(0x3, 0x0, 0x0, &(0x7f0000003340)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000035c0), 0xffffffffffffffff) 11:16:02 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000001200)={0x0, 0x0}) 11:16:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0xfc01}]}) 11:16:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) socket$pptp(0x18, 0x1, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 11:16:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x8, 0x1f}]}) 11:16:02 executing program 3: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 11:16:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3}, {0x2, 0x0, 0x0, 0x8fc2}]}) 11:16:02 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000007c0)) 11:16:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0x9}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, r1}}, 0x48) 11:16:02 executing program 1: add_key(&(0x7f00000007c0)='big_key\x00', &(0x7f0000000800)={'syz', 0x1}, &(0x7f0000000840)="8c", 0x1, 0xfffffffffffffffe) 11:16:02 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 11:16:02 executing program 2: msgget(0x1, 0x0) getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) getuid() sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x14) r0 = syz_clone(0x27000, &(0x7f0000001840), 0x0, &(0x7f0000001940), &(0x7f0000001980), 0x0) ptrace$peeksig(0x4209, r0, &(0x7f00000029c0)={0x1, 0x0, 0x5}, &(0x7f0000002a00)=[{}, {}, {}, {}, {}]) [ 273.031685] audit: type=1326 audit(1650280562.201:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9991 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0cec2ed0e9 code=0x0 11:16:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 11:16:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 11:16:02 executing program 3: socketpair(0x2, 0x2, 0x6, &(0x7f00000002c0)) 11:16:02 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000180), 0x4, 0x0) 11:16:02 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_dev$usbmon(&(0x7f0000000180), 0x4, 0x0) 11:16:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) 11:16:02 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f0000000b00)={&(0x7f0000000a40), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 11:16:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0xfc01, 0x0, 0x0, 0x3}]}) 11:16:02 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900), 0x0, &(0x7f0000000940)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b]}}]}) 11:16:03 executing program 1: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x8) 11:16:03 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 11:16:03 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 11:16:03 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 11:16:03 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000480)=[{&(0x7f0000000040)="faaa14877274a434092e7d9c6548d8b51b61833c1c4899df62eb161898e769b69346479e247b4cc0bf8de5142f8a8dc746d9f9560eb92b2e66a11bd25edb483802acfc4acd99e6ee4b13cb3208a8c897f0bc02926e19fcfdbc2e46b1753e12cf02a06f9f5a9fb3d85ff9d7fdc33652ea73a09eb71762c406eb078d2964712275ff428aaa4383ad465265c937fa53351f884462339ec0d65f8acf917c1474f479f64244644a736cd7bb4632f5670c66885e139656a179effb8968a650", 0xbc}, {&(0x7f0000001440)="4ac1d80948a6c165e5fc153b8e932e90eb76ef68", 0x14}, {&(0x7f0000000140)}, {&(0x7f0000000180)="3f557404d01c2ac3688a877fb37a481b89", 0x11}, {&(0x7f00000001c0)="9d10648d3f450b2e3140ff457fe79634020aeb8a46c3af9c419ed42ca63f256528e89fb233683e1dfcdbfb7c356b5ea564f625ac94b0851a738851e8f40bb2ee772ac35076263a0edb05934d453079477106c9bd4690a4620ca3f0434cf0096d1ac1b5cdb0c33df4deee606c77777787b92712a6c242b33a7e63597eb65d9165e2648df1a44544145821e291ab8b1a904fbd5215a576ec40b1e1d0b752a320454112ded82a7723aeaf61c1b3374ec0356a0cf83a169b86c851870163", 0xbc}, {&(0x7f0000000280)="c9cfeb109078fb1937a9fc471a9b3f5fce23062e739f619929bff203c6827693b4c80cdb7b8fcd4e86d7a6f7106ac93ad6163a39768fb68c8856483eedf9924b2e4408c1835e793a869559f879fa2e2108c9eb90acf04508bb0d645ce079fb4564a8e1174c80010ee8aa8885332eee4bbc0ec946c9cdde0b0bd48fbd63363585976fcd4af17951057e0f016f86841d42c49c5a46e729e3715d", 0x99}, {&(0x7f0000000340)="5675aa03f934b7ae725917a9ed34ed83263b350f0e02e9573e89aa6e527b506304a0", 0x22}, {&(0x7f0000000380)="231e6fea5bdea437769bacf35e1948a77d7b4bf6a8388b8cb27d9c2e526b1900a47f47dfddeb4fe597bf9bfce6b8443c17a0ed26112c231ff97cfba7a182628b6772b5c1d10657885bbfa1fd61001ee07a452923607b9c88d6049bfbf3fb3937cce63d815d120137e0d655c8cc6d7e20de2c7dfef18e0fd8301a2aa557bc2e030d118e6e9618fbeebcf509154d8462dcaa587cb5fc55bb7eeadfcd6551b67553fd31f8f6344f589f11afdd4cdc0363ecb4a841299642d9c013e1d5baf99bb4874aa1ffd7b5bf8c863d42a0fcb9aa3955b39991b27b01d1b9f9581cf92939dadfd400e8852c3512a39df46ba23e0bdf06031f41f535", 0xf5}], 0x2bf, &(0x7f0000001700)=[@rights, @cred, @rights, @rights, @rights, @cred, @cred, @rights, @cred], 0x130}, 0x0) 11:16:03 executing program 2: pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) unlinkat(r0, &(0x7f0000000740)='./file0/file0\x00', 0x0) 11:16:03 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet(r0, 0x0, 0x0) 11:16:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000280)=[{}, {}, {r0}], 0x3, 0x6) 11:16:03 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@random="bb799645e4a2", @broadcast, @val, {@ipv6}}, 0x0) 11:16:03 executing program 3: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x800000000004}}, 0x0) 11:16:03 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x0, 0x1011, r0, 0x0) 11:16:03 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="bb799645e4a2", @broadcast, @val, {@ipv6}}, 0x0) 11:16:03 executing program 4: mprotect(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 11:16:03 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x181b88a, &(0x7f0000000440)) 11:16:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000100)="c0db199cb37a277b8757448043ef707db6e13e19c4a01e05a2699b452840d5b37bc41be489be2875c110fa091625caf7cafbde8982ece7568d103a7258ef9508e9c6c5ec555329a34db4ff8c535d6a3d741f09e9c29d62a8421f5bfb45d33dfbf1942241dc0b74ea18e77c75c60d05f16a81a6bdcf83d795787537e9353816a48634b0e0365e8594a5d6de2a10c7715dd5170f9700bd0d9b4e868dd18932b610bbce81739675b2b3277e005128d4b45c7dede575d34c19dff5d84603038dd87b071f36e7da5525d09bea3339c18587ebb837af31874189b9f3e23db887edd75ab3fc29f9d1", 0xe5}, {&(0x7f0000001480)="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", 0xe1c}], 0x3, &(0x7f0000002a00)=[@cred, @cred, @rights, @rights, @cred, @rights, @rights, @cred], 0x100}, 0x0) 11:16:03 executing program 3: munmap(&(0x7f0000fee000/0x10000)=nil, 0x10000) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x0) 11:16:03 executing program 5: r0 = socket(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000180)=[{0x10}, {0x10}], 0x20}, 0x0) 11:16:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000680)="5c50aab322380c9bbe95e550028be3bb31b4ee328f826d6ac4ac246ce7f8260c2dcb4cbacf30886e2c51e478c94eba759e6c2807ae6ea2fd6d49005443b5e5d2c227df7759a86e292a8907e1dfd89b12cbd5edf2750b6e3611176fbcebd11d3ef16aa3d759d42abaea91aec609cd2344ca01c3f80cbff4f45c8bb1cbff4ddd7ffcb4a876afa0fd4e9eff041a8c0b2280b7", 0x91, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000007c0)=""/177, 0xb1, 0x0, 0x0, 0x0) 11:16:03 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ff4000/0x2000)=nil, 0x0) shmdt(0x0) 11:16:03 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) 11:16:03 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 11:16:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x1, 0x0) dup2(r0, r1) 11:16:03 executing program 3: mlock(&(0x7f0000ff4000/0x3000)=nil, 0x3000) r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 11:16:03 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/135) 11:16:03 executing program 4: socketpair(0x2c, 0x3, 0x1ec, &(0x7f0000000000)) 11:16:03 executing program 2: perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:16:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, 0x40012043) 11:16:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xa, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x6}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x2a}, @map_fd={0x18, 0xb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0xb4, &(0x7f0000000240)=""/180, 0x40f00, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x8, 0x46, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 11:16:03 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000040)) 11:16:03 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002b40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 11:16:03 executing program 4: syz_emit_ethernet(0x4f, &(0x7f0000000040)={@local, @broadcast, @val, {@generic={0x0, "fbf581867f8f3ea63a89fc72389d464748a10b77120558c4070f293dcd023c9408788ef8df6c53dcbda5e459419bd8afde90a1c0574eb39e7c8b773c361cd7add3"}}}, 0x0) 11:16:03 executing program 0: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 11:16:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@func]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0xb4, &(0x7f0000000240)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 