[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.168' (ECDSA) to the list of known hosts. 2023/02/20 10:31:49 fuzzer started 2023/02/20 10:31:49 dialing manager at 10.128.0.163:43489 2023/02/20 10:31:49 syscalls: 3532 2023/02/20 10:31:49 code coverage: enabled 2023/02/20 10:31:49 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/02/20 10:31:49 extra coverage: extra coverage is not supported by the kernel 2023/02/20 10:31:49 delay kcov mmap: mmap returned an invalid pointer 2023/02/20 10:31:49 setuid sandbox: enabled 2023/02/20 10:31:49 namespace sandbox: enabled 2023/02/20 10:31:49 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/20 10:31:49 fault injection: enabled 2023/02/20 10:31:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/20 10:31:49 net packet injection: enabled 2023/02/20 10:31:49 net device setup: enabled 2023/02/20 10:31:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/20 10:31:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/20 10:31:49 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/20 10:31:49 USB emulation: /dev/raw-gadget does not exist 2023/02/20 10:31:49 hci packet injection: enabled 2023/02/20 10:31:49 wifi device emulation: kernel 4.17 required (have 4.14.305-syzkaller) 2023/02/20 10:31:49 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/02/20 10:31:49 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/20 10:31:50 fetching corpus: 50, signal 42865/46659 (executing program) 2023/02/20 10:31:50 fetching corpus: 100, signal 77905/83399 (executing program) 2023/02/20 10:31:50 fetching corpus: 150, signal 96054/103222 (executing program) 2023/02/20 10:31:50 fetching corpus: 200, signal 108706/117551 (executing program) 2023/02/20 10:31:50 fetching corpus: 250, signal 118087/128581 (executing program) 2023/02/20 10:31:50 fetching corpus: 300, signal 127511/139599 (executing program) 2023/02/20 10:31:51 fetching corpus: 350, signal 141353/154897 (executing program) 2023/02/20 10:31:51 fetching corpus: 400, signal 151385/166470 (executing program) 2023/02/20 10:31:51 fetching corpus: 450, signal 160997/177556 (executing program) 2023/02/20 10:31:51 fetching corpus: 500, signal 171019/188984 (executing program) 2023/02/20 10:31:51 fetching corpus: 550, signal 176626/196053 (executing program) 2023/02/20 10:31:51 fetching corpus: 600, signal 182978/203820 (executing program) 2023/02/20 10:31:52 fetching corpus: 650, signal 189771/211979 (executing program) 2023/02/20 10:31:52 fetching corpus: 700, signal 197127/220673 (executing program) 2023/02/20 10:31:52 fetching corpus: 750, signal 202083/227059 (executing program) 2023/02/20 10:31:52 fetching corpus: 800, signal 208212/234535 (executing program) 2023/02/20 10:31:52 fetching corpus: 850, signal 214000/241637 (executing program) 2023/02/20 10:31:53 fetching corpus: 900, signal 217932/246954 (executing program) 2023/02/20 10:31:53 fetching corpus: 950, signal 222942/253313 (executing program) 2023/02/20 10:31:53 fetching corpus: 1000, signal 228581/260221 (executing program) 2023/02/20 10:31:53 fetching corpus: 1050, signal 236702/269420 (executing program) 2023/02/20 10:31:53 fetching corpus: 1100, signal 242007/275963 (executing program) 2023/02/20 10:31:54 fetching corpus: 1150, signal 248112/283216 (executing program) 2023/02/20 10:31:54 fetching corpus: 1200, signal 251815/288240 (executing program) 2023/02/20 10:31:54 fetching corpus: 1250, signal 255720/293381 (executing program) 2023/02/20 10:31:54 fetching corpus: 1300, signal 262018/300766 (executing program) 2023/02/20 10:31:54 fetching corpus: 1350, signal 266758/306652 (executing program) 2023/02/20 10:31:55 fetching corpus: 1400, signal 269883/311074 (executing program) 2023/02/20 10:31:55 fetching corpus: 1450, signal 274444/316764 (executing program) 2023/02/20 10:31:55 fetching corpus: 1500, signal 277430/320925 (executing program) 2023/02/20 10:31:55 fetching corpus: 1550, signal 280438/325153 (executing program) 2023/02/20 10:31:55 fetching corpus: 1600, signal 285136/330894 (executing program) 2023/02/20 10:31:55 fetching corpus: 1650, signal 290094/336851 (executing program) 2023/02/20 10:31:56 fetching corpus: 1700, signal 294239/342058 (executing program) 2023/02/20 10:31:56 fetching corpus: 1750, signal 297289/346241 (executing program) 2023/02/20 10:31:56 fetching corpus: 1800, signal 300913/350992 (executing program) 2023/02/20 10:31:56 fetching corpus: 1850, signal 303860/355027 (executing program) 2023/02/20 10:31:56 fetching corpus: 1900, signal 306696/358988 (executing program) 2023/02/20 10:31:57 fetching corpus: 1950, signal 309379/362745 (executing program) 2023/02/20 10:31:57 fetching corpus: 2000, signal 314668/368899 (executing program) 2023/02/20 10:31:57 fetching corpus: 2050, signal 317839/373099 (executing program) 2023/02/20 10:31:57 fetching corpus: 2100, signal 321343/377602 (executing program) 2023/02/20 10:31:58 fetching corpus: 2150, signal 325054/382243 (executing program) 2023/02/20 10:31:58 fetching corpus: 2200, signal 328402/386505 (executing program) 2023/02/20 10:31:58 fetching corpus: 2250, signal 332079/391163 (executing program) 2023/02/20 10:31:58 fetching corpus: 2300, signal 334128/394318 (executing program) 2023/02/20 10:31:58 fetching corpus: 2350, signal 336580/397808 (executing program) 2023/02/20 10:31:58 fetching corpus: 2400, signal 339729/401873 (executing program) 2023/02/20 10:31:59 fetching corpus: 2450, signal 342495/405607 (executing program) 2023/02/20 10:31:59 fetching corpus: 2500, signal 346024/410015 (executing program) 2023/02/20 10:31:59 fetching corpus: 2550, signal 348889/413842 (executing program) 2023/02/20 10:31:59 fetching corpus: 2600, signal 351460/417367 (executing program) 2023/02/20 10:31:59 fetching corpus: 2650, signal 353223/420199 (executing program) 2023/02/20 10:31:59 fetching corpus: 2700, signal 355400/423383 (executing program) 2023/02/20 10:32:00 fetching corpus: 2750, signal 357643/426581 (executing program) 2023/02/20 10:32:00 fetching corpus: 2800, signal 360022/429902 (executing program) 2023/02/20 10:32:00 fetching corpus: 2850, signal 363084/433806 (executing program) 2023/02/20 10:32:00 fetching corpus: 2900, signal 365495/437089 (executing program) 2023/02/20 10:32:00 fetching corpus: 2950, signal 368800/441223 (executing program) 2023/02/20 10:32:01 fetching corpus: 3000, signal 371371/444609 (executing program) 2023/02/20 10:32:01 fetching corpus: 3050, signal 375496/449328 (executing program) 2023/02/20 10:32:01 fetching corpus: 3100, signal 377684/452387 (executing program) 2023/02/20 10:32:01 fetching corpus: 3150, signal 379628/455215 (executing program) 2023/02/20 10:32:02 fetching corpus: 3200, signal 381650/458150 (executing program) 2023/02/20 10:32:02 fetching corpus: 3250, signal 383954/461351 (executing program) 2023/02/20 10:32:02 fetching corpus: 3300, signal 385230/463641 (executing program) 2023/02/20 10:32:02 fetching corpus: 3350, signal 386756/466147 (executing program) 2023/02/20 10:32:02 fetching corpus: 3400, signal 389371/469496 (executing program) 2023/02/20 10:32:03 fetching corpus: 3450, signal 391619/472586 (executing program) 2023/02/20 10:32:03 fetching corpus: 3500, signal 393638/475472 (executing program) 2023/02/20 10:32:03 fetching corpus: 3550, signal 395418/478140 (executing program) 2023/02/20 10:32:03 fetching corpus: 3600, signal 397070/480705 (executing program) 2023/02/20 10:32:03 fetching corpus: 3650, signal 399719/484078 (executing program) 2023/02/20 10:32:03 fetching corpus: 3700, signal 401604/486801 (executing program) 2023/02/20 10:32:04 fetching corpus: 3750, signal 404180/490071 (executing program) 2023/02/20 10:32:04 fetching corpus: 3800, signal 405338/492191 (executing program) 2023/02/20 10:32:04 fetching corpus: 3850, signal 407346/495032 (executing program) 2023/02/20 10:32:04 fetching corpus: 3900, signal 408931/497472 (executing program) 2023/02/20 10:32:04 fetching corpus: 3950, signal 411402/500598 (executing program) 2023/02/20 10:32:05 fetching corpus: 4000, signal 413208/503179 (executing program) 2023/02/20 10:32:05 fetching corpus: 4050, signal 415323/505990 (executing program) 2023/02/20 10:32:05 fetching corpus: 4100, signal 416693/508231 (executing program) 2023/02/20 10:32:05 fetching corpus: 4150, signal 418046/510420 (executing program) 2023/02/20 10:32:05 fetching corpus: 4200, signal 419924/513107 (executing program) 2023/02/20 10:32:05 fetching corpus: 4250, signal 421655/515557 (executing program) 2023/02/20 10:32:05 fetching corpus: 4300, signal 422925/517714 (executing program) 2023/02/20 10:32:06 fetching corpus: 4350, signal 424933/520430 (executing program) 2023/02/20 10:32:06 fetching corpus: 4400, signal 426408/522711 (executing program) 2023/02/20 10:32:06 fetching corpus: 4450, signal 428005/525115 (executing program) 2023/02/20 10:32:06 fetching corpus: 4500, signal 429273/527229 (executing program) 2023/02/20 10:32:06 fetching corpus: 4550, signal 431061/529781 (executing program) 2023/02/20 10:32:06 fetching corpus: 4600, signal 433260/532655 (executing program) 2023/02/20 10:32:07 fetching corpus: 4650, signal 435624/535546 (executing program) 2023/02/20 10:32:07 fetching corpus: 4700, signal 437419/538061 (executing program) 2023/02/20 10:32:07 fetching corpus: 4750, signal 438441/539912 (executing program) 2023/02/20 10:32:07 fetching corpus: 4800, signal 439687/541889 (executing program) 2023/02/20 10:32:07 fetching corpus: 4850, signal 440879/543860 (executing program) 2023/02/20 10:32:08 fetching corpus: 4900, signal 443189/546779 (executing program) 2023/02/20 10:32:08 fetching corpus: 4950, signal 445629/549777 (executing program) 2023/02/20 10:32:08 fetching corpus: 5000, signal 447383/552172 (executing program) 2023/02/20 10:32:08 fetching corpus: 5050, signal 448773/554287 (executing program) 2023/02/20 10:32:08 fetching corpus: 5100, signal 449924/556244 (executing program) 2023/02/20 10:32:09 fetching corpus: 5150, signal 451428/558444 (executing program) 2023/02/20 10:32:09 fetching corpus: 5200, signal 452832/560571 (executing program) 2023/02/20 10:32:09 fetching corpus: 5250, signal 454109/562616 (executing program) 2023/02/20 10:32:09 fetching corpus: 5300, signal 455086/564373 (executing program) 2023/02/20 10:32:09 fetching corpus: 5350, signal 456364/566356 (executing program) 2023/02/20 10:32:10 fetching corpus: 5400, signal 459209/569544 (executing program) 2023/02/20 10:32:10 fetching corpus: 5450, signal 460305/571423 (executing program) 2023/02/20 10:32:10 fetching corpus: 5500, signal 462554/574206 (executing program) 2023/02/20 10:32:10 fetching corpus: 5550, signal 463770/576090 (executing program) 2023/02/20 10:32:10 fetching corpus: 5600, signal 466033/578825 (executing program) 2023/02/20 10:32:11 fetching corpus: 5650, signal 468016/581308 (executing program) 2023/02/20 10:32:11 fetching corpus: 5700, signal 469282/583229 (executing program) 2023/02/20 10:32:11 fetching corpus: 5750, signal 470535/585173 (executing program) 2023/02/20 10:32:11 fetching corpus: 5800, signal 471996/587254 (executing program) 2023/02/20 10:32:11 fetching corpus: 5850, signal 472857/588899 (executing program) 2023/02/20 10:32:12 fetching corpus: 5900, signal 474524/591136 (executing program) 2023/02/20 10:32:12 fetching corpus: 5950, signal 476001/593225 (executing program) 2023/02/20 10:32:12 fetching corpus: 6000, signal 477386/595159 (executing program) 2023/02/20 10:32:12 fetching corpus: 6050, signal 478812/597170 (executing program) 2023/02/20 10:32:12 fetching corpus: 6100, signal 479994/599001 (executing program) 2023/02/20 10:32:12 fetching corpus: 6150, signal 481227/600797 (executing program) 2023/02/20 10:32:13 fetching corpus: 6200, signal 482254/602542 (executing program) 2023/02/20 10:32:13 fetching corpus: 6250, signal 483762/604598 (executing program) 2023/02/20 10:32:13 fetching corpus: 6300, signal 484786/606351 (executing program) 2023/02/20 10:32:13 fetching corpus: 6350, signal 486194/608317 (executing program) 2023/02/20 10:32:14 fetching corpus: 6400, signal 487554/610312 (executing program) 2023/02/20 10:32:14 fetching corpus: 6450, signal 488515/611935 (executing program) 2023/02/20 10:32:14 fetching corpus: 6500, signal 489426/613543 (executing program) 2023/02/20 10:32:14 fetching corpus: 6550, signal 490470/615240 (executing program) 2023/02/20 10:32:14 fetching corpus: 6600, signal 493320/618164 (executing program) 2023/02/20 10:32:14 fetching corpus: 6650, signal 494846/620192 (executing program) 2023/02/20 10:32:15 fetching corpus: 6700, signal 495571/621676 (executing program) 2023/02/20 10:32:15 fetching corpus: 6750, signal 496716/623384 (executing program) 2023/02/20 10:32:15 fetching corpus: 6800, signal 497989/625176 (executing program) 2023/02/20 10:32:15 fetching corpus: 6850, signal 498926/626763 (executing program) 2023/02/20 10:32:15 fetching corpus: 6900, signal 500091/628526 (executing program) 2023/02/20 10:32:16 fetching corpus: 6950, signal 501413/630364 (executing program) 2023/02/20 10:32:16 fetching corpus: 7000, signal 502461/632008 (executing program) 2023/02/20 10:32:16 fetching corpus: 7050, signal 503747/633812 (executing program) 2023/02/20 10:32:16 fetching corpus: 7100, signal 504653/635335 (executing program) 2023/02/20 10:32:16 fetching corpus: 7150, signal 505918/637201 (executing program) 2023/02/20 10:32:16 fetching corpus: 7200, signal 506672/638594 (executing program) 2023/02/20 10:32:17 fetching corpus: 7250, signal 507764/640316 (executing program) 2023/02/20 10:32:17 fetching corpus: 7300, signal 511555/643819 (executing program) 2023/02/20 10:32:17 fetching corpus: 7350, signal 512761/645568 (executing program) 2023/02/20 10:32:17 fetching corpus: 7400, signal 514484/647586 (executing program) 2023/02/20 10:32:17 fetching corpus: 7450, signal 515285/649077 (executing program) 2023/02/20 10:32:18 fetching corpus: 7500, signal 516097/650479 (executing program) 2023/02/20 10:32:18 fetching corpus: 7550, signal 517135/652051 (executing program) 2023/02/20 10:32:18 fetching corpus: 7600, signal 517798/653388 (executing program) 2023/02/20 10:32:18 fetching corpus: 7650, signal 518787/654941 (executing program) 2023/02/20 10:32:18 fetching corpus: 7700, signal 519606/656336 (executing program) 2023/02/20 10:32:18 fetching corpus: 7750, signal 520664/657886 (executing program) 2023/02/20 10:32:19 fetching corpus: 7800, signal 521629/659389 (executing program) 2023/02/20 10:32:19 fetching corpus: 7850, signal 522412/660779 (executing program) 2023/02/20 10:32:19 fetching corpus: 7900, signal 523254/662201 (executing program) 2023/02/20 10:32:19 fetching corpus: 7950, signal 524541/663915 (executing program) 2023/02/20 10:32:19 fetching corpus: 8000, signal 525354/665288 (executing program) 2023/02/20 10:32:19 fetching corpus: 8050, signal 526431/666930 (executing program) 2023/02/20 10:32:20 fetching corpus: 8100, signal 527611/668604 (executing program) 2023/02/20 10:32:20 fetching corpus: 8150, signal 528701/670192 (executing program) 2023/02/20 10:32:20 fetching corpus: 8200, signal 529558/671653 (executing program) 2023/02/20 10:32:20 fetching corpus: 8250, signal 530468/673100 (executing program) 2023/02/20 10:32:20 fetching corpus: 8300, signal 531705/674749 (executing program) 2023/02/20 10:32:21 fetching corpus: 8350, signal 532476/676105 (executing program) 2023/02/20 10:32:21 fetching corpus: 8400, signal 533689/677687 (executing program) 2023/02/20 10:32:21 fetching corpus: 8450, signal 534559/679095 (executing program) 2023/02/20 10:32:21 fetching corpus: 8500, signal 535765/680691 (executing program) 2023/02/20 10:32:21 fetching corpus: 8550, signal 536432/681966 (executing program) 2023/02/20 10:32:21 fetching corpus: 8600, signal 537368/683382 (executing program) 2023/02/20 10:32:22 fetching corpus: 8650, signal 538899/685225 (executing program) 2023/02/20 10:32:22 fetching corpus: 8700, signal 539609/686489 (executing program) 2023/02/20 10:32:22 fetching corpus: 8750, signal 540498/687950 (executing program) 2023/02/20 10:32:22 fetching corpus: 8800, signal 541410/689342 (executing program) 2023/02/20 10:32:22 fetching corpus: 8850, signal 542298/690784 (executing program) 2023/02/20 10:32:23 fetching corpus: 8900, signal 543120/692088 (executing program) 2023/02/20 10:32:23 fetching corpus: 8950, signal 544393/693715 (executing program) 2023/02/20 10:32:23 fetching corpus: 9000, signal 546398/695775 (executing program) 2023/02/20 10:32:23 fetching corpus: 9050, signal 547014/696960 (executing program) 2023/02/20 10:32:24 fetching corpus: 9100, signal 547974/698324 (executing program) 2023/02/20 10:32:24 fetching corpus: 9150, signal 548852/699663 (executing program) 2023/02/20 10:32:24 fetching corpus: 9200, signal 549843/701102 (executing program) 2023/02/20 10:32:24 fetching corpus: 9250, signal 551041/702638 (executing program) 2023/02/20 10:32:24 fetching corpus: 9300, signal 551826/703889 (executing program) 2023/02/20 10:32:24 fetching corpus: 9350, signal 552683/705219 (executing program) 2023/02/20 10:32:25 fetching corpus: 9400, signal 553945/706805 (executing program) 2023/02/20 10:32:25 fetching corpus: 9450, signal 554850/708137 (executing program) 2023/02/20 10:32:25 fetching corpus: 9500, signal 555375/709270 (executing program) 2023/02/20 10:32:25 fetching corpus: 9550, signal 556291/710646 (executing program) 2023/02/20 10:32:26 fetching corpus: 9600, signal 557155/711970 (executing program) 2023/02/20 10:32:26 fetching corpus: 9650, signal 558062/713351 (executing program) 2023/02/20 10:32:26 fetching corpus: 9700, signal 558821/714586 (executing program) 2023/02/20 10:32:26 fetching corpus: 9750, signal 559603/715874 (executing program) 2023/02/20 10:32:26 fetching corpus: 9800, signal 560358/717134 (executing program) 2023/02/20 10:32:27 fetching corpus: 9850, signal 561895/718847 (executing program) 2023/02/20 10:32:27 fetching corpus: 9900, signal 562584/720029 (executing program) 2023/02/20 10:32:27 fetching corpus: 9950, signal 563420/721279 (executing program) 2023/02/20 10:32:27 fetching corpus: 10000, signal 564325/722588 (executing program) 2023/02/20 10:32:27 fetching corpus: 10050, signal 564828/723669 (executing program) 2023/02/20 10:32:27 fetching corpus: 