11:16:03 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:16:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 11:16:03 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:16:03 executing program 2: perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10a10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:16:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="d5", 0x1}], 0x1, &(0x7f0000000780)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 11:16:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xc}, {}, {0xf}]}]}}, &(0x7f0000000180)=""/237, 0x1000000, 0xed, 0x1}, 0x20) 11:16:03 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xc0800, 0x0) 11:16:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x1, 0xb4, &(0x7f0000000240)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x80) 11:16:03 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101d0}, 0x0) 11:16:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000031c0)=@base={0x17, 0x6, 0x0, 0xbb4}, 0x48) 11:16:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x10000, 0x80000}, 0x48) close(r0) 11:16:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x10000, 0x80000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x0, 0xc}, 0x48) 11:16:03 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001240), 0x200000, 0x0) 11:16:03 executing program 3: perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10a10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:16:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000180)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="280000000000000008010000ff0300006d58cbef87ca9e80f359f35a2ffa7b7c070000000000000068"], 0x90}, 0x1) 11:16:03 executing program 5: syz_clone(0x44028100, &(0x7f0000000000)="57466c7747a658d44efff39589019d6c95e390bb944a4b16ecb6201ca877b26d2e6c2c9bc34b57dd5f071de552bdc84377c100076709dcd6f617e9ee42e38dcc048f45c560bb903ac1b402e389a331fc69b3d20e7120fc88602ea8b7d96ee629a9d3e259e53c34d5d158f8114172e97c156d3084c11920c92b2f60f93058314b94018ce2c151b75a44b5be52579680d57fbb4af3be8b1ebb5a5c744143dd896151eae4e83bad914059463b7ece0fe00247330ac59bec9b56d8e94838da46db4eaa7a6215530a838d97822c9c3e748a13838962dd289893739e79563dec6288f0fe4940700049dd", 0xe7, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="4cc4d10347e90f4e21afcbb88e69eca14440de2d65861c7385fee617a13315cb8d8477b3422dbccba24d44b1fafa6135c836") 11:16:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000840)={&(0x7f0000000700), 0x10, 0x0}, 0x0) 11:16:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="d5", 0x1}, {0x0}, {&(0x7f0000000100)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000780)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 11:16:03 executing program 3: socketpair(0x2, 0x2, 0x7, &(0x7f0000000040)) 11:16:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000540)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) 11:16:03 executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x3, &(0x7f0000000700)=@raw=[@jmp, @map_idx], &(0x7f0000000740)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000840), 0x10}, 0x80) 11:16:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="d5", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000780)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 11:16:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {0xf}]}]}}, &(0x7f0000000180)=""/237, 0x1000000, 0xed, 0x1}, 0x20) 11:16:03 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x482001, 0x0) 11:16:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @kfunc]}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0xb4, &(0x7f0000000240)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:03 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x894c, 0x0) 11:16:03 executing program 1: perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 274.384660] IPVS: ftp: loaded support on port[0] = 21 11:16:03 executing program 5: syz_clone(0x40000200, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) 11:16:03 executing program 3: syz_clone(0x44028100, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000180)='L') 11:16:03 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:16:03 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:16:03 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 11:16:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001740)="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", 0xec2}], 0x1}, 0x5) 11:16:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001740)="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", 0x1001}], 0x1}, 0x0) 11:16:03 executing program 1: socketpair(0xa, 0x5, 0x3, &(0x7f0000000000)) 11:16:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x68}}, &(0x7f0000000180)=""/237, 0x1a, 0xed, 0x1}, 0x20) 11:16:03 executing program 4: r0 = syz_clone(0x40000200, &(0x7f0000000000)="cd56300ef6e59d0372ecf4a59942b42380c3a2451cdca4d618d2792ad027d08bd2e0b82c254ef8bc307fdc25b468e95aa5d5abfa8e6b2ff9620d54ac3880db4cdb48117f6ef2364ed3c19262d6ea9ba28147ebf34b644cac40894fa87216c086c7a321171ac188e5fc472c32a2f4ea5f5490867bd996899a7510d1153cf79b702047938f3f2f3c7dd9fb7ef53e984d", 0x8f, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="af0e5d750b39a78f09b25781ed4388764423bc0f33f5d8280a3c91c75e87d74a1f4083bfd3d13105") r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x1, &(0x7f0000000180)='\x00'}, 0x30) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:16:03 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x200, 0x0) 11:16:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x10000, 0x80000}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f0000000d80)={r0, 0x0, 0x0, 0x4}, 0x20) 11:16:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}], 0x2, &(0x7f0000000280)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 11:16:04 executing program 0: syz_clone(0x40000200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 11:16:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:16:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 11:16:04 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) 11:16:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000014c0)=[{&(0x7f0000000200)="3bedec70aa7ef13c14e1e9d6ec98b8fbab12b2947a10391ab581aa226c19928edbccfe7752f90b5842b1fb8eb4aea73e94188b10abd8f5f771d49df1dd0afb0ca47999ec7a458151cb81c2b2fe80189d2d8d61db887ed72823", 0x59}, {&(0x7f0000000280)="95e806153da1", 0x6}, {&(0x7f00000002c0)="863f104be58d99c3b65532869f189a844ff9318b419043e377b4a84ac423801aa5cf9363046ad096c15b580ba65dfc1402777dca92787ac152ed139b7b936133a2878018f065908d9aa597c9160ac82854c9b40498ca8945120a9383e4a70b6c3b482a2c12cc54b694d380938204b39b9603ee7891c1c28e1b108bfcf01ecf", 0x7f}, {&(0x7f0000000340)="4d6a26ac377064e2725db5e3f97886d7fa6eeeeb5c8da3f0a296707f334d528acd89d40c1886a013f3d88673c013f9c4ca90eda6eacd08501d95046726c5ac63890dfd471814f73cc885b978e5dd3e4b6f50d64abcf0e117e163e3c8d7bd1a6f7e0e40a8d0dfccaab42b0330c8c1014594a1e8d2373f854876fbf31739caf76bb5dea38c795fdc5a768a688894ba3ed5bd514707", 0x94}, {0x0}, {&(0x7f0000000480)="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", 0x612}], 0x6}, 0x0) 11:16:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 11:16:04 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x4) 11:16:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 11:16:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000200)="3bedec70aa7ef13c14e1e9d6ec98b8fbab12b2947a10391ab581aa226c19928edbccfe7752f90b5842b1fb8eb4aea73e94188b10abd8f5f771d49df1dd0afb0ca47999ec7a458151cb81c2b2fe80189d2d8d61db887ed72823", 0x59}, {&(0x7f0000000280)="95e806153da1", 0x6}, {&(0x7f00000002c0)="863f104be58d99c3b65532869f189a844ff9318b419043e377b4a84ac423801aa5cf9363046ad096c15b580ba65dfc1402777dca92787ac152ed139b7b936133a2878018f065908d9aa597c9160ac82854c9b40498ca8945120a9383e4a70b6c3b482a2c12cc54b694d380938204b39b9603ee7891c1c28e1b108bfcf01ecf", 0x7f}, {&(0x7f0000000340)="4d6a26ac377064e2725db5e3f97886d7fa6eeeeb5c8da3f0a296707f334d528acd89d40c1886a013f3d88673c013f9c4ca90eda6eacd08501d95046726c5ac63890dfd471814f73cc885b978e5dd3e4b6f50d64abcf0e117e163e3c8d7bd1a6f7e0e40a8d0dfccaab42b0330c8c1014594a1e8d2373f854876fbf31739caf76bb5dea38c795fdc5a768a688894ba3ed5bd51", 0x92}, {&(0x7f0000000400)="e2", 0x1}], 0x5}, 0x0) 11:16:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="2d0262fe449da3e79fb1b4b1e6e1d734fab4bcf3e7a1a191ce52b70973b5a00fc54359bc9bf3fc12cd436ee852c64fd4554610105dcd8cfe522027ebb9a76d7b99dc44d95bc5c102a706876675e8d21ecf3130e926997f038eda149dfee96911832ed2d409ba72bea837029676af8f00f84ce377ffc0f575d1afbf3b7ed0d7b0a161345edd274f7cc563efd94f05eaf672", 0x91}, {&(0x7f0000000300)='*', 0x1}], 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB='('], 0x54}, 0x0) 11:16:04 executing program 2: syz_emit_ethernet(0x400e, &(0x7f0000000080)={@remote, @broadcast, @val, {@generic={0x0, "dae944c84d504bc349a7f6ab778deb29739a177eb838ee5d3e7808dafbe108f8bc84c4b32ff8e2e74c8494d416f1400cd0d52cd3dd57cae85a6de190a9c4a72f19"}}}, 0x0) 11:16:04 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv6}}, 0x0) 11:16:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000), &(0x7f0000001080)=0x1002) 11:16:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 11:16:05 executing program 1: socket(0x1, 0x3, 0x1) 11:16:05 executing program 3: msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 11:16:05 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x69, 0x0, 0x0) 11:16:05 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 11:16:05 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x5ec0fbd5faf757e5, 0x0) 11:16:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:16:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x9, 0x0) 11:16:05 executing program 2: syz_emit_ethernet(0xae, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 11:16:05 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x201, 0x0) 11:16:05 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="81", 0x1}], 0x1}, 0x0) 11:16:05 executing program 1: bpf$BPF_MAP_FREEZE(0x1d, 0x0, 0x0) 11:16:05 executing program 5: r0 = syz_clone(0x40001000, &(0x7f00000000c0), 0x0, &(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)) r1 = perf_event_open$cgroup(&(0x7f00000011c0)={0x2, 0x80, 0x7, 0x0, 0x6, 0x4, 0x0, 0x8000, 0x11, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000001180), 0xb}, 0x100, 0x3, 0x7, 0x7, 0x6, 0x0, 0x800, 0x0, 0x3, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8, 0x0, 0x0, 0x81, 0x0, 0x7fffffff, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp, 0x70b0, 0x7, 0x8, 0x7, 0x2bf, 0xe0d9, 0x1f, 0x0, 0x2}, r0, 0xf, r1, 0x9) bpf$BPF_BTF_GET_FD_BY_ID(0x17, 0x0, 0xffffffffffffff4a) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001240)=0xffffffffffffffff, 0x4) 11:16:05 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000029c0)='syz0\x00', 0x1ff) 11:16:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xa, &(0x7f0000000040)=@raw=[@map_idx, @jmp, @map_idx_val, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @cb_func], &(0x7f00000000c0)='GPL\x00', 0x3, 0xad, &(0x7f0000000100)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000580)=""/62, 0x3e}], 0x1}, 0x0) 11:16:05 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003280)=@bpf_lsm={0x1d, 0x5, &(0x7f0000002bc0)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x6}]}, &(0x7f0000002c80)='GPL\x00', 0x4, 0xc7, &(0x7f0000002cc0)=""/199, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:06 executing program 4: close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x25, 0x25, 0x3, [@volatile, @union, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8f"}]}, {0x0, [0x0]}}, &(0x7f0000000540)=""/239, 0x43, 0xef}, 0x20) 11:16:06 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:16:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000100)=""/217, 0x2e, 0xd9, 0x1}, 0x20) 11:16:06 executing program 3: socketpair(0x2, 0x0, 0x69ae, &(0x7f0000000000)) 11:16:06 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000001380)) 11:16:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x20000801) 11:16:06 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 11:16:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ipvlan0\x00', 0x400}) 11:16:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0xa}, 0x48) 11:16:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x1, 0x1}, {0x10}], 0x20}, 0x0) 11:16:06 executing program 3: perf_event_open$cgroup(&(0x7f0000001b40)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x923a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 11:16:06 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x80082407, 0xffffffff00000001) 11:16:06 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0), 0x10) 11:16:06 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) 11:16:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)='d', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:16:06 executing program 1: socketpair(0xa, 0x0, 0x3948, &(0x7f0000000200)) 11:16:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="7c2f195e2fa89d3c95e64666b6b4a4520e621312f33149f22fcfbbecbe59e138d42d03cfb9d366d714fc5575d192c69804b3af9a70045876618e32f44b488d97732d00af8c2c654d121eb8a0578837c592ed236cf1d398ec2534cc2b366f91de765bf78774fd84abee30", 0x6a}, {&(0x7f0000000000)="962a917e1029d0dd7fac4043337d7c70f3bd7b04681a2d86ef", 0x19}, {&(0x7f0000000200)="28b1292bf682c36d3316c4e4792b46c2bdb31c844286f57a85719500d83303bddf7181816ca56ca2426c1aafc0efc0f927cfa6fbb454226182", 0x39}], 0x3}, 0x4000050) 11:16:06 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e00)={&(0x7f0000002b40)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80, 0x0}, 0x0) 11:16:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4000050) 11:16:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x6}]}}, &(0x7f00000002c0)=""/184, 0x26, 0xb8, 0x1}, 0x20) 11:16:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x184, 0x1}, 0x48) 11:16:06 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="83", 0x1}], 0x1}, 0x0) 11:16:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 11:16:06 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x9) 11:16:06 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000002100)='o'}, 0x48) 11:16:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) 11:16:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 11:16:06 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002040), 0x0}, 0x48) 11:16:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000001840)='8', 0x1}], 0x2}, 0x0) 11:16:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:16:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e00)={0x0, 0x0, 0x0}, 0x0) 11:16:06 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 277.408068] hrtimer: interrupt took 35546 ns 11:16:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x3, 0x0, 0x0, 0x0}, 0x20) 11:16:06 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) 11:16:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x0, 0x0, 0x0, 0x1040}, 0x48) 11:16:06 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x700) 11:16:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001ac0)={&(0x7f0000000400)=@l2, 0x80, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x120) 11:16:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)=[{0x100, 0x0, 0x0, "18c0dbe657aa6c9fcb3fb0fdbaa061f3f96c1477770aa100a8a5f53110a3370419f398b7870fca3341dcac70ecc44200d4be2c72a165f7d140393297f0d443714591af6fd3bd59890bb9f9320b17607baa783b1b7d0703a0efc10dd34955e3fdded41c12f88eecc2038112f081a1b2f3929adf2175b35fd94c75b2e553eaf308b6f02a17d762842145f27f90e1767e78c840706a0b7013d1874b32e4fc037eee0b027959784e6ce24cac2288abda6f267b76b98d103d45a410f287919d339802780d5c27f845b8a9f70903ea848bd69bd3a46dfcb17ccbb48c126922ad97346ddef03aa5d0ff74a329"}, {0x108, 0x0, 0x0, "5d42fb55af5eedaff081826d003eb18289d38baa830ec8b48e4dd348ee2129e8ef7301f5c657e5dc61905fdb0462f71082213051587e4fae6238b657ca46aa4fd556d30389da46f4f9a88c0b45330f66916a7ade426fa786f3fb9361d1a2ab398d396f76ea0ffb2e4b9b2e46505cfe419bec6c74c6581564a47197f4d54203209258d78644f6dfc416795e83317a12a4dbacaebafbe89918cc9947199646153bbaf5ceb67d9067dd6b142530189e8ecb821f4b0de2ef0a452709e0af2f617ad7b8fc8c823926c8038721d3d3cb8b46c31996976579a089dd38309ed65f93f4f02def39a2a22e206e6a4c2bb2c93aebc830"}, {0x78, 0x0, 0x0, "251e584ab721e7a741f0f9f3c51d5b9c5dfbece3a3baac9358e079b710701d31efcf0f9cab7703ec8ff43cd77b25bc5727d0a77292b2339841fd052e4ac90e4d1d4c9869ddcfee1e720e44b7dee45f1500b2a36af7034a8edd9d68332d1152a9f3"}, {0x10}, {0x1010, 0x0, 0x0, "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"}, {0xd68, 0x0, 0x0, "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"}], 0x2008}, 0x40) 11:16:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:06 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001dc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:16:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x71}]}, &(0x7f00000030c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)=[{0x100, 0x0, 0x0, "18c0dbe657aa6c9fcb3fb0fdbaa061f3f96c1477770aa100a8a5f53110a3370419f398b7870fca3341dcac70ecc44200d4be2c72a165f7d140393297f0d443714591af6fd3bd59890bb9f9320b17607baa783b1b7d0703a0efc10dd34955e3fdded41c12f88eecc2038112f081a1b2f3929adf2175b35fd94c75b2e553eaf308b6f02a17d762842145f27f90e1767e78c840706a0b7013d1874b32e4fc037eee0b027959784e6ce24cac2288abda6f267b76b98d103d45a410f287919d339802780d5c27f845b8a9f70903ea848bd69bd3a46dfcb17ccbb48c126922ad97346ddef03aa5d0ff74a329"}, {0x108, 0x0, 0x0, "5d42fb55af5eedaff081826d003eb18289d38baa830ec8b48e4dd348ee2129e8ef7301f5c657e5dc61905fdb0462f71082213051587e4fae6238b657ca46aa4fd556d30389da46f4f9a88c0b45330f66916a7ade426fa786f3fb9361d1a2ab398d396f76ea0ffb2e4b9b2e46505cfe419bec6c74c6581564a47197f4d54203209258d78644f6dfc416795e83317a12a4dbacaebafbe89918cc9947199646153bbaf5ceb67d9067dd6b142530189e8ecb821f4b0de2ef0a452709e0af2f617ad7b8fc8c823926c8038721d3d3cb8b46c31996976579a089dd38309ed65f93f4f02def39a2a22e206e6a4c2bb2c93aebc830"}, {0x78, 0x0, 0x0, "251e584ab721e7a741f0f9f3c51d5b9c5dfbece3a3baac9358e079b710701d31efcf0f9cab7703ec8ff43cd77b25bc5727d0a77292b2339841fd052e4ac90e4d1d4c9869ddcfee1e720e44b7dee45f1500b2a36af7034a8edd9d68332d1152a9f3"}, {0x10}, {0x1010, 0x0, 0x0, "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"}, {0xd68, 0x0, 0x0, "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"}], 0x2008}, 0x0) 11:16:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair(0x1d, 0x4, 0x0, &(0x7f00000000c0)) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:16:06 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:16:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x5, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f00000030c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:06 executing program 0: syz_clone(0x601a0000, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 11:16:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000008900), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x20}) 11:16:06 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='syz1\x00') [ 277.631046] can: request_module (can-proto-0) failed. 