10100, signal 565820/725053 (executing program) 2023/02/20 10:32:28 fetching corpus: 10150, signal 566787/726384 (executing program) 2023/02/20 10:32:28 fetching corpus: 10200, signal 567836/727793 (executing program) 2023/02/20 10:32:28 fetching corpus: 10250, signal 568512/728932 (executing program) 2023/02/20 10:32:28 fetching corpus: 10300, signal 569321/730129 (executing program) 2023/02/20 10:32:28 fetching corpus: 10350, signal 570036/731351 (executing program) 2023/02/20 10:32:29 fetching corpus: 10400, signal 571353/732904 (executing program) 2023/02/20 10:32:29 fetching corpus: 10450, signal 571998/733980 (executing program) 2023/02/20 10:32:29 fetching corpus: 10500, signal 572651/735081 (executing program) 2023/02/20 10:32:29 fetching corpus: 10550, signal 573544/736374 (executing program) 2023/02/20 10:32:29 fetching corpus: 10600, signal 574517/737663 (executing program) 2023/02/20 10:32:29 fetching corpus: 10650, signal 575421/738917 (executing program) 2023/02/20 10:32:30 fetching corpus: 10700, signal 576110/740056 (executing program) 2023/02/20 10:32:30 fetching corpus: 10750, signal 576972/741293 (executing program) 2023/02/20 10:32:30 fetching corpus: 10800, signal 578156/742733 (executing program) 2023/02/20 10:32:30 fetching corpus: 10850, signal 578913/743868 (executing program) 2023/02/20 10:32:30 fetching corpus: 10900, signal 579712/745020 (executing program) 2023/02/20 10:32:30 fetching corpus: 10950, signal 580164/745988 (executing program) 2023/02/20 10:32:30 fetching corpus: 11000, signal 581062/747240 (executing program) 2023/02/20 10:32:31 fetching corpus: 11050, signal 581861/748424 (executing program) 2023/02/20 10:32:31 fetching corpus: 11100, signal 582419/749495 (executing program) 2023/02/20 10:32:31 fetching corpus: 11150, signal 583133/750660 (executing program) 2023/02/20 10:32:31 fetching corpus: 11200, signal 583823/751775 (executing program) 2023/02/20 10:32:31 fetching corpus: 11250, signal 584489/752853 (executing program) 2023/02/20 10:32:31 fetching corpus: 11300, signal 585267/753979 (executing program) 2023/02/20 10:32:31 fetching corpus: 11350, signal 585986/755055 (executing program) 2023/02/20 10:32:32 fetching corpus: 11400, signal 586804/756192 (executing program) 2023/02/20 10:32:32 fetching corpus: 11450, signal 588049/757574 (executing program) 2023/02/20 10:32:32 fetching corpus: 11500, signal 588833/758728 (executing program) 2023/02/20 10:32:32 fetching corpus: 11550, signal 589551/759819 (executing program) 2023/02/20 10:32:32 fetching corpus: 11600, signal 590364/760949 (executing program) 2023/02/20 10:32:32 fetching corpus: 11650, signal 591398/762188 (executing program) 2023/02/20 10:32:33 fetching corpus: 11700, signal 592137/763382 (executing program) 2023/02/20 10:32:33 fetching corpus: 11750, signal 592877/764414 (executing program) 2023/02/20 10:32:33 fetching corpus: 11800, signal 593948/765679 (executing program) 2023/02/20 10:32:33 fetching corpus: 11850, signal 594447/766641 (executing program) 2023/02/20 10:32:33 fetching corpus: 11900, signal 595092/767669 (executing program) 2023/02/20 10:32:34 fetching corpus: 11950, signal 595875/768766 (executing program) 2023/02/20 10:32:34 fetching corpus: 12000, signal 596867/769942 (executing program) 2023/02/20 10:32:34 fetching corpus: 12050, signal 597476/770933 (executing program) 2023/02/20 10:32:34 fetching corpus: 12100, signal 598187/771991 (executing program) 2023/02/20 10:32:35 fetching corpus: 12150, signal 599088/773183 (executing program) 2023/02/20 10:32:35 fetching corpus: 12200, signal 599546/774133 (executing program) 2023/02/20 10:32:35 fetching corpus: 12250, signal 600335/775231 (executing program) 2023/02/20 10:32:35 fetching corpus: 12300, signal 601046/776296 (executing program) 2023/02/20 10:32:35 fetching corpus: 12350, signal 601763/777345 (executing program) 2023/02/20 10:32:35 fetching corpus: 12400, signal 602610/778433 (executing program) 2023/02/20 10:32:36 fetching corpus: 12450, signal 603357/779486 (executing program) 2023/02/20 10:32:36 fetching corpus: 12500, signal 604080/780529 (executing program) 2023/02/20 10:32:36 fetching corpus: 12550, signal 604789/781506 (executing program) 2023/02/20 10:32:36 fetching corpus: 12600, signal 605886/782685 (executing program) 2023/02/20 10:32:36 fetching corpus: 12650, signal 606474/783702 (executing program) 2023/02/20 10:32:36 fetching corpus: 12700, signal 607104/784673 (executing program) 2023/02/20 10:32:36 fetching corpus: 12750, signal 608130/785920 (executing program) 2023/02/20 10:32:37 fetching corpus: 12800, signal 608869/786952 (executing program) 2023/02/20 10:32:37 fetching corpus: 12850, signal 609368/787890 (executing program) 2023/02/20 10:32:37 fetching corpus: 12900, signal 609972/788824 (executing program) 2023/02/20 10:32:37 fetching corpus: 12950, signal 610449/789725 (executing program) 2023/02/20 10:32:38 fetching corpus: 13000, signal 611152/790677 (executing program) 2023/02/20 10:32:38 fetching corpus: 13050, signal 611818/791692 (executing program) 2023/02/20 10:32:38 fetching corpus: 13100, signal 612560/792711 (executing program) 2023/02/20 10:32:38 fetching corpus: 13150, signal 613220/793681 (executing program) 2023/02/20 10:32:38 fetching corpus: 13200, signal 614037/794719 (executing program) 2023/02/20 10:32:38 fetching corpus: 13250, signal 614656/795653 (executing program) 2023/02/20 10:32:39 fetching corpus: 13300, signal 615306/796599 (executing program) 2023/02/20 10:32:39 fetching corpus: 13350, signal 616107/797662 (executing program) 2023/02/20 10:32:39 fetching corpus: 13400, signal 616876/798674 (executing program) 2023/02/20 10:32:39 fetching corpus: 13450, signal 617707/799699 (executing program) 2023/02/20 10:32:39 fetching corpus: 13500, signal 618320/800592 (executing program) 2023/02/20 10:32:40 fetching corpus: 13550, signal 618857/801506 (executing program) 2023/02/20 10:32:40 fetching corpus: 13600, signal 619385/802378 (executing program) 2023/02/20 10:32:40 fetching corpus: 13650, signal 620039/803332 (executing program) 2023/02/20 10:32:40 fetching corpus: 13700, signal 620544/804212 (executing program) 2023/02/20 10:32:46 fetching corpus: 13750, signal 621034/805066 (executing program) 2023/02/20 10:32:47 fetching corpus: 13800, signal 621401/805876 (executing program) 2023/02/20 10:32:47 fetching corpus: 13850, signal 622387/806975 (executing program) 2023/02/20 10:32:47 fetching corpus: 13900, signal 623050/807913 (executing program) 2023/02/20 10:32:47 fetching corpus: 13950, signal 623781/808896 (executing program) 2023/02/20 10:32:47 fetching corpus: 14000, signal 624357/809766 (executing program) 2023/02/20 10:32:48 fetching corpus: 14050, signal 625110/810760 (executing program) 2023/02/20 10:32:48 fetching corpus: 14100, signal 625920/811721 (executing program) 2023/02/20 10:32:48 fetching corpus: 14150, signal 626316/812554 (executing program) 2023/02/20 10:32:48 fetching corpus: 14200, signal 626919/813414 (executing program) 2023/02/20 10:32:48 fetching corpus: 14250, signal 627477/814233 (executing program) 2023/02/20 10:32:49 fetching corpus: 14300, signal 628066/815128 (executing program) 2023/02/20 10:32:49 fetching corpus: 14350, signal 628576/815993 (executing program) 2023/02/20 10:32:49 fetching corpus: 14400, signal 628996/816824 (executing program) 2023/02/20 10:32:49 fetching corpus: 14450, signal 629650/817753 (executing program) 2023/02/20 10:32:49 fetching corpus: 14500, signal 630470/818744 (executing program) 2023/02/20 10:32:50 fetching corpus: 14550, signal 631267/819681 (executing program) 2023/02/20 10:32:50 fetching corpus: 14600, signal 631975/820612 (executing program) 2023/02/20 10:32:50 fetching corpus: 14650, signal 632990/821649 (executing program) 2023/02/20 10:32:50 fetching corpus: 14700, signal 633773/822595 (executing program) 2023/02/20 10:32:50 fetching corpus: 14750, signal 634422/823468 (executing program) 2023/02/20 10:32:51 fetching corpus: 14800, signal 634978/824289 (executing program) 2023/02/20 10:32:51 fetching corpus: 14850, signal 635495/825132 (executing program) 2023/02/20 10:32:51 fetching corpus: 14900, signal 636058/825983 (executing program) 2023/02/20 10:32:51 fetching corpus: 14950, signal 636387/826740 (executing program) 2023/02/20 10:32:51 fetching corpus: 15000, signal 637053/827632 (executing program) 2023/02/20 10:32:51 fetching corpus: 15050, signal 637756/828575 (executing program) 2023/02/20 10:32:52 fetching corpus: 15100, signal 638316/829391 (executing program) 2023/02/20 10:32:52 fetching corpus: 15150, signal 638803/830218 (executing program) 2023/02/20 10:32:52 fetching corpus: 15200, signal 639452/831081 (executing program) 2023/02/20 10:32:52 fetching corpus: 15250, signal 640363/832077 (executing program) 2023/02/20 10:32:53 fetching corpus: 15300, signal 641131/832974 (executing program) 2023/02/20 10:32:53 fetching corpus: 15350, signal 641634/833813 (executing program) 2023/02/20 10:32:53 fetching corpus: 15400, signal 642131/834625 (executing program) 2023/02/20 10:32:53 fetching corpus: 15450, signal 642820/835450 (executing program) 2023/02/20 10:32:53 fetching corpus: 15500, signal 643201/836188 (executing program) 2023/02/20 10:32:53 fetching corpus: 15550, signal 643843/837001 (executing program) 2023/02/20 10:32:54 fetching corpus: 15600, signal 644260/837735 (executing program) 2023/02/20 10:32:54 fetching corpus: 15650, signal 644814/838537 (executing program) 2023/02/20 10:32:54 fetching corpus: 15700, signal 645336/839303 (executing program) 2023/02/20 10:32:54 fetching corpus: 15750, signal 645861/840082 (executing program) 2023/02/20 10:32:55 fetching corpus: 15800, signal 646392/840869 (executing program) 2023/02/20 10:32:55 fetching corpus: 15850, signal 647047/841705 (executing program) 2023/02/20 10:32:55 fetching corpus: 15900, signal 647775/842509 (executing program) 2023/02/20 10:32:55 fetching corpus: 15950, signal 648178/843260 (executing program) 2023/02/20 10:32:55 fetching corpus: 16000, signal 648835/844060 (executing program) 2023/02/20 10:32:56 fetching corpus: 16050, signal 649439/844843 (executing program) 2023/02/20 10:32:56 fetching corpus: 16100, signal 649944/845620 (executing program) 2023/02/20 10:32:56 fetching corpus: 16150, signal 650733/846458 (executing program) 2023/02/20 10:32:56 fetching corpus: 16200, signal 651326/847263 (executing program) 2023/02/20 10:32:56 fetching corpus: 16250, signal 652011/848063 (executing program) 2023/02/20 10:32:56 fetching corpus: 16300, signal 652601/848854 (executing program) 2023/02/20 10:32:57 fetching corpus: 16350, signal 653355/849688 (executing program) 2023/02/20 10:32:57 fetching corpus: 16400, signal 653878/850442 (executing program) 2023/02/20 10:32:57 fetching corpus: 16450, signal 654390/851186 (executing program) 2023/02/20 10:32:57 fetching corpus: 16500, signal 655029/852017 (executing program) 2023/02/20 10:32:57 fetching corpus: 16550, signal 655535/852752 (executing program) 2023/02/20 10:32:57 fetching corpus: 16600, signal 656167/853519 (executing program) 2023/02/20 10:32:58 fetching corpus: 16650, signal 656665/854244 (executing program) 2023/02/20 10:32:58 fetching corpus: 16700, signal 657205/854976 (executing program) 2023/02/20 10:32:58 fetching corpus: 16750, signal 657784/855690 (executing program) 2023/02/20 10:32:58 fetching corpus: 16800, signal 659674/856816 (executing program) 2023/02/20 10:32:58 fetching corpus: 16850, signal 660334/857568 (executing program) 2023/02/20 10:32:58 fetching corpus: 16900, signal 661102/858334 (executing program) 2023/02/20 10:32:59 fetching corpus: 16950, signal 661652/859050 (executing program) 2023/02/20 10:32:59 fetching corpus: 17000, signal 662017/859669 (executing program) 2023/02/20 10:32:59 fetching corpus: 17050, signal 662930/860474 (executing program) 2023/02/20 10:32:59 fetching corpus: 17100, signal 663403/861192 (executing program) 2023/02/20 10:33:00 fetching corpus: 17150, signal 663755/861871 (executing program) 2023/02/20 10:33:00 fetching corpus: 17200, signal 664322/862597 (executing program) 2023/02/20 10:33:00 fetching corpus: 17250, signal 664668/863289 (executing program) 2023/02/20 10:33:00 fetching corpus: 17300, signal 665244/864013 (executing program) 2023/02/20 10:33:00 fetching corpus: 17350, signal 665734/864695 (executing program) 2023/02/20 10:33:00 fetching corpus: 17400, signal 666199/865370 (executing program) 2023/02/20 10:33:01 fetching corpus: 17450, signal 666915/866102 (executing program) 2023/02/20 10:33:01 fetching corpus: 17500, signal 667409/866756 (executing program) 2023/02/20 10:33:01 fetching corpus: 17550, signal 668317/867560 (executing program) 2023/02/20 10:33:01 fetching corpus: 17600, signal 668767/868234 (executing program) 2023/02/20 10:33:01 fetching corpus: 17650, signal 669219/868918 (executing program) 2023/02/20 10:33:02 fetching corpus: 17700, signal 669787/869650 (executing program) 2023/02/20 10:33:02 fetching corpus: 17750, signal 670436/870373 (executing program) 2023/02/20 10:33:02 fetching corpus: 17800, signal 670807/871060 (executing program) 2023/02/20 10:33:02 fetching corpus: 17850, signal 671348/871776 (executing program) 2023/02/20 10:33:02 fetching corpus: 17900, signal 672734/872627 (executing program) 2023/02/20 10:33:02 fetching corpus: 17950, signal 673403/873320 (executing program) 2023/02/20 10:33:03 fetching corpus: 18000, signal 674137/874021 (executing program) 2023/02/20 10:33:03 fetching corpus: 18050, signal 674582/874658 (executing program) 2023/02/20 10:33:03 fetching corpus: 18100, signal 675056/875306 (executing program) 2023/02/20 10:33:03 fetching corpus: 18150, signal 675525/875950 (executing program) 2023/02/20 10:33:03 fetching corpus: 18200, signal 676062/876625 (executing program) 2023/02/20 10:33:04 fetching corpus: 18250, signal 676483/877255 (executing program) 2023/02/20 10:33:04 fetching corpus: 18300, signal 677041/877895 (executing program) 2023/02/20 10:33:04 fetching corpus: 18350, signal 677621/878529 (executing program) 2023/02/20 10:33:04 fetching corpus: 18400, signal 678232/879241 (executing program) 2023/02/20 10:33:04 fetching corpus: 18450, signal 678625/879865 (executing program) 2023/02/20 10:33:05 fetching corpus: 18500, signal 679794/880633 (executing program) 2023/02/20 10:33:05 fetching corpus: 18550, signal 680367/881291 (executing program) 2023/02/20 10:33:05 fetching corpus: 18600, signal 680861/881932 (executing program) 2023/02/20 10:33:05 fetching corpus: 18650, signal 681435/882593 (executing program) 2023/02/20 10:33:05 fetching corpus: 18700, signal 681920/883220 (executing program) 2023/02/20 10:33:05 fetching corpus: 18750, signal 682356/883810 (executing program) 2023/02/20 10:33:05 fetching corpus: 18800, signal 682744/884414 (executing program) 2023/02/20 10:33:06 fetching corpus: 18850, signal 683040/885020 (executing program) 2023/02/20 10:33:06 fetching corpus: 18900, signal 683585/885695 (executing program) 2023/02/20 10:33:06 fetching corpus: 18950, signal 684177/886339 (executing program) 2023/02/20 10:33:06 fetching corpus: 19000, signal 684666/886965 (executing program) 2023/02/20 10:33:06 fetching corpus: 19050, signal 685186/887555 (executing program) 2023/02/20 10:33:07 fetching corpus: 19100, signal 685778/888199 (executing program) 2023/02/20 10:33:07 fetching corpus: 19150, signal 686271/888758 (executing program) 2023/02/20 10:33:07 fetching corpus: 19200, signal 686719/889372 (executing program) 2023/02/20 10:33:07 fetching corpus: 19250, signal 687201/889986 (executing program) 2023/02/20 10:33:07 fetching corpus: 19300, signal 688304/890664 (executing program) 2023/02/20 10:33:08 fetching corpus: 19350, signal 688742/891239 (executing program) 2023/02/20 10:33:08 fetching corpus: 19400, signal 689227/891853 (executing program) 2023/02/20 10:33:08 fetching corpus: 19450, signal 689647/892475 (executing program) 2023/02/20 10:33:08 fetching corpus: 19500, signal 690048/893033 (executing program) 2023/02/20 10:33:08 fetching corpus: 19550, signal 690442/893623 (executing program) 2023/02/20 10:33:08 fetching corpus: 19600, signal 690760/894199 (executing program) 2023/02/20 10:33:09 fetching corpus: 19650, signal 691220/894810 (executing program) 2023/02/20 10:33:09 fetching corpus: 19700, signal 691730/895444 (executing program) 2023/02/20 10:33:09 fetching corpus: 19750, signal 692134/896018 (executing program) 2023/02/20 10:33:09 fetching corpus: 19800, signal 692532/896572 (executing program) 2023/02/20 10:33:09 fetching corpus: 19850, signal 693078/897167 (executing program) 2023/02/20 10:33:10 fetching corpus: 19900, signal 693693/897772 (executing program) 2023/02/20 10:33:10 fetching corpus: 19950, signal 694125/898349 (executing program) 2023/02/20 10:33:10 fetching corpus: 20000, signal 694664/898936 (executing program) 2023/02/20 10:33:10 fetching corpus: 20050, signal 695001/899484 (executing program) 2023/02/20 10:33:10 fetching corpus: 20100, signal 695567/900087 (executing program) 2023/02/20 10:33:11 fetching corpus: 20150, signal 695884/900634 (executing program) 2023/02/20 10:33:11 fetching corpus: 20200, signal 696334/901203 (executing program) 2023/02/20 10:33:11 fetching corpus: 20250, signal 696813/901819 (executing program) 2023/02/20 10:33:11 fetching corpus: 20300, signal 697155/902361 (executing program) 2023/02/20 10:33:11 fetching corpus: 20350, signal 697735/902924 (executing program) 2023/02/20 10:33:11 fetching corpus: 20400, signal 698009/903479 (executing program) 2023/02/20 10:33:12 fetching corpus: 20450, signal 698493/904033 (executing program) 2023/02/20 10:33:12 fetching corpus: 20500, signal 698855/904616 (executing program) 2023/02/20 10:33:12 fetching corpus: 20550, signal 699446/905174 (executing program) 2023/02/20 10:33:12 fetching corpus: 20600, signal 699888/905698 (executing program) 2023/02/20 10:33:12 fetching corpus: 20650, signal 700768/906328 (executing program) 2023/02/20 10:33:12 fetching corpus: 20700, signal 701176/906870 (executing program) 2023/02/20 10:33:13 fetching corpus: 20750, signal 703220/907555 (executing program) 2023/02/20 10:33:13 fetching corpus: 20800, signal 703705/908072 (executing program) 2023/02/20 10:33:13 fetching corpus: 20850, signal 704188/908634 (executing program) 2023/02/20 10:33:13 fetching corpus: 20900, signal 704642/909188 (executing program) 2023/02/20 10:33:13 fetching corpus: 20950, signal 705016/909730 (executing program) 2023/02/20 10:33:14 fetching corpus: 21000, signal 705409/910224 (executing program) 2023/02/20 10:33:14 fetching corpus: 21050, signal 705763/910746 (executing program) 2023/02/20 10:33:14 fetching corpus: 21100, signal 706122/911261 (executing program) 2023/02/20 10:33:14 fetching corpus: 21150, signal 706495/911802 (executing program) 2023/02/20 10:33:14 fetching corpus: 21200, signal 707031/912348 (executing program) 2023/02/20 10:33:14 fetching corpus: 21250, signal 707533/912909 (executing program) 2023/02/20 10:33:15 fetching corpus: 21300, signal 708215/913448 (executing program) 2023/02/20 10:33:15 fetching corpus: 21350, signal 708518/913949 (executing program) 2023/02/20 10:33:15 fetching corpus: 21400, signal 709018/914492 (executing program) 2023/02/20 10:33:15 fetching corpus: 21450, signal 709396/915009 (executing program) 2023/02/20 10:33:15 fetching corpus: 21500, signal 710119/915523 (executing program) 2023/02/20 10:33:15 fetching corpus: 21550, signal 710583/916034 (executing program) 2023/02/20 10:33:16 fetching corpus: 21600, signal 711135/916571 (executing program) 2023/02/20 10:33:16 fetching corpus: 21650, signal 711482/917102 (executing program) 2023/02/20 10:33:16 fetching corpus: 21700, signal 712050/917598 (executing program) 2023/02/20 10:33:16 fetching corpus: 21750, signal 712432/918071 (executing program) 2023/02/20 10:33:16 fetching corpus: 21800, signal 712844/918570 (executing program) 2023/02/20 10:33:17 fetching corpus: 21850, signal 713177/919079 (executing program) 2023/02/20 10:33:17 fetching corpus: 21900, signal 713465/919604 (executing program) 2023/02/20 10:33:17 fetching corpus: 21950, signal 713821/920086 (executing program) 2023/02/20 10:33:17 fetching corpus: 22000, signal 714320/920593 (executing program) 2023/02/20 10:33:17 fetching corpus: 22050, signal 714693/921076 (executing program) 2023/02/20 10:33:18 fetching corpus: 22100, signal 715009/921566 (executing program) 2023/02/20 10:33:18 fetching corpus: 22150, signal 715424/922063 (executing program) 2023/02/20 10:33:18 fetching corpus: 22200, signal 715809/922564 (executing program) 2023/02/20 10:33:18 fetching corpus: 22250, signal 716320/923044 (executing program) 2023/02/20 10:33:18 fetching corpus: 22300, signal 716669/923548 (executing program) 2023/02/20 10:33:19 fetching corpus: 22350, signal 717081/924022 (executing program) 2023/02/20 10:33:19 fetching corpus: 22400, signal 717447/924538 (executing program) 2023/02/20 10:33:19 fetching corpus: 22450, signal 717827/925007 (executing program) 2023/02/20 10:33:19 fetching corpus: 22500, signal 718372/925489 (executing program) 2023/02/20 10:33:19 fetching corpus: 22550, signal 718607/925967 (executing program) 2023/02/20 10:33:19 fetching corpus: 22600, signal 719030/926447 (executing program) 2023/02/20 10:33:19 fetching corpus: 22650, signal 719343/926939 (executing program) 2023/02/20 10:33:20 fetching corpus: 22700, signal 719750/927426 (executing program) 2023/02/20 10:33:20 fetching corpus: 22750, signal 720192/927870 (executing program) 2023/02/20 10:33:20 fetching corpus: 22800, signal 720667/928296 (executing program) 2023/02/20 10:33:20 fetching corpus: 22850, signal 721193/928779 (executing program) 2023/02/20 10:33:21 fetching corpus: 22900, signal 721593/929219 (executing program) 2023/02/20 10:33:21 fetching corpus: 22950, signal 721917/929679 (executing program) 2023/02/20 10:33:21 fetching corpus: 23000, signal 722319/930120 (executing program) 2023/02/20 10:33:21 fetching corpus: 23050, signal 724551/930597 (executing program) 2023/02/20 10:33:21 fetching corpus: 23100, signal 724993/931033 (executing program) 2023/02/20 10:33:22 fetching corpus: 23150, signal 725825/931522 (executing program) 2023/02/20 10:33:22 fetching corpus: 23200, signal 726145/931956 (executing program) 2023/02/20 10:33:22 fetching corpus: 23250, signal 726492/932292 (executing program) 2023/02/20 10:33:22 fetching corpus: 23300, signal 727319/932292 (executing program) 2023/02/20 10:33:22 fetching corpus: 23350, signal 727781/932292 (executing program) 2023/02/20 10:33:23 fetching corpus: 23400, signal 728147/932292 (executing program) 2023/02/20 10:33:23 fetching corpus: 23450, signal 728548/932292 (executing program) 2023/02/20 10:33:23 fetching corpus: 23500, signal 728948/932293 (executing program) 2023/02/20 10:33:23 fetching corpus: 23550, signal 729370/932293 (executing program) 2023/02/20 10:33:23 fetching corpus: 23600, signal 729862/932301 (executing program) 2023/02/20 10:33:23 fetching corpus: 23650, signal 730271/932301 (executing program) 2023/02/20 10:33:24 fetching corpus: 23700, signal 730648/932301 (executing program) 2023/02/20 10:33:24 fetching corpus: 23750, signal 730973/932301 (executing program) 2023/02/20 10:33:24 fetching corpus: 23800, signal 731349/932301 (executing program) 2023/02/20 10:33:24 fetching corpus: 23850, signal 731623/932301 (executing program) 2023/02/20 10:33:24 fetching corpus: 23900, signal 732066/932301 (executing program) 2023/02/20 10:33:24 fetching corpus: 23950, signal 732372/932302 (executing program) 2023/02/20 10:33:25 fetching corpus: 24000, signal 732786/932302 (executing program) 2023/02/20 10:33:25 fetching corpus: 24050, signal 733349/932302 (executing program) 2023/02/20 10:33:25 fetching corpus: 24100, signal 733743/932302 (executing program) 2023/02/20 10:33:25 fetching corpus: 24150, signal 734120/932303 (executing program) 2023/02/20 10:33:25 fetching corpus: 24200, signal 734593/932303 (executing program) 2023/02/20 10:33:25 fetching corpus: 24250, signal 734881/932303 (executing program) 2023/02/20 10:33:26 fetching corpus: 24300, signal 735365/932303 (executing program) 2023/02/20 10:33:26 fetching corpus: 24350, signal 735861/932303 (executing program) 2023/02/20 10:33:26 fetching corpus: 24400, signal 736203/932303 (executing program) 2023/02/20 10:33:27 fetching corpus: 24450, signal 736567/932303 (executing program) 2023/02/20 10:33:27 fetching corpus: 24500, signal 736957/932303 (executing program) 2023/02/20 10:33:27 fetching corpus: 24550, signal 737439/932303 (executing program) 2023/02/20 10:33:27 fetching corpus: 24600, signal 737854/932303 (executing program) 2023/02/20 10:33:27 fetching corpus: 24650, signal 738375/932303 (executing program) 2023/02/20 10:33:28 fetching corpus: 24700, signal 738912/932303 (executing program) 2023/02/20 10:33:28 fetching corpus: 24750, signal 739229/932303 (executing program) 2023/02/20 10:33:28 fetching corpus: 24800, signal 739536/932303 (executing program) 2023/02/20 10:33:28 fetching corpus: 24850, signal 739909/932303 (executing program) 2023/02/20 10:33:28 fetching corpus: 24900, signal 740194/932303 (executing program) 2023/02/20 10:33:28 fetching corpus: 24950, signal 740485/932303 (executing program) 2023/02/20 10:33:28 fetching corpus: 25000, signal 740777/932303 (executing program) 2023/02/20 10:33:28 fetching corpus: 25050, signal 741193/932303 (executing program) 2023/02/20 10:33:29 fetching corpus: 25100, signal 741485/932313 (executing program) 2023/02/20 10:33:29 fetching corpus: 25150, signal 741949/932313 (executing program) 2023/02/20 10:33:29 fetching corpus: 25200, signal 742324/932313 (executing program) 2023/02/20 10:33:29 fetching corpus: 25250, signal 742790/932314 (executing program) 2023/02/20 10:33:29 fetching corpus: 25300, signal 743237/932314 (executing program) 2023/02/20 10:33:29 fetching corpus: 25350, signal 743559/932314 (executing program) 2023/02/20 10:33:30 fetching corpus: 25400, signal 743854/932314 (executing program) 2023/02/20 10:33:30 fetching corpus: 25450, signal 744469/932314 (executing program) 2023/02/20 10:33:30 fetching corpus: 25500, signal 744930/932316 (executing program) 2023/02/20 10:33:30 fetching corpus: 25550, signal 745377/932318 (executing program) 2023/02/20 10:33:30 fetching corpus: 25600, signal 745760/932318 (executing program) 2023/02/20 10:33:31 fetching corpus: 25650, signal 746162/932323 (executing program) 2023/02/20 10:33:31 fetching corpus: 25700, signal 746479/932323 (executing program) 2023/02/20 10:33:31 fetching corpus: 25750, signal 746902/932325 (executing program) 2023/02/20 10:33:31 fetching corpus: 25800, signal 747293/932325 (executing program) 2023/02/20 10:33:31 fetching corpus: 25850, signal 747639/932325 (executing program) 2023/02/20 10:33:32 fetching corpus: 25900, signal 748047/932325 (executing program) 2023/02/20 10:33:32 fetching corpus: 25950, signal 748468/932325 (executing program) 2023/02/20 10:33:32 fetching corpus: 26000, signal 748837/932326 (executing program) 2023/02/20 10:33:33 fetching corpus: 26050, signal 749295/932326 (executing program) 2023/02/20 10:33:33 fetching corpus: 26100, signal 749600/932326 (executing program) 2023/02/20 10:33:33 fetching corpus: 26150, signal 750040/932326 (executing program) 2023/02/20 10:33:33 fetching corpus: 26200, signal 750423/932327 (executing program) 2023/02/20 10:33:34 fetching corpus: 26250, signal 750680/932327 (executing program) 2023/02/20 10:33:34 fetching corpus: 26300, signal 751042/932327 (executing program) 2023/02/20 10:33:34 fetching corpus: 26350, signal 751375/932327 (executing program) 2023/02/20 10:33:34 fetching corpus: 26400, signal 751748/932328 (executing program) 2023/02/20 10:33:34 fetching corpus: 26450, signal 751998/932328 (executing program) 2023/02/20 10:33:34 fetching corpus: 26500, signal 752377/932328 (executing program) 2023/02/20 10:33:35 fetching corpus: 26550, signal 752676/932328 (executing program) 2023/02/20 10:33:35 fetching corpus: 26600, signal 752898/932328 (executing program) 2023/02/20 10:33:35 fetching corpus: 26650, signal 753509/932330 (executing program) 2023/02/20 10:33:35 fetching corpus: 26700, signal 754047/932330 (executing program) 2023/02/20 10:33:35 fetching corpus: 26750, signal 754419/932332 (executing program) 2023/02/20 10:33:36 fetching corpus: 26800, signal 754863/932332 (executing program) 2023/02/20 10:33:36 fetching corpus: 26850, signal 755180/932332 (executing program) 2023/02/20 10:33:36 fetching corpus: 26900, signal 755517/932332 (executing program) 2023/02/20 10:33:36 fetching corpus: 26950, signal 755849/932332 (executing program) 2023/02/20 10:33:36 fetching corpus: 27000, signal 756117/932332 (executing program) 2023/02/20 10:33:36 fetching corpus: 27050, signal 756458/932332 (executing program) 2023/02/20 10:33:37 fetching corpus: 27100, signal 756871/932332 (executing program) 2023/02/20 10:33:37 fetching corpus: 27150, signal 757186/932332 (executing program) 2023/02/20 10:33:37 fetching corpus: 27200, signal 757726/932332 (executing program) 2023/02/20 10:33:37 fetching corpus: 27250, signal 758291/932332 (executing program) 2023/02/20 10:33:37 fetching corpus: 27300, signal 758641/932332 (executing program) 2023/02/20 10:33:38 fetching corpus: 27350, signal 759159/932332 (executing program) 2023/02/20 10:33:38 fetching corpus: 27400, signal 759480/932332 (executing program) 2023/02/20 10:33:38 fetching corpus: 27450, signal 759796/932332 (executing program) 2023/02/20 10:33:38 fetching corpus: 27500, signal 760136/932332 (executing program) 2023/02/20 10:33:38 fetching corpus: 27550, signal 760440/932332 (executing program) 2023/02/20 10:33:38 fetching corpus: 27600, signal 760798/932332 (executing program) 2023/02/20 10:33:39 fetching corpus: 27650, signal 761200/932333 (executing program) 2023/02/20 10:33:39 fetching corpus: 27700, signal 761519/932334 (executing program) 2023/02/20 10:33:39 fetching corpus: 27750, signal 761803/932334 (executing program) 2023/02/20 10:33:39 fetching corpus: 27800, signal 762182/932334 (executing program) 2023/02/20 10:33:39 fetching corpus: 27850, signal 762445/932334 (executing program) 2023/02/20 10:33:39 fetching corpus: 27900, signal 762678/932334 (executing program) 2023/02/20 10:33:39 fetching corpus: 27950, signal 763193/932334 (executing program) 2023/02/20 10:33:40 fetching corpus: 28000, signal 763620/932334 (executing program) 2023/02/20 10:33:40 fetching corpus: 28050, signal 763902/932334 (executing program) 2023/02/20 10:33:40 fetching corpus: 28100, signal 764219/932336 (executing program) 2023/02/20 10:33:40 fetching corpus: 28150, signal 764524/932336 (executing program) 2023/02/20 10:33:41 fetching corpus: 28200, signal 764921/932336 (executing program) 2023/02/20 10:33:41 fetching corpus: 28250, signal 765296/932336 (executing program) 2023/02/20 10:33:41 fetching corpus: 28300, signal 765653/932336 (executing program) 2023/02/20 10:33:41 fetching corpus: 28350, signal 765883/932336 (executing program) 2023/02/20 10:33:41 fetching corpus: 28400, signal 766219/932336 (executing program) 2023/02/20 10:33:41 fetching corpus: 28450, signal 766563/932336 (executing program) 2023/02/20 10:33:42 fetching corpus: 28500, signal 766926/932336 (executing program) 2023/02/20 10:33:42 fetching corpus: 28550, signal 767148/932336 (executing program) 2023/02/20 10:33:42 fetching corpus: 28600, signal 767633/932338 (executing program) 2023/02/20 10:33:42 fetching corpus: 28650, signal 767907/932338 (executing program) 2023/02/20 10:33:42 fetching corpus: 28700, signal 768169/932338 (executing program) 2023/02/20 10:33:43 fetching corpus: 28750, signal 768426/932340 (executing program) 2023/02/20 10:33:43 fetching corpus: 28800, signal 768737/932340 (executing program) 2023/02/20 10:33:43 fetching corpus: 28850, signal 769106/932340 (executing program) 2023/02/20 10:33:43 fetching corpus: 28900, signal 769601/932340 (executing program) 2023/02/20 10:33:43 fetching corpus: 28950, signal 769901/932340 (executing program) 2023/02/20 10:33:43 fetching corpus: 29000, signal 770307/932340 (executing program) 2023/02/20 10:33:44 fetching corpus: 29050, signal 770665/932340 (executing program) 2023/02/20 10:33:44 fetching corpus: 29100, signal 771024/932340 (executing program) 2023/02/20 10:33:44 fetching corpus: 29150, signal 771504/932340 (executing program) 2023/02/20 10:33:44 fetching corpus: 29200, signal 771760/932341 (executing program) 2023/02/20 10:33:44 fetching corpus: 29250, signal 772200/932341 (executing program) 2023/02/20 10:33:45 fetching corpus: 29300, signal 772537/932341 (executing program) 2023/02/20 10:33:45 fetching corpus: 29350, signal 772918/932341 (executing program) 2023/02/20 10:33:45 fetching corpus: 29400, signal 773433/932343 (executing program) 2023/02/20 10:33:45 fetching corpus: 29450, signal 773721/932343 (executing program) 2023/02/20 10:33:45 fetching corpus: 29500, signal 774133/932343 (executing program) 2023/02/20 10:33:45 fetching corpus: 29550, signal 774416/932343 (executing program) 2023/02/20 10:33:46 fetching corpus: 29600, signal 774905/932343 (executing program) 2023/02/20 10:33:46 fetching corpus: 29650, signal 775285/932343 (executing program) 2023/02/20 10:33:46 fetching corpus: 29700, signal 775657/932343 (executing program) 2023/02/20 10:33:46 fetching corpus: 29750, signal 776017/932343 (executing program) 2023/02/20 10:33:46 fetching corpus: 29800, signal 776343/932343 (executing program) 2023/02/20 10:33:47 fetching corpus: 29850, signal 776683/932347 (executing program) 2023/02/20 10:33:47 fetching corpus: 29900, signal 777023/932349 (executing program) 2023/02/20 10:33:47 fetching corpus: 29950, signal 777254/932351 (executing program) 2023/02/20 10:33:47 fetching corpus: 30000, signal 777502/932351 (executing program) 2023/02/20 10:33:47 fetching corpus: 30050, signal 777823/932351 (executing program) 2023/02/20 10:33:47 fetching corpus: 30100, signal 778166/932356 (executing program) 2023/02/20 10:33:48 fetching corpus: 30150, signal 778436/932356 (executing program) 2023/02/20 10:33:48 fetching corpus: 30200, signal 778761/932356 (executing program) 2023/02/20 10:33:48 fetching corpus: 30250, signal 779020/932358 (executing program) 2023/02/20 10:33:48 fetching corpus: 30300, signal 779443/932358 (executing program) 2023/02/20 10:33:49 fetching corpus: 30350, signal 779769/932358 (executing program) 2023/02/20 10:33:49 fetching corpus: 30400, signal 780020/932358 (executing program) 2023/02/20 10:33:49 fetching corpus: 30450, signal 780280/932360 (executing program) 2023/02/20 10:33:50 fetching corpus: 30500, signal 780674/932360 (executing program) 2023/02/20 10:33:50 fetching corpus: 30550, signal 780979/932361 (executing program) 2023/02/20 10:33:50 fetching corpus: 30600, signal 781259/932361 (executing program) 2023/02/20 10:33:50 fetching corpus: 30650, signal 781746/932361 (executing program) 2023/02/20 10:33:50 fetching corpus: 30700, signal 782066/932361 (executing program) 2023/02/20 10:33:51 fetching corpus: 30750, signal 782342/932361 (executing program) 2023/02/20 10:33:51 fetching corpus: 30800, signal 782630/932362 (executing program) 2023/02/20 10:33:51 fetching corpus: 30850, signal 783009/932362 (executing program) 2023/02/20 10:33:52 fetching corpus: 30900, signal 783184/932362 (executing program) 2023/02/20 10:33:52 fetching corpus: 30950, signal 783612/932365 (executing program) 2023/02/20 10:33:52 fetching corpus: 31000, signal 783939/932365 (executing program) 2023/02/20 10:33:52 fetching corpus: 31050, signal 784344/932368 (executing program) 2023/02/20 10:33:53 fetching corpus: 31100, signal 784535/932368 (executing program) 2023/02/20 10:33:53 fetching corpus: 31149, signal 784862/932368 (executing program) 2023/02/20 10:33:53 fetching corpus: 31199, signal 785093/932368 (executing program) 2023/02/20 10:33:54 fetching corpus: 31249, signal 785374/932370 (executing program) 2023/02/20 10:33:54 fetching corpus: 31299, signal 785717/932375 (executing program) 2023/02/20 10:33:54 fetching corpus: 31349, signal 785934/932375 (executing program) 2023/02/20 10:33:54 fetching corpus: 31399, signal 786229/932375 (executing program) 2023/02/20 10:33:55 fetching corpus: 31449, signal 786580/932375 (executing program) 2023/02/20 10:33:55 fetching corpus: 31499, signal 786960/932375 (executing program) 2023/02/20 10:33:55 fetching corpus: 31549, signal 787329/932375 (executing program) 2023/02/20 10:33:55 fetching corpus: 