11:16:07 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:16:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8d}]}, &(0x7f00000030c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_virt_wifi\x00', 0x2}) 11:16:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001d40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000001e00)=""/146, 0x26, 0x92, 0x1}, 0x20) 11:16:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x15, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000030c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:07 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) 11:16:07 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000030c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r0}, 0x10) 11:16:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5450, 0x0) 11:16:07 executing program 0: socket(0x0, 0x2, 0xff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4d010000", @ANYRES16=0x0, @ANYBLOB="000226bd7000fddbdf250900000008003a001f0000000500358f034646979962dc000200002000002f00000000000e803437000000000005002e0000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x85}, 0x10) syz_clone(0x4000, &(0x7f0000000240)="0585dbaf420bd0e14cd6", 0xa, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="eda9a6d6f03247197995d1ce02823b5d102f413664f274a6f5057153e815f498259daab579ce184ca6d33e3097da56bdf28f5632dd64e2fe4688538e1d876778a7b4f57365c06c4d092b106b7175eabf96f8f736ab46886b526b92f17a2c0d218a4e14e8ea988e6d5a282e96e4d8ab8c2f48ac75f714346600af3c0b6ec7e19672ab80e85c5eb6d14a138d08735f36d809b99290926e334149") getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000480)) 11:16:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000001840)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20}, 0x0) 11:16:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0x7, 0x0, 0x0) 11:16:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040), 0x0, 0x0, 0x2) 11:16:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '/dev/zero\x00'}, &(0x7f0000000040)=""/47, 0x2f) 11:16:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x311}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x3c3200, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000580)) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'vcan0\x00', 0x600}) ioctl$SIOCSIFHWADDR(r0, 0x400454ce, 0x0) close(r0) 11:16:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000300)=@framed={{}, [@call]}, &(0x7f0000000340)='GPL\x00', 0x7, 0xc0, &(0x7f0000000380)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000440), 0x8, 0x10, 0x0}, 0x80) 11:16:07 executing program 1: syz_open_dev$dri(&(0x7f0000000c00), 0x0, 0x20000) 11:16:07 executing program 5: pipe2$9p(&(0x7f0000001180)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 11:16:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{&(0x7f0000000040)=@ieee802154={0x24, @short}, 0x80, 0x0}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 11:16:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x0) 11:16:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 11:16:07 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) 11:16:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wpan3\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, r0) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000c00), 0x0, 0x20000) write$binfmt_script(r1, 0x0, 0x0) 11:16:07 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 11:16:07 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) 11:16:07 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, 0x0, 0x0) 11:16:07 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000a80), &(0x7f0000000ac0), 0x2, 0x0) 11:16:07 executing program 0: syz_clone(0x20000, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x8000, &(0x7f0000000200)) 11:16:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x311}) ioctl$SIOCSIFHWADDR(r0, 0x401054d5, 0x0) 11:16:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, 0x1, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @local}]}, @CTA_TUPLE_MASTER={0x4}]}, 0x24}}, 0x0) 11:16:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) dup(r0) 11:16:07 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xcf}, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) 11:16:07 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x18) 11:16:07 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x264000, 0x0) 11:16:07 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) getpeername$unix(r0, 0x0, 0x0) 11:16:07 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0xfffffffffffffffe) 11:16:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000001440)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0x20000014) 11:16:07 executing program 2: write$usbip_server(0xffffffffffffffff, 0x0, 0x0) 11:16:07 executing program 4: creat(&(0x7f0000000200)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000003340)='./file0\x00', &(0x7f0000003380), 0x0, &(0x7f00000033c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}, {@version_9p2000}], [{@fsuuid}]}}) 11:16:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xe89, 0xc5, "19e0ed6eef2f55dc92399f99eb70cac62c9d30108121c6373eaf933b23430fdc61a18d450a7e6e3030b4561d36b8568bbd68b456c38cde2c96a5522cfe59d3a7fe952eeec10e3abccc8e80ec25d4e59fd77f4bdd06ad6fa55c48142e740d14c2707c0a3bd3aa59e9c9af5a587343d407fdee94091bd0c357889154b5a7d7b9de4b7f2eff37e15aa00171c1891cb26179e3a176f7f1bce7419f6ce6c43117651ac83a248bf2ddbb2c96b3dbb2815d2f47d37f212a5fb5395452d1ed97bb03fb0e208344b0701a1f0b26063d10a45ad3c1037357a7d1a01e911c12e4843cf1defcfb78c2d3a7472b19e7dbe926d9d7bf2cb2f485e67efc286d506ea322e073f2755c50176f546e6ae12f12feaf760801363c5bbadc8c0f5181ca9e980c28b4593a3467ce913ee13f40649490a816576f42526f99ed131a3b13c7e7e5663145f3c3c4ae976171c852314476d0dc461f93da5ac4850092b9711a5dc292b20c1babdacca6e3bd8063fe42855069c8f198b6cbaf556f43171eb94c1fcda85f95eacd061b91afca2c6847eaccbe0e0b9cfb7c9142ea168aa72c7610ca1337ae44f0ac3e4f2c7905efc031a88807784edb407a289291bc558fc287ad8a86bf17babde04797913c6e11fdd067e75d091d8b7723c90f292be78c8447e3703b257fc94e7186d785d77ea8b777adf33476116e569800dc3d6cb6d958f06a26a2c051ad45d27e5cf33ba26642f6ac844ff9b48e805396a4c2a11505112211568e1b0d16212caf4ff0ce2b1df9b0425c80fce891bddcc73c2a861343c362cc78fd502ae6a4cfae64fe543a6d28574431c072e5f7809312fad906a6346efd6752d222b72bdb1eacba47327430e7960453fc5c7e23d7e1d878fcb664df479b3df1198c8d0b0175186d3c9a7ac2864fea0176ebdf18ec758a6ed0e772570b94de901eeb0d6470a27a2770d9d899e2e8429f4bff5c82298f83be9a0a80b35e658df09c36ec5cef03eaa59dcd8f00e9ac505de4df325a8fc5de352c9b583ed45458f83c13b0f445556e493d2963c8e625485531c541322ac854274e7dc83b8ff8171ad9f8a729d471613a01c95f939584861e025542afdd8ca5fd7d1e9a57a097497d72e6b5b8898f731ae8731230251d4918939fbf67eae22f22a698a0cc3c8acc54410539d970b9d83ffefd2d5a6fdd49a762232a01a6d181a3eae5d3369695a7b3d5e25359e9f6ef6211485a159e4f2c7a508198c02d125b087424be84816861a2eb0984327c111640478df5461f87ffd182c1a2e57b43c7880729ad95fe9916d2e7dc1d250bb03a390631583aa93cd95460fa312cf74afc3fad716b910bfd450532fe0b782e045c2aa1588be3b2a0ebde5964288512bbb23f14e1e5aeba36cc1e0644751c2895e06fe4f6c8c085bf20170747afab70d798595fc7d18f3ff7f05b8ce00932de691881a0546c886c37811f9228d3e8a3fc04f3f75659221b420e0ddd1910ff902424373aec2f9828077ea6868f712cdb539e9d45d0ff9777088d843d12680ed970bab5f925405744e97e01ca53739071719616acb4d6864ada04ec68b4d070d3242d75de8c4b152d421af6ac8970d4ac809bb103274e6c37afa6bb955d98baecdc614bd6a041b834c3c5e19fd39b420f444d40c75ad1b8a9eb00fc22aca847b42aa8c5dd4197d5ec42cbd645ccd49db81daa133fad66c738118eab7718260d4ba405447121a153280f504261b021e25a077c59e10637d27eef92046ae67029fa2b29efda8fa36bfea4374209e55c6192b204b157574dd35464503f0214ab1f4eebfe09323761b37782963b5ae96333c26227b28c2007cbeefa281d567f84c3ec8ea2a1c0875642cf6ba0f3ec10749fc46f5a50d2922a04ec8000bab93784b682499cdbc6a898e6bcc05dbf497f4593d72e970832c261d0505b0357f9727c4801d3ab97df0b486b0ad1f80641aa64aefd7822ab9478e4ebad76c08cdd6141fa63209a83241657738980c7395a55c5839d1cfe08e4776c7e42011807e7d8ad0bfce7834c3df4b54096f39362204cae4e1836cd92abb1782e6b94f6a0b99826bd94a77fbc5c9ac20417658bdf2c10d8531fa6ac7a6830a623bc89b23c4be6e39ef47048c4e6d64c565a7ec015c60dcceb6dc1b330198824a10514761e1f260a6711cdec0be3b092f7102db8b13a3441a36a4a2aab7a9ec96cb1bd87c83a666192381e8cc90a1704b96cd9d982827e04977e9eceb682a53510789b8aa637622d9c35a5df3f469a52b0c40d97070169e3f58e1ba2fba39738d8ddad1bea9f53b223fcefaf385c9f4bce07d17b9680cd5a204505c6a3ee382e63ae18dfd62051aaf4d221b05c97c3100df22b1c471c4e8e1d4d01bde05324adcf7c1604054cc3639ef357d2f82e24ceb067c002e35a5b691f7c92fe2f00147a001a9adffb17f0bd817346abab1ff6c7a571858ba22a2a6cd33e2f5983e4ab06f9b3bd20203dc5cac52f81f2831aaae8dbe7826b5110e728f2e242b10f1fb88ff5425a7ae2c26e55801615879072b15d10e4d1ebbbebf3c4c385bce12bb84978ca089fd830c960418c486f8f9ccd1cf2f27c02ffe9795b49bb9ab5786ecf42e983a8fede4469f2a8fec3a78ea845261134b5b0de938c93c3c04f3a563697936da714144c9a1bad8932e18c24d533044baf5a74e976d40286748524a13c59636a39c930eed115059046aee7a7862a457bfdcf4f0bcce795f06e642d7182efc2c7fd8df2e6d67ea1051166e9dc8389ec0a6a8fd9d54e8491563bcd8b5f05ba90f41f0c6b18fb55d6a36af2282add3b488085d213a120a67b9fbafa96f2402404e2741b311268046c24cff3d8b37e9a3c1e8f7a7bf77b75034867e22e8ad7fa87282bdcff89532abdf225da668eef04d5f925e9d5bd9a2f70bc6db6e3a73241eadfc9a5da71a55412b1586b05793dc67a4d8f2f937e0540a2b36133f4e9f7cc7440ae7b2e3e4bcf5cfa3e2ce2795f441c9944016914a45235de15bf76d8a7306ac816482ccffdba97fbd58d3b4539e7298b7ed4cdc687ce5c51f47c0b389f74fd71fc6de23c23dd3594be9312edac535d1dd613a2b27050199d0fe57c9e292b6056f49959f5432e14312614436db71d41728b0b24fae8406297932c09e4801bc1c4e818abc475a136b5522a7cc4bba4065efcf0870199c8b0f7e870b8cb181669ac2e9eb2e9c171507071dbabf28a033511d4a038782fb7938971d1b0b907a3480b9aa67e80433ed9a23cbfb526b8fbc93790ecdfe3e3ae93dd6fb7d8958f037fd614bfc8d0d48becf22fb4628ec6290890504f307d9cd0c1e5ef88c4895de9cc73014d4fb4bccb0b68e3e2267704a1b54f2731e7804f32f84fdc80ddf19817d312db9e7c4bd612a7b5f42a47074a588e7bace734e8bbf07f5a81926e67fd825ff3931dadfd90e70fe999630ca706bc66efedfe6ccbb57f27f12f730b80bdef3de0c6d5f2e61b63f81760b77325e3503d940ba477ed82d6f1d581606a79044b8be887a057bf1596ca94782051df188466711f5c0122987828ab3a77ccb81e1f0f40272ddf59179e59f7a5d0173ff65d91667b7eaa7ed15762bfd49f4c2ee24ccb329ec7860ff7d0bda4f05bae3442f4adb29b747ccd05d594146fc81ebae149f0e844fb04db38ba52fdcf98e2b6d0d88304a82761e876502aa6edc5a6a2b3ca0b7dab8261998108f491d8c83b43239a075cee7c44ca29bf13724b116cfd728bcae02c27ba3aaa0c241d29430fccf66d10f9fbb05c177a46cf156cd7d27a49353757208759da3ccda2d8c5860bac2d77d0ee23279bb33d329b711d8e4d03747afc146b1b3db79b1279651d11ed6ac5da8881e22fe9973950410dd7d68f1b564e1854dd377474a819d2c762bda6a4612dd709bd5566de8d72e8be118459f05315f563de01992400ce0de63f4d64780c7b3de553cadf50a9303b68dd226e406b56b48500d473edace58889d3170c044b23bf573dc3c16f4f596751d1fa402e4f03b896cb4738f16e3c8ae73feb8cda5fe7a7ecd9ccfd9ea4e9b13a6e8864fbcc3a84b2a25a11235ac7c09c8198b830a5e8dbe01de4fa905115926662898143e66ba6a2026cfd870903615031003825f93bc35acd0c0a9ee83ee994d502d89ecf754324b9c48031a36638ffc9ce6699a352c588a75105f6aafeb391618a0f6995faebd13b72db587e489b7f53430551a529ca2445529c8ce9936156e6fb03858299ec63205e7abfaae00636381ededa73e4c9c53b111f2f6527745359d124a327c0216a266b52f7c69d5b81221d2c5facb905e3624acc4fa327bf3c5a4ace2267495c03bb46b1fbb4a1489b1f51475291a8eabf2a77c1f6c49eba0ae93e911050d70c47f79582d70619eee07122d958b3b674d8f2cc6ad16996e7c55e0ba4aafa6e27ce19b825153cfde0570a85c75a595ea1ff304dd9e27abd86953ccec69a7c711b7aa8a4f3f2610eb983c111bdc437941e42177e3a025c9d18d01850ba196ee9230756d1e743593a3cb92cb8b9a9765379ec4c1aadf781ce0d25c56f711a63afcf710a08ea87ff9f8f8b5a9cce33049d56d94e803d051792bbe690c04178dd6f0af74b008c46990eb18b99f5c7f9f39392e8137c76f50679f5720e0a98270fab3ce94c95ec5cfd08003ada657d521bf7af4491c21e902a610e780f7021a0daa9ce70ff9f0268611d8cdd4d47b593fcefcb3f32a5ddea4cf5af1f72af6c9ea0a9fcc7f79fec6a0f96661dc78fe2f23d27e0c99c5e741049eed8ff64cb132d6ea91a53d98cf16a9f767d2612c284b12637547b98f909cf457866bd7a79c632b00de4a1d4a43a85c8024659ac48d312be3cc8593d6913424cc95f8a7d023f0dc8f02ae9895070a93fe68457bca42b1a0116d6fcd4546f8c2c0b75aa4191b385e4fb061c475d3d07be426b8ebe7d9f17023f8fec5505993b9c9106f215dcdfb49faa4059464b07460878e2ede7c8e63ab3a1cad704569e758483a3878d7294976e37b74cac94ae195b3f78be4175a43c7ad533e33b528c965ab09961c4eacf124c07c9ebb76d1a9dd9c5e062bc15c2c6caa5cd14c29b2cecfcc37372d950cd382ce953eb9eac6587ca522ce73e5089df82696e38d917ce529184eabfeeec330ab35e920734ef553bada570fa1d902bc0e7738c7d9da6dc95915fb2d871e0e5ebfb833a0fc249f4bd718d13850ec2cb57db9bcd0f18969afe24820d30973e5823e9ca83bfefc041195c3aa9d1ad575af3c43dc81db6"}]}, 0xec4}}, 0x0) 11:16:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'netdevsim0\x00', 0x311}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) close(r0) 11:16:07 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x82000, 0x0) 11:16:07 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={0x0}}, 0x0) 11:16:08 executing program 1: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="ef", 0x1}, {&(0x7f0000000240)='p', 0x1, 0xfffffffffffff800}], 0x0, 0x0) 11:16:08 executing program 2: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x25, 0x4, &(0x7f0000000300)=[{&(0x7f0000000080)="65d5541f20261917f274a54316546b7cb469406158486b479980ddff7f7800795d9e2ac304516615033551ac19769eb178d3514f609f4884c262d6ae71e57e935995e5396ba2429566", 0x49, 0xfffffffffffffffa}, {&(0x7f0000000100)="ee08590169d04c5dbcc5a0b2ab56e07f272cc8138b66f8c4fb921ab87612aab577e73329047fe01784f1c1fe6aaf8a89583b8c4f99f1d19c60f6ab9be08ef73f480174386d957fc7a47e6b79e8e8aea727f827bd0dab5e1d61982a5d6107988d4fcd17415266fa58a5a2abd11269685f044e9544b1bc97cd88d959f39f17f0edc32065c70df850a8ebe9004f5f335ef22a9744d8c07fa9b8c31672340e18608e03c77b092efe19", 0xa7, 0x7ff}, {&(0x7f00000001c0)="c71b4477f488eb2fb8233169dc9ead343c0d95433df01748d5560f219086a6dbce14bae23bba5943d5277addc4c587eec085460f912286f52c", 0x39, 0x1}, {&(0x7f0000000200)="8023f3b62d1133c11795043952826e2e5e8ed058485f987e0d4ab1cd", 0x1c, 0x10001}], 0x8000, &(0x7f0000000380)={[{@errors_continue}, {@disable_sparse_no}, {@disable_sparse_yes}, {@show_sys_files_yes}, {@utf8}, {@fmask}], [{@fowner_lt={'fowner<', 0xee00}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, 0x0) [ 278.805931] 9pnet: Insufficient options for proto=fd 11:16:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x4140, &(0x7f00000003c0)={[{@fat=@tz_utc}]}) 11:16:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x9, 0x9, 0x40, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x5}, 0x48) 11:16:08 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)='e', 0x1, 0xfffffffffffffffa}, {&(0x7f0000000100)="ee", 0x1}, {&(0x7f0000000200)="80", 0x1, 0x10001}], 0x0, &(0x7f0000000380)) [ 278.880740] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 278.887082] ====================================================== [ 278.887082] WARNING: the mand mount option is being deprecated and [ 278.887082] will be removed in v5.15! [ 278.887082] ====================================================== 11:16:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 11:16:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@fat=@usefree}, {@dots}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 11:16:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000001700)) [ 278.929679] FAT-fs (loop5): bogus number of reserved sectors [ 278.945628] FAT-fs (loop5): Can't find a valid FAT filesystem [ 278.951988] ntfs: (device loop2): parse_options(): Unrecognized mount option fowner<00000000000000060928. [ 278.962574] ntfs: (device loop2): parse_options(): Unrecognized mount option rootcontext. [ 278.970951] ntfs: (device loop2): parse_options(): Unrecognized mount option . 