31599, signal 787640/932377 (executing program) 2023/02/20 10:33:56 fetching corpus: 31649, signal 787903/932377 (executing program) 2023/02/20 10:33:56 fetching corpus: 31699, signal 788272/932377 (executing program) 2023/02/20 10:33:56 fetching corpus: 31749, signal 788606/932377 (executing program) 2023/02/20 10:33:56 fetching corpus: 31799, signal 788952/932383 (executing program) 2023/02/20 10:33:57 fetching corpus: 31849, signal 789247/932383 (executing program) 2023/02/20 10:33:57 fetching corpus: 31899, signal 789531/932383 (executing program) 2023/02/20 10:33:57 fetching corpus: 31949, signal 789856/932383 (executing program) 2023/02/20 10:33:58 fetching corpus: 31998, signal 790154/932383 (executing program) 2023/02/20 10:33:58 fetching corpus: 32048, signal 790488/932383 (executing program) 2023/02/20 10:33:58 fetching corpus: 32098, signal 790793/932384 (executing program) 2023/02/20 10:33:59 fetching corpus: 32148, signal 791102/932384 (executing program) 2023/02/20 10:33:59 fetching corpus: 32198, signal 791453/932391 (executing program) 2023/02/20 10:33:59 fetching corpus: 32248, signal 791692/932395 (executing program) 2023/02/20 10:33:59 fetching corpus: 32298, signal 792004/932395 (executing program) 2023/02/20 10:34:00 fetching corpus: 32348, signal 792418/932396 (executing program) 2023/02/20 10:34:00 fetching corpus: 32398, signal 792809/932396 (executing program) 2023/02/20 10:34:00 fetching corpus: 32448, signal 793114/932396 (executing program) 2023/02/20 10:34:01 fetching corpus: 32498, signal 793350/932396 (executing program) 2023/02/20 10:34:01 fetching corpus: 32548, signal 793638/932396 (executing program) 2023/02/20 10:34:01 fetching corpus: 32598, signal 793869/932396 (executing program) 2023/02/20 10:34:02 fetching corpus: 32648, signal 794231/932396 (executing program) 2023/02/20 10:34:02 fetching corpus: 32698, signal 794551/932397 (executing program) 2023/02/20 10:34:02 fetching corpus: 32748, signal 794929/932397 (executing program) 2023/02/20 10:34:03 fetching corpus: 32798, signal 795207/932397 (executing program) 2023/02/20 10:34:03 fetching corpus: 32848, signal 795480/932397 (executing program) 2023/02/20 10:34:03 fetching corpus: 32898, signal 795797/932397 (executing program) 2023/02/20 10:34:03 fetching corpus: 32948, signal 796063/932397 (executing program) 2023/02/20 10:34:04 fetching corpus: 32998, signal 797297/932397 (executing program) 2023/02/20 10:34:04 fetching corpus: 33048, signal 797609/932397 (executing program) 2023/02/20 10:34:04 fetching corpus: 33098, signal 797946/932397 (executing program) 2023/02/20 10:34:04 fetching corpus: 33148, signal 798208/932398 (executing program) 2023/02/20 10:34:05 fetching corpus: 33198, signal 798550/932400 (executing program) 2023/02/20 10:34:05 fetching corpus: 33248, signal 798934/932400 (executing program) 2023/02/20 10:34:05 fetching corpus: 33298, signal 799217/932400 (executing program) 2023/02/20 10:34:05 fetching corpus: 33348, signal 799464/932403 (executing program) 2023/02/20 10:34:06 fetching corpus: 33398, signal 799813/932403 (executing program) 2023/02/20 10:34:06 fetching corpus: 33448, signal 800114/932403 (executing program) 2023/02/20 10:34:06 fetching corpus: 33498, signal 800483/932404 (executing program) 2023/02/20 10:34:06 fetching corpus: 33548, signal 800820/932404 (executing program) 2023/02/20 10:34:07 fetching corpus: 33598, signal 801134/932404 (executing program) 2023/02/20 10:34:07 fetching corpus: 33648, signal 801462/932404 (executing program) 2023/02/20 10:34:07 fetching corpus: 33698, signal 801740/932404 (executing program) 2023/02/20 10:34:07 fetching corpus: 33748, signal 801955/932404 (executing program) 2023/02/20 10:34:08 fetching corpus: 33798, signal 802247/932404 (executing program) 2023/02/20 10:34:08 fetching corpus: 33848, signal 802466/932404 (executing program) 2023/02/20 10:34:08 fetching corpus: 33898, signal 802752/932404 (executing program) 2023/02/20 10:34:09 fetching corpus: 33948, signal 803082/932404 (executing program) 2023/02/20 10:34:09 fetching corpus: 33998, signal 803415/932405 (executing program) 2023/02/20 10:34:10 fetching corpus: 34048, signal 803837/932405 (executing program) 2023/02/20 10:34:10 fetching corpus: 34098, signal 804088/932407 (executing program) 2023/02/20 10:34:10 fetching corpus: 34148, signal 804446/932407 (executing program) 2023/02/20 10:34:11 fetching corpus: 34198, signal 804752/932407 (executing program) 2023/02/20 10:34:11 fetching corpus: 34248, signal 804996/932407 (executing program) 2023/02/20 10:34:11 fetching corpus: 34298, signal 805334/932408 (executing program) 2023/02/20 10:34:12 fetching corpus: 34348, signal 805645/932408 (executing program) 2023/02/20 10:34:12 fetching corpus: 34398, signal 805812/932408 (executing program) 2023/02/20 10:34:12 fetching corpus: 34448, signal 806190/932408 (executing program) 2023/02/20 10:34:12 fetching corpus: 34498, signal 806643/932408 (executing program) 2023/02/20 10:34:13 fetching corpus: 34548, signal 806943/932411 (executing program) 2023/02/20 10:34:13 fetching corpus: 34598, signal 807236/932417 (executing program) 2023/02/20 10:34:13 fetching corpus: 34648, signal 807488/932417 (executing program) 2023/02/20 10:34:13 fetching corpus: 34698, signal 807747/932418 (executing program) 2023/02/20 10:34:14 fetching corpus: 34748, signal 808106/932418 (executing program) 2023/02/20 10:34:14 fetching corpus: 34798, signal 808441/932418 (executing program) 2023/02/20 10:34:14 fetching corpus: 34848, signal 808718/932418 (executing program) 2023/02/20 10:34:14 fetching corpus: 34898, signal 809109/932418 (executing program) 2023/02/20 10:34:15 fetching corpus: 34948, signal 809427/932418 (executing program) 2023/02/20 10:34:15 fetching corpus: 34998, signal 809643/932418 (executing program) 2023/02/20 10:34:15 fetching corpus: 35048, signal 809917/932418 (executing program) 2023/02/20 10:34:16 fetching corpus: 35098, signal 810390/932418 (executing program) 2023/02/20 10:34:16 fetching corpus: 35148, signal 810727/932418 (executing program) 2023/02/20 10:34:16 fetching corpus: 35198, signal 811090/932418 (executing program) 2023/02/20 10:34:17 fetching corpus: 35248, signal 811464/932418 (executing program) 2023/02/20 10:34:17 fetching corpus: 35298, signal 811790/932422 (executing program) 2023/02/20 10:34:17 fetching corpus: 35348, signal 812128/932422 (executing program) 2023/02/20 10:34:17 fetching corpus: 35398, signal 812481/932422 (executing program) 2023/02/20 10:34:18 fetching corpus: 35448, signal 812876/932422 (executing program) 2023/02/20 10:34:18 fetching corpus: 35498, signal 813282/932422 (executing program) 2023/02/20 10:34:18 fetching corpus: 35548, signal 813729/932422 (executing program) 2023/02/20 10:34:18 fetching corpus: 35598, signal 813916/932422 (executing program) 2023/02/20 10:34:18 fetching corpus: 35648, signal 814264/932422 (executing program) 2023/02/20 10:34:19 fetching corpus: 35698, signal 814688/932422 (executing program) 2023/02/20 10:34:19 fetching corpus: 35748, signal 814971/932422 (executing program) 2023/02/20 10:34:19 fetching corpus: 35798, signal 815226/932422 (executing program) 2023/02/20 10:34:20 fetching corpus: 35848, signal 815407/932422 (executing program) 2023/02/20 10:34:20 fetching corpus: 35898, signal 815785/932422 (executing program) 2023/02/20 10:34:20 fetching corpus: 35948, signal 816268/932422 (executing program) 2023/02/20 10:34:20 fetching corpus: 35998, signal 816594/932422 (executing program) 2023/02/20 10:34:21 fetching corpus: 36048, signal 817101/932422 (executing program) 2023/02/20 10:34:21 fetching corpus: 36098, signal 817765/932422 (executing program) 2023/02/20 10:34:21 fetching corpus: 36148, signal 817955/932422 (executing program) 2023/02/20 10:34:21 fetching corpus: 36198, signal 818231/932422 (executing program) 2023/02/20 10:34:22 fetching corpus: 36248, signal 818455/932422 (executing program) 2023/02/20 10:34:22 fetching corpus: 36298, signal 818630/932422 (executing program) 2023/02/20 10:34:22 fetching corpus: 36348, signal 818877/932423 (executing program) 2023/02/20 10:34:22 fetching corpus: 36398, signal 819089/932424 (executing program) 2023/02/20 10:34:23 fetching corpus: 36448, signal 819361/932424 (executing program) 2023/02/20 10:34:23 fetching corpus: 36498, signal 819801/932424 (executing program) 2023/02/20 10:34:23 fetching corpus: 36548, signal 820016/932424 (executing program) 2023/02/20 10:34:24 fetching corpus: 36598, signal 820234/932424 (executing program) 2023/02/20 10:34:24 fetching corpus: 36648, signal 820464/932424 (executing program) 2023/02/20 10:34:24 fetching corpus: 36698, signal 820785/932425 (executing program) 2023/02/20 10:34:25 fetching corpus: 36748, signal 821056/932425 (executing program) 2023/02/20 10:34:25 fetching corpus: 36798, signal 821305/932426 (executing program) 2023/02/20 10:34:25 fetching corpus: 36848, signal 821530/932426 (executing program) 2023/02/20 10:34:25 fetching corpus: 36898, signal 822817/932426 (executing program) 2023/02/20 10:34:26 fetching corpus: 36948, signal 823080/932426 (executing program) 2023/02/20 10:34:26 fetching corpus: 36998, signal 823551/932426 (executing program) 2023/02/20 10:34:26 fetching corpus: 37048, signal 823820/932426 (executing program) 2023/02/20 10:34:27 fetching corpus: 37098, signal 824080/932430 (executing program) 2023/02/20 10:34:27 fetching corpus: 37148, signal 824358/932430 (executing program) 2023/02/20 10:34:27 fetching corpus: 37198, signal 824702/932447 (executing program) 2023/02/20 10:34:27 fetching corpus: 37248, signal 824919/932448 (executing program) 2023/02/20 10:34:28 fetching corpus: 37298, signal 826561/932448 (executing program) 2023/02/20 10:34:28 fetching corpus: 37348, signal 826879/932448 (executing program) 2023/02/20 10:34:28 fetching corpus: 37398, signal 827055/932448 (executing program) 2023/02/20 10:34:29 fetching corpus: 37448, signal 827424/932448 (executing program) 2023/02/20 10:34:29 fetching corpus: 37498, signal 827663/932448 (executing program) 2023/02/20 10:34:29 fetching corpus: 37548, signal 827857/932448 (executing program) 2023/02/20 10:34:30 fetching corpus: 37598, signal 828176/932448 (executing program) 2023/02/20 10:34:30 fetching corpus: 37648, signal 828514/932448 (executing program) 2023/02/20 10:34:30 fetching corpus: 37698, signal 828813/932448 (executing program) 2023/02/20 10:34:30 fetching corpus: 37748, signal 829024/932451 (executing program) 2023/02/20 10:34:31 fetching corpus: 37798, signal 829173/932451 (executing program) 2023/02/20 10:34:31 fetching corpus: 37848, signal 829332/932451 (executing program) 2023/02/20 10:34:31 fetching corpus: 37898, signal 829615/932451 (executing program) 2023/02/20 10:34:31 fetching corpus: 37948, signal 829748/932451 (executing program) 2023/02/20 10:34:31 fetching corpus: 37998, signal 829980/932451 (executing program) 2023/02/20 10:34:32 fetching corpus: 38048, signal 830339/932451 (executing program) 2023/02/20 10:34:32 fetching corpus: 38098, signal 830598/932451 (executing program) 2023/02/20 10:34:32 fetching corpus: 38148, signal 830830/932451 (executing program) 2023/02/20 10:34:33 fetching corpus: 38198, signal 831150/932451 (executing program) 2023/02/20 10:34:33 fetching corpus: 38248, signal 831482/932451 (executing program) 2023/02/20 10:34:33 fetching corpus: 38298, signal 831752/932458 (executing program) 2023/02/20 10:34:34 fetching corpus: 38348, signal 832121/932458 (executing program) 2023/02/20 10:34:34 fetching corpus: 38398, signal 832438/932462 (executing program) 2023/02/20 10:34:34 fetching corpus: 38448, signal 832645/932462 (executing program) 2023/02/20 10:34:35 fetching corpus: 38498, signal 832938/932467 (executing program) 2023/02/20 10:34:35 fetching corpus: 38548, signal 833126/932467 (executing program) 2023/02/20 10:34:35 fetching corpus: 38598, signal 833349/932467 (executing program) 2023/02/20 10:34:35 fetching corpus: 38648, signal 833563/932467 (executing program) 2023/02/20 10:34:36 fetching corpus: 38698, signal 833822/932467 (executing program) 2023/02/20 10:34:36 fetching corpus: 38748, signal 834095/932467 (executing program) 2023/02/20 10:34:36 fetching corpus: 38798, signal 834386/932477 (executing program) 2023/02/20 10:34:36 fetching corpus: 38848, signal 834675/932477 (executing program) 2023/02/20 10:34:37 fetching corpus: 38898, signal 834877/932477 (executing program) 2023/02/20 10:34:37 fetching corpus: 38948, signal 835166/932477 (executing program) 2023/02/20 10:34:37 fetching corpus: 38998, signal 835392/932477 (executing program) 2023/02/20 10:34:38 fetching corpus: 39048, signal 835610/932478 (executing program) 2023/02/20 10:34:38 fetching corpus: 39098, signal 835866/932478 (executing program) 2023/02/20 10:34:38 fetching corpus: 39148, signal 836085/932478 (executing program) 2023/02/20 10:34:39 fetching corpus: 39198, signal 836325/932478 (executing program) 2023/02/20 10:34:39 fetching corpus: 39248, signal 836584/932478 (executing program) 2023/02/20 10:34:39 fetching corpus: 39298, signal 836827/932478 (executing program) 2023/02/20 10:34:39 fetching corpus: 39348, signal 837044/932479 (executing program) 2023/02/20 10:34:40 fetching corpus: 39398, signal 837207/932479 (executing program) 2023/02/20 10:34:40 fetching corpus: 39448, signal 837421/932479 (executing program) 2023/02/20 10:34:40 fetching corpus: 39498, signal 837695/932479 (executing program) 2023/02/20 10:34:40 fetching corpus: 39548, signal 837923/932479 (executing program) 2023/02/20 10:34:41 fetching corpus: 39598, signal 838226/932483 (executing program) 2023/02/20 10:34:41 fetching corpus: 39648, signal 838543/932483 (executing program) 2023/02/20 10:34:41 fetching corpus: 39698, signal 838755/932483 (executing program) 2023/02/20 10:34:42 fetching corpus: 39748, signal 839003/932483 (executing program) 2023/02/20 10:34:42 fetching corpus: 39798, signal 839287/932484 (executing program) 2023/02/20 10:34:42 fetching corpus: 39848, signal 839540/932484 (executing program) 2023/02/20 10:34:43 fetching corpus: 39898, signal 839749/932484 (executing program) 2023/02/20 10:34:43 fetching corpus: 39948, signal 839996/932484 (executing program) 2023/02/20 10:34:43 fetching corpus: 39998, signal 840242/932484 (executing program) 2023/02/20 10:34:43 fetching corpus: 40048, signal 840469/932484 (executing program) 2023/02/20 10:34:44 fetching corpus: 40098, signal 840716/932484 (executing program) 2023/02/20 10:34:44 fetching corpus: 40148, signal 840960/932484 (executing program) 2023/02/20 10:34:44 fetching corpus: 40198, signal 841232/932484 (executing program) 2023/02/20 10:34:45 fetching corpus: 40248, signal 841483/932484 (executing program) 2023/02/20 10:34:45 fetching corpus: 40298, signal 841905/932484 (executing program) 2023/02/20 10:34:45 fetching corpus: 40348, signal 842079/932484 (executing program) 2023/02/20 10:34:45 fetching corpus: 40398, signal 842463/932484 (executing program) 2023/02/20 10:34:46 fetching corpus: 40448, signal 842766/932489 (executing program) 2023/02/20 10:34:46 fetching corpus: 40498, signal 842974/932489 (executing program) 2023/02/20 10:34:46 fetching corpus: 40548, signal 843233/932489 (executing program) 2023/02/20 10:34:47 fetching corpus: 40598, signal 843433/932489 (executing program) 2023/02/20 10:34:47 fetching corpus: 40648, signal 843888/932491 (executing program) 2023/02/20 10:34:47 fetching corpus: 40698, signal 844092/932492 (executing program) 2023/02/20 10:34:48 fetching corpus: 40748, signal 844398/932492 (executing program) 2023/02/20 10:34:48 fetching corpus: 40798, signal 844667/932492 (executing program) 2023/02/20 10:34:48 fetching corpus: 40848, signal 844804/932492 (executing program) 2023/02/20 10:34:49 fetching corpus: 40898, signal 845045/932492 (executing program) 2023/02/20 10:34:49 fetching corpus: 40948, signal 845227/932492 (executing program) 2023/02/20 10:34:49 fetching corpus: 40998, signal 845731/932492 (executing program) 2023/02/20 10:34:50 fetching corpus: 41048, signal 845896/932492 (executing program) 2023/02/20 10:34:50 fetching corpus: 41098, signal 847480/932492 (executing program) 2023/02/20 10:34:50 fetching corpus: 41148, signal 847687/932492 (executing program) 2023/02/20 10:34:50 fetching corpus: 41198, signal 847863/932492 (executing program) 2023/02/20 10:34:51 fetching corpus: 41248, signal 848106/932492 (executing program) 2023/02/20 10:34:51 fetching corpus: 41298, signal 848322/932492 (executing program) 2023/02/20 10:34:51 fetching corpus: 41348, signal 848532/932492 (executing program) 2023/02/20 10:34:52 fetching corpus: 41398, signal 848760/932496 (executing program) 2023/02/20 10:34:52 fetching corpus: 41448, signal 848954/932496 (executing program) 2023/02/20 10:34:52 fetching corpus: 41498, signal 849324/932496 (executing program) 2023/02/20 10:34:52 fetching corpus: 41548, signal 850688/932496 (executing program) 2023/02/20 10:34:53 fetching corpus: 41598, signal 851065/932496 (executing program) 2023/02/20 10:34:53 fetching corpus: 41648, signal 851460/932496 (executing program) 2023/02/20 10:34:53 fetching corpus: 41698, signal 851718/932499 (executing program) 2023/02/20 10:34:53 fetching corpus: 41748, signal 852010/932601 (executing program) 2023/02/20 10:34:54 fetching corpus: 41798, signal 852283/932602 (executing program) 2023/02/20 10:34:54 fetching corpus: 41848, signal 852557/932602 (executing program) 2023/02/20 10:34:54 fetching corpus: 41898, signal 852859/932602 (executing program) 2023/02/20 10:34:55 fetching corpus: 41948, signal 853032/932602 (executing program) 2023/02/20 10:34:55 fetching corpus: 41998, signal 853317/932602 (executing program) 2023/02/20 10:34:55 fetching corpus: 42048, signal 853514/932602 (executing program) 2023/02/20 10:34:56 fetching corpus: 42098, signal 853693/932602 (executing program) 2023/02/20 10:34:56 fetching corpus: 42148, signal 854006/932602 (executing program) 2023/02/20 10:34:56 fetching corpus: 42198, signal 854240/932602 (executing program) 2023/02/20 10:34:56 fetching corpus: 42248, signal 854381/932602 (executing program) 2023/02/20 10:34:57 fetching corpus: 42298, signal 854606/932603 (executing program) 2023/02/20 10:34:57 fetching corpus: 42348, signal 854851/932603 (executing program) 2023/02/20 10:34:57 fetching corpus: 42398, signal 855090/932604 (executing program) 2023/02/20 10:34:57 fetching corpus: 42448, signal 855288/932604 (executing program) 2023/02/20 10:34:58 fetching corpus: 42498, signal 855628/932606 (executing program) 2023/02/20 10:34:58 fetching corpus: 42548, signal 855939/932611 (executing program) 2023/02/20 10:34:58 fetching corpus: 42598, signal 856292/932611 (executing program) 2023/02/20 10:34:59 fetching corpus: 42648, signal 856608/932611 (executing program) 2023/02/20 10:34:59 fetching corpus: 42698, signal 856795/932611 (executing program) 2023/02/20 10:34:59 fetching corpus: 42748, signal 857030/932612 (executing program) 2023/02/20 10:34:59 fetching corpus: 42798, signal 857344/932612 (executing program) 2023/02/20 10:35:00 fetching corpus: 42848, signal 857607/932612 (executing program) 2023/02/20 10:35:00 fetching corpus: 42898, signal 857875/932612 (executing program) 2023/02/20 10:35:00 fetching corpus: 42948, signal 858133/932612 (executing program) 2023/02/20 10:35:01 fetching corpus: 42998, signal 858358/932612 (executing program) 2023/02/20 10:35:01 fetching corpus: 43048, signal 858597/932612 (executing program) 2023/02/20 10:35:01 fetching corpus: 43098, signal 858930/932612 (executing program) 2023/02/20 10:35:02 fetching corpus: 43148, signal 859104/932612 (executing program) 2023/02/20 10:35:02 fetching corpus: 43198, signal 859409/932612 (executing program) 2023/02/20 10:35:02 fetching corpus: 43248, signal 859614/932612 (executing program) 2023/02/20 10:35:02 fetching corpus: 43298, signal 859809/932612 (executing program) 2023/02/20 10:35:03 fetching corpus: 43348, signal 860045/932612 (executing program) 2023/02/20 10:35:03 fetching corpus: 43398, signal 860272/932612 (executing program) 2023/02/20 10:35:03 fetching corpus: 43448, signal 860427/932612 (executing program) 2023/02/20 10:35:03 fetching corpus: 43498, signal 860673/932612 (executing program) 2023/02/20 10:35:04 fetching corpus: 43548, signal 860861/932612 (executing program) 2023/02/20 10:35:04 fetching corpus: 43598, signal 861044/932612 (executing program) 2023/02/20 10:35:04 fetching corpus: 43648, signal 861251/932612 (executing program) 2023/02/20 10:35:05 fetching corpus: 43698, signal 861468/932612 (executing program) 2023/02/20 10:35:05 fetching corpus: 43748, signal 861635/932612 (executing program) 2023/02/20 10:35:05 fetching corpus: 43798, signal 861946/932616 (executing program) 2023/02/20 10:35:05 fetching corpus: 43848, signal 862161/932618 (executing program) 2023/02/20 10:35:06 fetching corpus: 43898, signal 862401/932618 (executing program) 2023/02/20 10:35:06 fetching corpus: 43948, signal 862615/932618 (executing program) 2023/02/20 10:35:06 fetching corpus: 43998, signal 862876/932618 (executing program) 2023/02/20 10:35:06 fetching corpus: 44048, signal 863233/932618 (executing program) 2023/02/20 10:35:07 fetching corpus: 44098, signal 863477/932618 (executing program) 2023/02/20 10:35:07 fetching corpus: 44148, signal 863718/932618 (executing program) 2023/02/20 10:35:07 fetching corpus: 44198, signal 863867/932618 (executing program) 2023/02/20 10:35:07 fetching corpus: 44248, signal 864095/932622 (executing program) 2023/02/20 10:35:08 fetching corpus: 44298, signal 864348/932622 (executing program) 2023/02/20 10:35:08 fetching corpus: 44348, signal 864664/932622 (executing program) 2023/02/20 10:35:08 fetching corpus: 44398, signal 864924/932622 (executing program) 2023/02/20 10:35:09 fetching corpus: 44448, signal 865219/932622 (executing program) 2023/02/20 10:35:09 fetching corpus: 44498, signal 865419/932622 (executing program) 2023/02/20 10:35:09 fetching corpus: 44548, signal 865645/932622 (executing program) 2023/02/20 10:35:09 fetching corpus: 44598, signal 865878/932623 (executing program) 2023/02/20 10:35:10 fetching corpus: 44648, signal 866128/932623 (executing program) 2023/02/20 10:35:10 fetching corpus: 44698, signal 866490/932623 (executing program) 2023/02/20 10:35:10 fetching corpus: 44747, signal 866720/932623 (executing program) 2023/02/20 10:35:10 fetching corpus: 44797, signal 866862/932624 (executing program) 2023/02/20 10:35:11 fetching corpus: 44847, signal 866988/932624 (executing program) 2023/02/20 10:35:11 fetching corpus: 44897, signal 867232/932630 (executing program) 2023/02/20 10:35:11 fetching corpus: 44947, signal 867502/932632 (executing program) 2023/02/20 10:35:11 fetching corpus: 44997, signal 867759/932632 (executing program) 2023/02/20 10:35:12 fetching corpus: 45047, signal 867964/932641 (executing program) 2023/02/20 10:35:12 fetching corpus: 45097, signal 868235/932642 (executing program) 2023/02/20 10:35:13 fetching corpus: 45147, signal 868421/932642 (executing program) 2023/02/20 10:35:13 fetching corpus: 45197, signal 869194/932642 (executing program) 2023/02/20 10:35:13 fetching corpus: 45247, signal 869421/932642 (executing program) 2023/02/20 10:35:14 fetching corpus: 45297, signal 869625/932642 (executing program) 2023/02/20 10:35:14 fetching corpus: 45347, signal 869878/932642 (executing program) 2023/02/20 10:35:14 fetching corpus: 45397, signal 870117/932643 (executing program) 2023/02/20 10:35:15 fetching corpus: 45447, signal 870279/932645 (executing program) 2023/02/20 10:35:15 fetching corpus: 45497, signal 870473/932645 (executing program) 2023/02/20 10:35:16 fetching corpus: 45547, signal 870722/932654 (executing program) 2023/02/20 10:35:16 fetching corpus: 45597, signal 870894/932655 (executing program) 2023/02/20 10:35:16 fetching corpus: 45647, signal 871197/932657 (executing program) 2023/02/20 10:35:17 fetching corpus: 45697, signal 871407/932663 (executing program) 2023/02/20 10:35:17 fetching corpus: 45747, signal 871634/932663 (executing program) 2023/02/20 10:35:17 fetching corpus: 45797, signal 871882/932663 (executing program) 2023/02/20 10:35:18 fetching corpus: 45847, signal 872109/932663 (executing program) 2023/02/20 10:35:18 fetching corpus: 45897, signal 872291/932663 (executing program) 2023/02/20 10:35:19 fetching corpus: 45946, signal 872517/932668 (executing program) 2023/02/20 10:35:19 fetching corpus: 45996, signal 872793/932668 (executing program) 2023/02/20 10:35:19 fetching corpus: 46046, signal 872962/932668 (executing program) 2023/02/20 10:35:19 fetching corpus: 46096, signal 873128/932672 (executing program) 2023/02/20 10:35:20 fetching corpus: 46146, signal 873280/932672 (executing program) 2023/02/20 10:35:20 fetching corpus: 46196, signal 873568/932672 (executing program) 2023/02/20 10:35:21 fetching corpus: 46245, signal 873781/932675 (executing program) 2023/02/20 10:35:21 fetching corpus: 46295, signal 873978/932675 (executing program) 2023/02/20 10:35:21 fetching corpus: 46345, signal 874160/932675 (executing program) 2023/02/20 10:35:22 fetching corpus: 46395, signal 874322/932675 (executing program) 2023/02/20 10:35:22 fetching corpus: 46445, signal 874539/932679 (executing program) 2023/02/20 10:35:22 fetching corpus: 46495, signal 874779/932679 (executing program) 2023/02/20 10:35:23 fetching corpus: 46545, signal 874969/932679 (executing program) 2023/02/20 10:35:23 fetching corpus: 46595, signal 875222/932684 (executing program) 2023/02/20 10:35:24 fetching corpus: 46645, signal 875446/932685 (executing program) 2023/02/20 10:35:24 fetching corpus: 46695, signal 875608/932691 (executing program) 2023/02/20 10:35:25 fetching corpus: 46745, signal 875804/932691 (executing program) 2023/02/20 10:35:25 fetching corpus: 46795, signal 876024/932691 (executing program) 2023/02/20 10:35:26 fetching corpus: 46845, signal 876178/932691 (executing program) 2023/02/20 10:35:26 fetching corpus: 46895, signal 876435/932691 (executing program) 2023/02/20 10:35:26 fetching corpus: 46945, signal 876595/932691 (executing program) 2023/02/20 10:35:26 fetching corpus: 46995, signal 876788/932691 (executing program) 2023/02/20 10:35:27 fetching corpus: 47045, signal 877043/932691 (executing program) 2023/02/20 10:35:27 fetching corpus: 47095, signal 877259/932691 (executing program) 2023/02/20 10:35:28 fetching corpus: 47145, signal 877523/932691 (executing program) 2023/02/20 10:35:28 fetching corpus: 47195, signal 877795/932691 (executing program) 2023/02/20 10:35:28 fetching corpus: 47245, signal 878073/932691 (executing program) 2023/02/20 10:35:29 fetching corpus: 47295, signal 878338/932691 (executing program) 2023/02/20 10:35:29 fetching corpus: 47345, signal 878505/932696 (executing program) 2023/02/20 10:35:30 fetching corpus: 47395, signal 878776/932698 (executing program) 2023/02/20 10:35:30 fetching corpus: 47445, signal 879043/932698 (executing program) 2023/02/20 10:35:30 fetching corpus: 47495, signal 879366/932699 (executing program) 2023/02/20 10:35:31 fetching corpus: 47545, signal 879574/932699 (executing program) 2023/02/20 10:35:31 fetching corpus: 47595, signal 879782/932700 (executing program) 2023/02/20 10:35:32 fetching corpus: 47645, signal 880016/932700 (executing program) 2023/02/20 10:35:32 fetching corpus: 47695, signal 880340/932700 (executing program) 2023/02/20 10:35:32 fetching corpus: 47745, signal 880451/932702 (executing program) 2023/02/20 10:35:32 fetching corpus: 47794, signal 880638/932702 (executing program) 2023/02/20 10:35:33 fetching corpus: 47844, signal 880829/932702 (executing program) 2023/02/20 10:35:33 fetching corpus: 47894, signal 881031/932702 (executing program) 2023/02/20 10:35:33 fetching corpus: 47944, signal 881295/932703 (executing program) 2023/02/20 10:35:34 fetching corpus: 47994, signal 881469/932703 (executing program) 2023/02/20 10:35:34 fetching corpus: 48044, signal 881735/932704 (executing program) 2023/02/20 10:35:34 fetching corpus: 48094, signal 882063/932704 (executing program) 2023/02/20 10:35:35 fetching corpus: 48144, signal 882213/932704 (executing program) 2023/02/20 10:35:35 fetching corpus: 48194, signal 882433/932704 (executing program) 2023/02/20 10:35:35 fetching corpus: 48244, signal 882799/932705 (executing program) 2023/02/20 10:35:36 fetching corpus: 48294, signal 883107/932705 (executing program) 2023/02/20 10:35:36 fetching corpus: 48344, signal 883387/932705 (executing program) 2023/02/20 10:35:37 fetching corpus: 48394, signal 883675/932705 (executing program) 2023/02/20 10:35:37 fetching corpus: 48444, signal 883846/932705 (executing program) 2023/02/20 10:35:37 fetching corpus: 48494, signal 884064/932705 (executing program) 2023/02/20 10:35:38 fetching corpus: 48544, signal 884257/932705 (executing program) 2023/02/20 10:35:38 fetching corpus: 48594, signal 884577/932705 (executing program) 2023/02/20 10:35:38 fetching corpus: 48644, signal 884750/932705 (executing program) 2023/02/20 10:35:39 fetching corpus: 48694, signal 884919/932705 (executing program) 2023/02/20 10:35:39 fetching corpus: 48744, signal 885146/932705 (executing program) 2023/02/20 10:35:39 fetching corpus: 48794, signal 885377/932705 (executing program) 2023/02/20 10:35:40 fetching corpus: 48844, signal 885588/932716 (executing program) 2023/02/20 10:35:40 fetching corpus: 48877, signal 885733/932716 (executing program) 2023/02/20 10:35:40 fetching corpus: 48877, signal 885733/932717 (executing program) 2023/02/20 10:35:40 fetching corpus: 48877, signal 885733/932717 (executing program) 2023/02/20 10:35:42 starting 6 fuzzer processes 10:35:42 executing program 0: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = getegid() fchownat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r1, 0x0) 10:35:42 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000034c0), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000003840)={{}, "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"}) 10:35:42 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x4, 0x4, 0x0, 0x1, 0x0, &(0x7f00000001c0)="8e"}) 10:35:42 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000034c0), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000000)) 10:35:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') openat$incfs(r0, &(0x7f0000000300)='.pending_reads\x00', 0x0, 0x0) 10:35:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000011000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 267.562154] IPVS: ftp: loaded support on port[0] = 21 [ 267.678387] IPVS: ftp: loaded support on port[0] = 21 [ 267.833802] IPVS: ftp: loaded support on port[0] = 21 [ 267.858936] chnl_net:caif_netlink_parms(): no params data found [ 267.986077] chnl_net:caif_netlink_parms(): no params data found [ 267.987015] IPVS: ftp: loaded support on port[0] = 21 [ 268.060495] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.067058] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.081069] device bridge_slave_0 entered promiscuous mode [ 268.091975] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.098740] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.105856] device bridge_slave_1 entered promiscuous mode [ 268.197515] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.239887] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.247675] chnl_net:caif_netlink_parms(): no params data found [ 268.258584] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.264951] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.274088] device bridge_slave_0 entered promiscuous mode [ 268.281007] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.286239] IPVS: ftp: loaded support on port[0] = 21 [ 268.287385] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.300247] device bridge_slave_1 entered promiscuous mode [ 268.371077] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.379684] team0: Port device team_slave_0 added [ 268.389483] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.399053] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.407312] team0: Port device team_slave_1 added [ 268.424748] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.457521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.464192] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.489514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.508985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.515274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.540706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.584402] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 268.601169] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.608726] team0: Port device team_slave_0 added [ 268.617396] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.625915] team0: Port device team_slave_1 added [ 268.656367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.663664] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.671678] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.679347] device bridge_slave_0 entered promiscuous mode [ 268.732037] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.739178] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.747162] device bridge_slave_1 entered promiscuous mode [ 268.763069] IPVS: ftp: loaded support on port[0] = 21 [ 268.803447] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.812658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.819071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.844637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.856459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.862824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.888737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.904192] device hsr_slave_0 entered promiscuous mode [ 268.909998] device hsr_slave_1 entered promiscuous mode [ 268.924287] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.944491] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 268.970569] chnl_net:caif_netlink_parms(): no params data found [ 268.987367] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 269.003864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.014578] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.036420] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.043992] team0: Port device team_slave_0 added [ 269.052445] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.060287] team0: Port device team_slave_1 added [ 269.126536] device hsr_slave_0 entered promiscuous mode [ 269.132814] device hsr_slave_1 entered promiscuous mode [ 269.163512] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 269.174392] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 269.190016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.196468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.222524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.283853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.291412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.319163] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.396544] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.403584] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.413134] device bridge_slave_0 entered promiscuous mode [ 269.425324] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 269.448792] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.455456] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.463060] device bridge_slave_1 entered promiscuous mode [ 269.494175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 269.512190] chnl_net:caif_netlink_parms(): no params data found [ 269.528777] Bluetooth: hci0 command 0x0409 tx timeout [ 269.534481] Bluetooth: hci1 command 0x0409 tx timeout [ 269.603321] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.608173] Bluetooth: hci5 command 0x0409 tx timeout [ 269.611182] Bluetooth: hci4 command 0x0409 tx timeout [ 269.625696] Bluetooth: hci3 command 0x0409 tx timeout [ 269.631793] Bluetooth: hci2 command 0x0409 tx timeout [ 269.661043] device hsr_slave_0 entered promiscuous mode [ 269.666948] device hsr_slave_1 entered promiscuous mode [ 269.695567] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.707297] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 269.715266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 269.774506] chnl_net:caif_netlink_parms(): no params data found [ 269.807760] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.815855] team0: Port device team_slave_0 added [ 