11:16:08 executing program 4: syz_mount_image$ocfs2(&(0x7f00000002c0), &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 11:16:08 executing program 4: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 11:16:08 executing program 5: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0x4020940d, 0x0) 11:16:08 executing program 0: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc0189436, 0x0) 11:16:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}, @in={0x2, 0x0, @multicast1}], 0x20) [ 279.008951] FAT-fs (loop3): Unrecognized mount option "defcontext=user_u" or missing value 11:16:08 executing program 2: epoll_create(0x93) 11:16:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000040), 0x4) 11:16:08 executing program 5: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0x801c581f, 0x0) 11:16:08 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x3ff, "7b758da7f52a8d5299f5157ac7149c427065e8040a11a43cca58fdf2a8576deb"}) 11:16:08 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) 11:16:08 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 279.073334] FAT-fs (loop1): bogus number of reserved sectors [ 279.097628] FAT-fs (loop1): Can't find a valid FAT filesystem 11:16:08 executing program 1: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)='V', 0x1, 0xfffffffffffffffd) 11:16:08 executing program 3: syz_mount_image$cramfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f0000002900)=ANY=[]) 11:16:08 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, &(0x7f00000001c0)={[{@fat=@usefree}, {@dots}], [{@dont_appraise}]}) 11:16:08 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x20040880) 11:16:08 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000340)={[{@nls={'nls', 0x3d, 'macturkish'}}, {@nls={'nls', 0x3d, 'cp857'}}]}) 11:16:08 executing program 0: syz_mount_image$ocfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x4008, &(0x7f00000006c0)) 11:16:08 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) getuid() getuid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x0, 0x5, {0xffffffffffffffff}}) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="7a4caf916dc990cb20ba025f", 0xc, 0x7}], 0x1080880, &(0x7f00000001c0)={[{@fat=@usefree}], [{@dont_appraise}]}) 11:16:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}, @in={0x2, 0x4e22, @multicast1}], 0x20) [ 279.198901] FAT-fs (loop2): Unrecognized mount option "dont_appraise" or missing value [ 279.215449] ntfs: (device loop5): parse_options(): Unrecognized mount option . [ 279.215783] (syz-executor.0,10667,0):ocfs2_parse_options:1498 ERROR: Invalid heartbeat mount options [ 279.236133] cramfs: wrong magic [ 279.240133] (syz-executor.0,10667,0):ocfs2_fill_super:1217 ERROR: status = -22 11:16:08 executing program 1: r0 = getpid() get_robust_list(r0, &(0x7f0000000140)=0x0, &(0x7f0000000180)) 11:16:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, 0x0, 0x10) 11:16:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, 0x0, &(0x7f0000000100), 0x0) 11:16:08 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x0) 11:16:08 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) 11:16:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 11:16:08 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x40}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 11:16:08 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000080)="da", 0x1, 0x4) 11:16:08 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) read$char_usb(r0, 0x0, 0x0) 11:16:08 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x101001, 0x0) 11:16:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/228, &(0x7f0000000100)=0xe4) 11:16:08 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 11:16:08 executing program 3: creat(&(0x7f0000000380)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x90000, 0x0) 11:16:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 11:16:08 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 11:16:08 executing program 1: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fcntl$addseals(r0, 0x409, 0x0) 11:16:08 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x82, 0x0) 11:16:08 executing program 3: mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 11:16:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x80) 11:16:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, 0x0, 0x0, 0x80) 11:16:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x80) 11:16:08 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f000000a6c0), 0x0, 0xc080) 11:16:08 executing program 0: get_robust_list(0x0, &(0x7f0000000300)=0x0, 0x0) 11:16:08 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001100)=@buf) 11:16:08 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:16:08 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 11:16:08 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8915, &(0x7f00000000c0)={'netpci0\x00', @ifru_mtu}) 11:16:08 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000001700)='./file0\x00', 0x5) 11:16:08 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000001700)='./file0\x00', 0x3) 11:16:08 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x20200, 0x0) 11:16:08 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x80) 11:16:08 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)) 11:16:08 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0xfffffffffffffd9b) 11:16:08 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 11:16:08 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 11:16:08 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000001700)='./file0\x00', 0x4) [ 279.602398] audit: type=1804 audit(1650280568.772:3): pid=10756 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir3971950964/syzkaller.yZKRA7/78/file0" dev="sda1" ino=14060 res=1 11:16:08 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 11:16:08 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 11:16:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0xc080) 11:16:08 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003640)={'geneve1\x00'}) 11:16:08 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 11:16:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4040) 11:16:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000002980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000002980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x12, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xff3, &(0x7f0000002980)=""/4083, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg$unix(r1, &(0x7f0000000400)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x0) 11:16:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000002980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x5, 0xa1, &(0x7f0000000340)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x19, 0x5, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x19, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x10122) close(r1) 11:16:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf4240, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x12, 0x5, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x5, &(0x7f00000026c0)=ANY=[@ANYBLOB="18000000000002000000000000000000183000000000000050"], &(0x7f0000000780)='GPL\x00', 0x6, 0x8a, &(0x7f00000007c0)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x7) 11:16:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x8, 0x5, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:16:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x21c00, &(0x7f0000000040)=@framed={{}, [@jmp={0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000002980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 1: socketpair$unix(0x10, 0x3, 0x0, &(0x7f0000000000)) 11:16:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) 11:16:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000023c0)=[{0x0, 0x803e}, {0x0}, {&(0x7f00000012c0)="14", 0x1}], 0x3}, 0x0) 11:16:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {0x0}, {&(0x7f00000012c0)="14", 0x33fe0}], 0x3}, 0x0) 11:16:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000340)={[{0x0, 'rlimit'}]}, 0x8) write$cgroup_int(r0, &(0x7f0000000200), 0x32000) 11:16:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@sco={0x1f, @none}, 0x80, 0x0}, 0x0) 11:16:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}]}}, &(0x7f0000000140)=""/222, 0x32, 0xde, 0x1}, 0x20) 11:16:09 executing program 4: syz_clone(0x420d000, 0x0, 0x0, 0x0, 0x0, 0x0) 11:16:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000280)=@framed={{}, [@kfunc, @generic={0x20}]}, &(0x7f0000000300)='GPL\x00', 0x5, 0xa1, &(0x7f0000000340)=""/161, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000002980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 11:16:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/13, 0xd}], 0x1}, 0x0) 11:16:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x4}, 0x0) 11:16:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x140) 11:16:09 executing program 2: socketpair$unix(0x2, 0x0, 0x4800, &(0x7f0000000000)) 11:16:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 11:16:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000002980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 11:16:09 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') ioctl$TUNGETSNDBUF(r0, 0xb701, 0x0) 11:16:09 executing program 4: socketpair$unix(0xa, 0x3, 0x6c, &(0x7f0000000000)) 11:16:09 executing program 3: socketpair(0x2, 0x5, 0x80, &(0x7f00000013c0)) 11:16:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x3, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000002980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:16:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x3, 0x0, 0x6}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000002980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x140) 11:16:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x60) 11:16:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@kfunc]}, &(0x7f0000000300)='GPL\x00', 0x5, 0xa1, &(0x7f0000000340)=""/161, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x1c, 0x5, &(0x7f00000026c0)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x6, 