269.862888] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.870932] team0: Port device team_slave_1 added [ 269.876241] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.883665] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.892166] device bridge_slave_0 entered promiscuous mode [ 269.932894] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.940199] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.949189] device bridge_slave_1 entered promiscuous mode [ 269.995852] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.010959] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.017314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.043880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.074878] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.082209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.089061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.117566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.129777] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.159569] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.189272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.203697] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.210300] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.217394] device bridge_slave_0 entered promiscuous mode [ 270.253451] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.280251] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.286770] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.295183] device bridge_slave_1 entered promiscuous mode [ 270.323018] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.331123] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.339431] team0: Port device team_slave_0 added [ 270.356163] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.364388] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.373267] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.381265] team0: Port device team_slave_1 added [ 270.408226] device hsr_slave_0 entered promiscuous mode [ 270.415219] device hsr_slave_1 entered promiscuous mode [ 270.434489] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 270.444011] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 270.464112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.470765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.498131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.524933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.531698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.558464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.569464] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.577363] team0: Port device team_slave_0 added [ 270.585226] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.593101] team0: Port device team_slave_1 added [ 270.625657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.632340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.659241] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.672016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.678469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.704938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.723284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.735301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.747137] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.777414] device hsr_slave_0 entered promiscuous mode [ 270.783198] device hsr_slave_1 entered promiscuous mode [ 270.791909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.799828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.827551] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 270.835256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 270.881629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.891346] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.903504] device hsr_slave_0 entered promiscuous mode [ 270.910214] device hsr_slave_1 entered promiscuous mode [ 270.916508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 270.945898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.953490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.963567] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 270.970616] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.984302] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 271.007519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.017897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.051040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 271.059433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.067544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.077334] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.084567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.093577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.123544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.132930] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 271.158303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.166094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.175434] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.182042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.189397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.196297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.206121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 271.226801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.244505] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 271.251295] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.257639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.269127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 271.314219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.322781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.332081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.340926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.349622] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.355999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.367508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 271.392155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.399726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.407331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.415590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.423746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.432538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.440599] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.446970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.455161] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 271.470106] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.486408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 271.494640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.502095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.512157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 271.526347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 271.539015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 271.546676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.555266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.563591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.571380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.579630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.587716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.596589] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 271.620186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 271.627811] Bluetooth: hci1 command 0x041b tx timeout [ 271.634187] Bluetooth: hci0 command 0x041b tx timeout [ 271.634703] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 271.646320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.654744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.662028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.669451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.680246] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 271.686475] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.691110] Bluetooth: hci2 command 0x041b tx timeout [ 271.696088] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.703184] Bluetooth: hci3 command 0x041b tx timeout [ 271.715128] Bluetooth: hci4 command 0x041b tx timeout [ 271.722150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 271.729382] Bluetooth: hci5 command 0x041b tx timeout [ 271.736808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.744769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.753127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.764433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.786813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.794864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.802723] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.809318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.820797] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.834369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 271.841656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.852436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.860577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.868614] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.875012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.883804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 271.901457] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 271.915562] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 271.926396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 271.935195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.944066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.952638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.960653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.967327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.983456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.994151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 272.016891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.025906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.037113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.050807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 272.058830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.066556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.085053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.102002] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.111121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.121873] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 272.132436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.141217] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.152937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.168918] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.178577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.190314] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.199318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.209135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.216239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.225498] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.233614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.240953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.250074] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 272.256249] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.267227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.279604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 272.288115] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 272.294362] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.301898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.310805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.319736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.329919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.338867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.347553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.358968] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.365623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.375360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.388680] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.397590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.409547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 272.418357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.425757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.434101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.442408] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.448840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.456118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.464701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.472703] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.479427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.486897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.494995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.502828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.511284] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 272.517579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.524670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.534399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.543453] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 272.551765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 272.561518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.573402] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 272.580745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.589098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.596800] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.603324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.610638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.618388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.625944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.636328] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 272.644574] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 272.651476] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.659927] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 272.666119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.678641] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 272.686927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.696119] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.704271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.712281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.720842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.729698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.742759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.751357] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.769704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.776885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.786712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.799267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.811189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.822095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.832480] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.838926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.846408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.854938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.864877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.885557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.901314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.912772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.932811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.941293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.949575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.957335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.965122] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.971542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.981514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 272.991054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.002042] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 273.011699] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 273.018841] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 273.028721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.038293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.045405] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.053001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.061236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.070106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.079249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.087844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.103922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 273.113464] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 273.127547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 273.140847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.149687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.158398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.165940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.173588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.181306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.189035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.196511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.205952] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 273.215263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 273.225698] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.236862] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 273.243690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.253384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 273.260445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.267907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.274853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.283228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.292036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.300045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.309738] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 273.316112] device veth0_vlan entered promiscuous mode [ 273.326558] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 273.337082] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 273.345733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.353754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.361000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.368374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.376314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.385810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 273.401008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 273.418729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.425726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.442942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.452432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.460516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.470635] device veth1_vlan entered promiscuous mode [ 273.476579] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 273.485525] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 273.491892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.517193] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 273.532302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 273.549063] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 273.557875] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.565109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.579985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.588247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.601994] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 273.613852] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 273.622806] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 273.632877] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 273.642426] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 273.653095] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 273.664068] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 273.678319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.685147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.699612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.708491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.716387] Bluetooth: hci0 command 0x040f tx timeout [ 273.721332] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.724096] Bluetooth: hci1 command 0x040f tx timeout [ 273.736215] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 273.745633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 273.754357] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 273.766761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.775132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.786265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.794510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.805359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.813106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.821377] Bluetooth: hci5 command 0x040f tx timeout [ 273.826516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.826718] Bluetooth: hci4 command 0x040f tx timeout [ 273.838911] Bluetooth: hci3 command 0x040f tx timeout [ 273.844210] Bluetooth: hci2 command 0x040f tx timeout [ 273.849107] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 273.857119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.870368] device veth0_macvtap entered promiscuous mode [ 273.877039] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 273.887883] device veth1_macvtap entered promiscuous mode [ 273.894234] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 273.903282] device veth0_vlan entered promiscuous mode [ 273.913662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.921108] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.929418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.936319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.949988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 273.965004] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 273.991678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 274.019113] device veth1_vlan entered promiscuous mode [ 274.025899] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 274.035865] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 274.049835] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 274.057473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.075134] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 274.083763] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.095607] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.103980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.113272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.121924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.130101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.141050] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 274.152200] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 274.165881] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 274.174199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.182369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.197152] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 274.208768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.219666] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 274.230901] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 274.238464] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.246666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.256932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.265555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.284008] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 274.294418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.337765] device veth0_macvtap entered promiscuous mode [ 274.344283] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 274.365114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.373456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.382596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.395084] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 274.411229] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 274.421650] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 274.432578] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 274.452286] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 274.470295] device veth1_macvtap entered promiscuous mode [ 274.477839] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 274.484354] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.493310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.501630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.510423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.517377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.530620] device veth0_vlan entered promiscuous mode [ 274.539231] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 274.548012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.556028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.585996] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 274.599115] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 274.605828] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 274.615137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 274.632105] device veth1_vlan entered promiscuous mode [ 274.647036] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 274.656087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 274.667413] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 274.680319] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 274.687164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.695900] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.709232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.718287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.726640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.737114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.747701] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 274.754772] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.767400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.774786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.782314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.791618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.801256] device veth0_vlan entered promiscuous mode [ 274.812199] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 274.822606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.832838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.844468] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 274.851984] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.868473] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 274.875911] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 274.883345] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 274.892997] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 274.900740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.913643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.926037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.934927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.946529] device veth1_vlan entered promiscuous mode [ 274.954824] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 274.965554] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 274.979163] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 274.988445] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 275.008488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.016217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.025992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.034697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.047936] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 275.055227] device veth0_vlan entered promiscuous mode [ 275.068287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.075426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.088062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.096851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.108359] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 275.118300] device veth1_vlan entered promiscuous mode [ 275.125286] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 275.135232] device veth0_macvtap entered promiscuous mode [ 275.142627] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 275.152200] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 275.160715] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 275.168702] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 275.175432] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 10:35:50 executing program 0: bpf$BPF_LINK_CREATE(0x12, &(0x7f00000006c0), 0x10) 10:35:50 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) mq_notify(r0, 0x0) [ 275.197865] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.219223] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 275.230218] device veth1_macvtap entered promiscuous mode 10:35:50 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000001dc0), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)=@multiplanar_overlay={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "86b7ba04"}, 0x0, 0x3, {0x0}}) 10:35:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) [ 275.259342] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 275.284480] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 275.300105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:35:50 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) [ 275.313944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.324777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.337216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.348084] device veth0_macvtap entered promiscuous mode [ 275.354566] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 10:35:50 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0x10) getitimer(0x2, &(0x7f0000000040)) [ 275.363381] device veth0_vlan entered promiscuous mode [ 275.377174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 275.392135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.400742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 10:35:50 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x8, 0x5, &(0x7f00000004c0)=[@enter_looper, @exit_looper], 0x0, 0x0, 0x0}) [ 275.408546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.426289] device veth1_macvtap entered promiscuous mode [ 275.436750] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 275.467130] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 275.482875] device veth1_vlan entered promiscuous mode [ 275.490143] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 275.499711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 275.523146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.533413] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.543129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.551350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.562006] device veth0_macvtap entered promiscuous mode [ 275.568982] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 275.578495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.589769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.599398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.609547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.622303] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 275.629677] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.644345] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 275.652610] device veth1_macvtap entered promiscuous mode [ 275.659231] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 275.665593] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.673880] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.681453] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.689183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.697052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.706439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 275.718869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.731651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.742038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.752290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.762544] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 275.768232] Bluetooth: hci1 command 0x0419 tx timeout [ 275.770951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.776828] Bluetooth: hci0 command 0x0419 tx timeout [ 275.789239] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 275.802716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 275.810161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.821086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.831280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 275.842161] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 275.850659] Bluetooth: hci3 command 0x0419 tx timeout [ 275.854762] device veth0_macvtap entered promiscuous mode [ 275.857313] Bluetooth: hci4 command 0x0419 tx timeout [ 275.866093] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 275.868454] Bluetooth: hci5 command 0x0419 tx timeout [ 275.882293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.892805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.902858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.912996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.922372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.932847] Bluetooth: hci2 command 0x0419 tx timeout [ 275.938395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.949433] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 275.956484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.965948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.975054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.983292] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.994526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.014973] device veth1_macvtap entered promiscuous mode [ 276.023027] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 276.047936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 276.055438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.067179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.078064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.089035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.098725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.108956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.119936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 276.126848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.134977] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.142705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.150744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.158782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.185002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 276.194779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.205464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.215058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.225286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.234475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.244277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.254562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.264375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.274764] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 276.282218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.289324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.297038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.322479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 