0x8a, &(0x7f00000007c0)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000000c0)=""/152, 0x26, 0x98, 0x1}, 0x20) 11:16:10 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') ioctl$TUNGETSNDBUF(r0, 0xb701, 0x0) 11:16:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000023c0)=[{0x0}, {0x0}, {&(0x7f00000012c0)="14", 0x1}], 0x3, 0x0, 0x803e}, 0x0) 11:16:10 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') ioctl$TUNGETSNDBUF(r0, 0xb701, 0x0) 11:16:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000023c0)=[{0x0, 0x2}, {0x0}, {&(0x7f00000012c0)="14", 0x1}], 0x3}, 0x0) 11:16:10 executing program 3: socketpair$unix(0xa, 0x0, 0xfffffffe, &(0x7f0000000000)) 11:16:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x6062) 11:16:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 11:16:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/2199], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000100)="b0ff07c66b0d698cb89e07e007ca1f", 0x0, 0x30, 0xe8034000, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:16:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000580)=[{0x0}, {0x0}], 0x2, &(0x7f0000000600)=[{0x18, 0x0, 0x0, "7f"}, {0x10}], 0x28}, 0x4000005) 11:16:10 executing program 5: syz_clone(0x44008000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='~') syz_clone(0x8001000, &(0x7f0000001440)='A', 0x1, 0x0, 0x0, &(0x7f0000002480)='4') 11:16:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x36) 11:16:10 executing program 4: setreuid(0x0, 0xee01) socket$inet(0x2, 0x3, 0x0) 11:16:10 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x6, 0x0, 0x5, 0x0, 0x0, 0x32a, 0x80, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xf, r0, 0x1) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x80, 0x6, 0x7, 0x0, 0xc1, 0x1, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x40, 0x9, 0xff, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x2c6a, 0x0, 0x5}, r1, 0x4, r2, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000100)='xprt_transmit\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000540)=0x800) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r3}, 0x10) close(r5) perf_event_open(&(0x7f0000001340)={0x2, 0x80, 0x4, 0x8, 0x6, 0x8, 0x0, 0x3, 0x58020, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000200), 0x5}, 0x42, 0x4, 0x814c, 0x7, 0x6e92, 0x2, 0xffff, 0x0, 0x6, 0x0, 0x2}, r1, 0x10, r5, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 11:16:10 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x32a, 0x80, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xf, r0, 0x1) r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x7, 0x80, 0x6, 0x7, 0x0, 0xc1, 0x1, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xb}, 0x40, 0x9, 0xff, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x2c6a, 0x0, 0x5}, r1, 0x4, r2, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000100)='xprt_transmit\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000540)=0x800) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r3}, 0x10) close(r5) perf_event_open(&(0x7f0000001340)={0x2, 0x80, 0x4, 0x8, 0x0, 0x8, 0x0, 0x3, 0x58020, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000200), 0x5}, 0x42, 0x4, 0x814c, 0x7, 0x6e92, 0x2, 0xffff, 0x0, 0x0, 0x0, 0x2}, r1, 0x10, r5, 0x1) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x7, 0x5, 0x6c, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x261f0e6f, 0x1f}, 0x801a, 0x8000000000000001, 0x0, 0x8, 0x28, 0x1, 0x0, 0x0, 0x4, 0x0, 0x401}, r1, 0xa, r0, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r6) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 11:16:10 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe65a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:16:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x5, 0x0, 0x3, 0xa}]}, &(0x7f00000030c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:16:10 executing program 3: syz_clone(0x24825000, 0x0, 0xfffffd5f, 0x0, 0x0, 0x0) 11:16:10 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f000000a6c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc080) 11:16:10 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f000000a6c0), 0x0, 0x0) 11:16:10 executing program 4: pipe(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0xffffffffffffffff) 11:16:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 11:16:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 11:16:11 executing program 5: clock_gettime(0x3, &(0x7f0000000780)) 11:16:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x2001000, &(0x7f0000000100)) 11:16:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, &(0x7f0000000100)={0x0}) 11:16:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, r0, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6609, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x7f, 0x4, 0x2, 0x9, 0x0, 0x1000, 0xb3400, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000040), 0x9}, 0x20b0, 0x9, 0xffffffc0, 0x4, 0x5, 0xfffeffff, 0x1, 0x0, 0x3ff, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, r0, 0xa}, 0x10) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080), 0x11ffffce1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0x700) 11:16:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 11:16:11 executing program 5: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0x40049409, 0x0) 11:16:11 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001340)={0x5}, 0x10, 0x0, r0}, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000001940), 0xffffffffffffffff) 11:16:11 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x60040, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="e9069b4f0ec81d573a9794a4661d412f1ce3391bc75f03a03f23218de2ade1fdfcf52f639a6bde0bf4fa436ecea06bead8666c2842cff206b0773b74", @ANYBLOB="aa8dc2c8e9368ce8d7d37bb4eacb3888c9bc6193bcdf2490516f85390387e5b2e0d919a712231d972a184f4ad782e6f45d45a449f711816723e3dfd452d969784008cc4cf309d4d1c5a1324647715baed50d0265bb93f11d52d4909044d80e338aa9adf36e276f634348dd2ea4b8013eaf03407d844f44a9e2c1e0ef7051d29a056db43e6b5dea39fcc9bf62dccac9f23749180994d65015e4b4569a941894bd37bc754a2c2f142d16da19a1e7f36e63a2ce957b751b733e4ecc900a990637317ac09f91"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) 11:16:11 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x60040, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x101440, 0x0) 11:16:11 executing program 4: mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, 0x0) 11:16:11 executing program 2: mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) 11:16:11 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x60040, 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 11:16:11 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x60040, 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) 11:16:11 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x60040, 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 11:16:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0xc0, &(0x7f0000000380)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:11 executing program 1: mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:16:11 executing program 5: mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) 11:16:12 executing program 1: mount(&(0x7f00000003c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) 11:16:12 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x60040, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='proc\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0/../file0\x00', 0x42, 0x0) 11:16:12 executing program 2: mount$9p_fd(0x0, 0x0, &(0x7f0000003380), 0x0, &(0x7f00000033c0)) 11:16:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/147, 0x93}], 0x1, 0x0, 0x0) 11:16:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:12 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000840), 0xffffffffffffffff) 11:16:12 executing program 5: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 11:16:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x8, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@call={0x85, 0x0, 0x0, 0xb0}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xb2f1}]}, &(0x7f0000000340)='GPL\x00', 0x7, 0xc0, &(0x7f0000000380)=""/192, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8, 0x10, 0x0}, 0x80) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:16:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0xf4240, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x7a2) 11:16:12 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x4000, 0x0) 11:16:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) 11:16:12 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002740), 0x8108a, &(0x7f0000002a00)=ANY=[]) 11:16:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) dup3(r1, r0, 0x80000) 11:16:12 executing program 5: creat(&(0x7f0000000200)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000003340)='./file0\x00', &(0x7f0000003380), 0x0, 0x0) 11:16:12 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 11:16:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:12 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000080)='keyring\x00', 0x0, 0xffffffffffffffff) 11:16:12 executing program 2: creat(&(0x7f0000000200)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000003340)='./file0\x00', &(0x7f0000003380), 0x0, &(0x7f00000033c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@uname={'uname', 0x3d, '&#@'}}, {@version_u}, {@version_9p2000}]}}) 11:16:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 11:16:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x200040, 0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) 11:16:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x40041) 11:16:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x7, 0xc0, &(0x7f0000000380)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x80) 11:16:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0xffffffffffffffff) 11:16:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:16:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000e00)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'ipvlan0\x00'}}}}}, 0x30}}, 0x0) 11:16:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0xb, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000030c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:16:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) dup3(r1, 0xffffffffffffffff, 0x0) 11:16:12 executing program 2: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) [ 283.057314] 9pnet: Insufficient options for proto=fd 11:16:12 executing program 1: r0 = open$dir(&(0x7f0000000440)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = dup2(r0, r0) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x8) 11:16:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 11:16:12 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000001000)=[{0x0}], 0x1) 11:16:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0xc21}, 0x1c}}, 0x0) 11:16:12 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@call]}, &(0x7f0000000340)='GPL\x00', 0x7, 0xc0, &(0x7f0000000380)=""/192, 0x40f00, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000440), 0x8, 0x10, 0x0}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 11:16:12 executing program 1: sched_setattr(0x0, &(0x7f0000002500)={0x38, 0x0, 0x0, 0x100}, 0x0) 11:16:12 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) 11:16:12 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x191d42, 0x0) 11:16:12 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 11:16:12 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002580)={0x4, 0x0, &(0x7f0000002400)=[@register_looper], 0x1, 0x0, &(0x7f0000002480)="80"}) 11:16:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[], 0x64}}, 0x0) 11:16:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 11:16:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000c00), 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 11:16:12 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x6584, 0x0) 11:16:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x80087601, 0x0) 11:16:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 11:16:12 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) 11:16:12 executing program 5: r0 = syz_usbip_server_init(0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x200) 11:16:12 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x3db48b05c2c96d65) 11:16:12 executing program 3: pipe2$9p(0x0, 0xcc00) 11:16:12 executing program 0: syz_usbip_server_init(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000240), &(0x7f0000000280)) 11:16:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x80) [ 283.286476] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 11:16:12 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) 11:16:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)=ANY=[@ANYBLOB="54030000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf25600000000800", @ANYRES32, @ANYBLOB="04002a00b3"], 0x354}}, 0x0) 11:16:12 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 11:16:12 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000), 0xe) [ 283.335085] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 11:16:12 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x801c581f, 0x0) 11:16:12 executing program 3: socket(0x32, 0x0, 0x0) [ 283.377671] netlink: 780 bytes leftover after parsing attributes in process `syz-executor.3'. 11:16:13 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='@'], 0x40}}, 0x0) 11:16:13 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x88a02, 0x0) 11:16:13 executing program 1: socket(0x2, 0x0, 0xffffffff) 11:16:13 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x40600, 0x0) 11:16:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="8d0da3b432b02b54627c0868ffc4ea42", 0x10) 11:16:13 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40305839, 0x0) 11:16:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$link(0x8, r3, r2) 11:16:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f0000000000)={'batadv_slave_0\x00'}) 11:16:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x8c}}, 0x0) 11:16:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f00000002c0)={0x1a, 0x283, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 11:16:13 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000400), 0x363800, 0x0) 11:16:13 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x36, r0}, './file1\x00'}) socket$pppoe(0x18, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, 0x0) 11:16:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8955, &(0x7f0000000000)={'batadv_slave_0\x00'}) 11:16:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)) 11:16:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000001c0)={0x1f, 0x5, @none, 0x5d}, 0xe) 11:16:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 11:16:13 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000040)=@null) [ 284.436769] kasan: CONFIG_KASAN_INLINE enabled 11:16:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000000)={'batadv_slave_0\x00'}) 11:16:13 executing program 2: socket(0x1e, 0x0, 0x400) 11:16:13 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 11:16:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 284.468814] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 284.492879] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 284.499121] Modules linked in: [ 284.502308] CPU: 0 PID: 11202 Comm: syz-executor.4 Not tainted 4.14.275-syzkaller #0 [ 284.510179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.519528] task: ffff888052f9a2c0 task.stack: ffff888052cd0000 [ 284.525585] RIP: 0010:llc_ui_bind+0x5ba/0xa40 [ 284.530076] RSP: 0018:ffff888052cd7d40 EFLAGS: 00010202 [ 284.535438] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000840c000 [ 284.542697] RDX: 00000000000000a8 RSI: ffffffff85d0b322 RDI: 0000000000000540 [ 284.549956] RBP: ffff888052cd7e30 R08: 0000000000000000 R09: 0000000000000000 [ 284.557213] R10: 0000000000000002 R11: 0000000000000001 R12: ffff888094f74b40 [ 284.564478] R13: 1ffff1100a59afab R14: ffff888052cd7e32 R15: 00000000ffffff9f [ 284.571754] FS: 00007f0ceac62700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 284.579958] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 284.585821] CR2: 0000000020000000 CR3: 000000009de47000 CR4: 00000000003406f0 [ 284.593077] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 284.600328] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 284.607576] Call Trace: [ 284.610146] ? llc_ui_shutdown+0x140/0x140 [ 284.614360] ? _copy_from_user+0x96/0x100 [ 284.618503] ? security_socket_bind+0x83/0xb0 [ 284.622983] SyS_bind+0x174/0x1f0 [ 284.626421] ? SyS_socketpair+0x480/0x480 [ 284.630554] ? task_work_run+0xfd/0x190 [ 284.634509] ? do_futex+0x1570/0x1570 [ 284.638295] ? do_syscall_64+0x4c/0x640 [ 284.642248] ? SyS_socketpair+0x480/0x480 [ 284.646373] do_syscall_64+0x1d5/0x640 [ 284.650257] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 284.655434] RIP: 0033:0x7f0cec2ed0e9 [ 284.659126] RSP: 002b:00007f0ceac62168 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 284.666816] RAX: ffffffffffffffda RBX: 00007f0cec3fff60 RCX: 00007f0cec2ed0e9 [ 284.674070] RDX: 0000000000000010 RSI: 00000000200002c0 RDI: 0000000000000004 [ 284.681321] RBP: 00007f0cec34708d R08: 0000000000000000 R09: 0000000000000000 [ 284.688574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 284.695830] R13: 00007fffd682192f R14: 00007f0ceac62300 R15: 0000000000022000 [ 284.703080] Code: 4e 04 0f 88 8f 29 51 01 0f 84 b3 01 00 00 e8 1e 8f 84 fb 48 8d bb 40 05 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 0a 04 00 00 4c 89 e7 48 8b 83 40 05 00 00 65 [ 284.722190] RIP: llc_ui_bind+0x5ba/0xa40 RSP: ffff888052cd7d40 [ 284.732607] ---[ end trace 13c88a037c0cae13 ]--- [ 284.739711] Kernel panic - not syncing: Fatal exception [ 284.745286] Kernel Offset: disabled [ 284.748895] Rebooting in 86400 seconds..