276.343515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.359700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.369893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.381531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.391039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.401304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.411920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.421732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.431580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.441349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.451670] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 276.459142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.466013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.476222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.486096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.496709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.505955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.515821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.525491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.535580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.546166] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 276.553487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.568764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.580930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.594697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.603213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.613581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.625063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.634393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.644486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.654051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.664211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.673645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.683727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.692947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.703820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.715808] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 276.723478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.741923] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.750151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:35:52 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$tun(r0, &(0x7f0000000500)={@val, @void, @x25={0x0, 0x0, 0x0, "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"}}, 0x1000) [ 277.129687] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:35:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 10:35:52 executing program 0: bpf$PROG_LOAD(0x15, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:35:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000840)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_TID={0xc}, @GTPA_TID={0xc}]}, 0x2c}}, 0x0) 10:35:52 executing program 4: syz_emit_ethernet(0x11, &(0x7f0000000000)={@dev, @link_local, @void, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, '0'}}}}}}, 0x0) 10:35:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 10:35:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 10:35:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 10:35:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000016c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0xea8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x80000006}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe9c, 0xd, 0x0, 0x1, [{0xb5, 0x0, "2c9a696743d52c561bd95c05d1fa8a658726b65ec0880e8c36f7e53222bbbe87586173eb52ca100b989195b13f1ee48fde478a7369c8f982074cdcfb9c5618bba2db037e7507bc2414ef82f37f91bd3b7240c93acd045717914559c8ecb6d38671f9fe6a6266332f43f0522f87437cbcf327f7b34f2fb39e5b9b1449481d89298c7991d0373738730737a69272edf8bd82b7012e26c00bd56b6cedc940ec757797cf34ae6e4f9585c65ca82835e2b9ae57"}, {0xb1, 0x0, "4b803b6b9ff79e951835d512620e692c023f7fd8087b46a199922df1c44a8e9ec3aa09b5a166f51a9fedf6fbb99bdb45429230347155daf0d1065b71d16ad728a7e8f3663285f7097ec1976a3fd8f9ea044db6afe72b1ad2d33b83fb0cb2a593b58512c4e926cf850640b7adad7be8f27a99537b74905e76891476eba66bfb6aa2d3737d0f3146762dbc23e88b73216dd7f58cb7f70c45ae3676bed8ef582fce08e3e4436a9b8a6aee399b6568"}, {0x45, 0x0, "fdd4ae8d34c3e569b2e4343eeef4f187bd538e2903b76e0915cb11ec1adce12ae42beec0514cafae34c11b085f2729c9f52a15b3b125423c7794c24f154ffe3631"}, {0xce4, 0x0, "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"}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8010}, 0x20000046) 10:35:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "fb43d9d886aac813589967e2a708036f057f29d2d1affbea2d36d094ea4c2fe890c611542d801a4ba15afe5ade8ebfcc63823e20d6959e46060c0943dc054cad"}, 0x48, r0) keyctl$link(0x8, r1, r0) 10:35:52 executing program 2: bpf$BPF_LINK_CREATE(0x15, 0x0, 0x0) 10:35:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x701}, 0x1c}}, 0x0) 10:35:52 executing program 5: syz_clone(0x117cf3d370243075, 0x0, 0x0, 0x0, 0x0, 0x0) 10:35:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x2, r0, 0x0) 10:35:52 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f00000000c0), 0x0) 10:35:52 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x98080, 0x0) 10:35:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0) 10:35:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 10:35:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000001dc0), 0x100000000, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x31424752, 0x0, @stepwise}) 10:35:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x34}}, 0x0) 10:35:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000280)={'sit0\x00', 0x0}) 10:35:52 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 10:35:52 executing program 2: socketpair(0x22, 0x0, 0x4, &(0x7f0000000340)) 10:35:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) [ 277.462876] IPVS: ftp: loaded support on port[0] = 21 [ 277.483896] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 10:35:52 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "7d795a474489965558960fb755264c3aa584688e256fe13e5d04ce1414ce39f577ba99ebfba911d1265cd803a66352c30398835ce12b80edd2d51ebcdb4fbcb4"}, 0x48, 0x0) 10:35:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x14, 0x0, 0xd}, 0x14}}, 0x0) 10:35:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000016c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void}}}, 0x1c}}, 0x0) 10:35:52 executing program 0: bpf$BPF_LINK_CREATE(0xc, 0x0, 0x0) 10:35:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)={0xec8, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@WGDEVICE_A_PEERS={0xeb4, 0x8, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @loopback, 0xb3f0}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0xbbc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4bc, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x6b0, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x42}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x35}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3f}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xca}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x1, @remote, 0x1f}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf48bcb6df0b6cd382e8e2509bdf0ec045a3f5373fba18e29a8f8a2679d0a53f"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x1b0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x130, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fda73fd90a6afbc7d68642185fa648ae90577c7afdf8f2f43b7e9c6404f405a2"}]}]}]}, 0xec8}}, 0x0) 10:35:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000012c0)={&(0x7f0000000180), 0xc, &(0x7f0000001280)={&(0x7f0000001300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="89022cbd7000fddbdf2501000000000000000241000000100013"], 0x2c}}, 0x0) 10:35:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x3, r0, 0x0) 10:35:52 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x541b, 0x0) 10:35:52 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) write$sequencer(r0, &(0x7f0000000200)=[@generic={0x88}, @s={0x5, @generic}], 0x5) 10:35:52 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x4020940d, 0x0) 10:35:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 10:35:52 executing program 0: syz_open_dev$media(&(0x7f0000000040), 0x0, 0x141) 10:35:52 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 10:35:52 executing program 3: add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 10:35:52 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40086602, &(0x7f0000000600)={0x8, 0x0, &(0x7f00000004c0)=[@enter_looper, @exit_looper], 0x0, 0x0, 0x0}) 10:35:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x3, 0x2, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 10:35:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) write$sequencer(r0, &(0x7f0000000200)=[@generic, @x={0x94, 0x0, "c704d02e1bfe"}], 0x9) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 10:35:52 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000001dc0), 0x100000000, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x0, 0x0, @stepwise}) 10:35:52 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xc042, 0x0) 10:35:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000680), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) 10:35:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1006, 0x1, 0x17, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 10:35:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), r0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000840)={0xec4, r1, 0x20, 0x70bd2c, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0, 0x1f}}]}, {0xbbc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4bc, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x6b0, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x14}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x34, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cf48bcb6df0b6cd382e8e2509bdf0ec045a3f5373fba18e29a8f8a2679d0a53f"}, @WGPEER_A_FLAGS={0x8}]}, {0x1bc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 10:35:52 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f00000004c0)=[@enter_looper={0x40086310}], 0x0, 0x0, 0x0}) 10:35:52 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)) 10:35:53 executing program 0: ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, &(0x7f0000000040)) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x0, 0x800, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0xa}, @void, @val={0xc}}}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}]}, 0x38}}, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f0000000c00)) 10:35:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r1) 10:35:53 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x80086601, 0x0) 10:35:53 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000080)="ff", 0x1}], 0x2}, 0x0) 10:35:53 executing program 1: syz_clone(0x1a0000, 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000880)='x') 10:35:53 executing program 3: bpf$BPF_LINK_CREATE(0x6, 0x0, 0x0) 10:35:53 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:35:53 executing program 3: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000180)) 10:35:53 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 10:35:53 executing program 2: timer_create(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) 10:35:53 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 10:35:53 executing program 1: syz_genetlink_get_family_id$nfc(&(0x7f0000001b00), 0xffffffffffffffff) 10:35:53 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 10:35:53 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000c80)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000680)) 10:35:53 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 10:35:53 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000000c0)=[{}, {}, {}], 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)=[{}]}) 10:35:53 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 10:35:53 executing program 5: socket(0x29, 0x5, 0xffffff00) 10:35:53 executing program 1: r0 = socket(0x18, 0x0, 0x0) getpeername$l2tp(r0, 0x0, &(0x7f0000000000)) 10:35:53 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) 10:35:53 executing program 3: socket(0x28, 0x0, 0x290) 10:35:53 executing program 4: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) 10:35:53 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000000), 0x8, 0x0) 10:35:53 executing program 0: keyctl$unlink(0x15, 0x0, 0xfffffffffffffffe) 10:35:53 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 10:35:53 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 10:35:53 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x12240, 0x0) 10:35:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000000)) 10:35:53 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pipe2$watch_queue(&(0x7f00000004c0), 0x80) 10:35:53 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x401c5820, 0x0) 10:35:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000a0000000a000000008"], &(0x7f00000001c0)=""/153, 0xc0, 0x99, 0x1}, 0x20) 10:35:53 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000000)=[@free_buffer, @acquire={0x40046305, 0x1}, @clear_death, @clear_death], 0x1, 0x0, &(0x7f0000000040)="e2"}) 10:35:53 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, 0x0) 10:35:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, 0x0) 10:35:53 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0) 10:35:53 executing program 5: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:35:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x41841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffff07000000010478b189000086dd6054a18b00442f0000000000000000000000000000000000fe801600000000000420880b0080008e000008"], 0x7e) 10:35:53 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, 0x0) 10:35:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @private}, @GTPA_LINK={0x8}, @GTPA_I_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 10:35:53 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) write$sequencer(r0, &(0x7f0000000d40)=[@n={0x2, 0x0, @generic}], 0x4) 10:35:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000100)=""/82, 0x52) 10:35:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) write$sequencer(r0, &(0x7f0000000d40)=[@s], 0x4) 10:35:53 executing program 4: socketpair(0x11, 0xa, 0x4, &(0x7f0000000040)) 10:35:53 executing program 0: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000c00), 0x2, 0x0) 10:35:53 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "f090ab2f785e11f29dbe763f1fec5104f058de733b21b3c7ae150ec9019b1161f5144bb1f9e0f2473ed50f9f2d67126d3fc75736b379a80d2a941755b11a29a5"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000200), 0x0, 0x0, 0x0, r0) 10:35:53 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x101002) write$cgroup_pressure(r0, 0x0, 0x0) [ 278.553678] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 10:35:53 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001e00)={{}, {0x77359400}}, 0x0) 10:35:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:35:53 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 10:35:53 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 10:35:53 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000cc0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0x68, 0x0, &(0x7f0000000a00)=[@acquire_done, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @decrefs], 0x4, 0x0, &(0x7f0000000ac0)="0fdf0474"}) 10:35:53 executing program 0: timer_create(0x0, &(0x7f0000000340)={0x0, 0x0, 0x4, @thr={&(0x7f0000000280), 0x0}}, 0x0) 10:35:53 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:35:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002a80)={'ip6_vti0\x00', &(0x7f0000002a00)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}}) 10:35:53 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) 10:35:53 executing program 4: request_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='syz', 0x0) 10:35:53 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x8907, 0x0) 10:35:53 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_gettime(r0, &(0x7f0000000080)) timer_create(0x4, &(0x7f0000000200)={0x0, 0xc, 0x2, @thr={&(0x7f00000000c0)="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", &(0x7f00000001c0)="b3e938dd799214ad8e5d7dceb545dc64fcbce7a816781f0bbde610a1ef85e34471d7a1c0f3bd3ff954579e2f"}}, &(0x7f0000000240)=0x0) timer_gettime(r1, &(0x7f0000000280)) timer_create(0x5, &(0x7f00000002c0)={0x0, 0x1c, 0x2}, &(0x7f0000000300)=0x0) timer_getoverrun(r2) timer_gettime(r0, &(0x7f0000000340)) timer_create(0x0, &(0x7f0000000500)={0x0, 0x454a, 0x0, @thr={&(0x7f0000000380)="d2d798d63ae07b0c402a78d6d71d2b3e544dd4eca0481d9b2c2b1c602814535f4e292f94facac8134e1eaa26cdd6b153fa7c3b019addc192b180c149f4b7ad9e79bd252234fa0a7f0292354bb015aeb6142c084a07927d02e0ddde08d4eef0d1ffbfc0d037761897ec94c91415f44f59346988e8c03f01", &(0x7f0000000400)="eaa8207642a6e7303d150487fc2a18ebaf4591518cd336b5d4ddd3bd16c90133f93a2149b56c9b7368713e6ed529df776185f996f810f8d9815850b26914600086b3ef6aa6d2b8ccaf596b4728c9fe93d210f42e9e3d3f5f09951f3f9a81d32d8e9caa93cf384e824fcfc7aae6188c5cf1301aca007c207bfe66e3540f87ca7d8733b7767b6c034d75ca231528589ce0048de97b47fa1ec0e88a6f3e7584138af5ef2225a53ff40f8426eea837b327561b3fd84f0f1ef646069034b4a9a473cbf69e0bc693992c209b8185965e"}}, &(0x7f0000000540)) timer_settime(r2, 0x0, &(0x7f0000000580)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f00000005c0)) syz_clone(0x8904200, &(0x7f00000006c0)="3959e4322d4aa89ac4ff2f49b00fdae6fb701022fe614b429f5707e55b676b4ef72f2011f6194ba92f97908d7d1f2798e6198d1d59b07805cefd44cd4e5158618d7ef5eff79dd206aca78cba1f5ceae56c41a835c95233eb305a4285e37049cb632fdd2c44799b5d68c0eded027316f53f87bc4cf4f6fe0caec2f90b58366e294346c921c245c5afb759fad4d13d50b81a6e6a4b1449f02d409c8ff87c1b51a13a80be637d8694d0bf00ab2c3e578af2e5fd9b137bc5e94b47ae74c683a6e18c0623156ef248ce9e866a7a65ea124c091283ac410085bc9daf1db3bacb24b930b6", 0xe1, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)="4b83f5ab3928af0227fae49f5a766df6f0c810416454fd3abbc34e30e4510330335470e523432d5039d5065b8edf3cad4c3bd00fb045f8672306ef4578a39f01422820a82cf6d52c672b0fc76696298d06df7344ac84ddd6549120ced9cc1edc9846ef771eba0ff539899ea2827cec22b6bdb5f139de47f3939fba4914664c935467e56a7b8b3b4f0cbc34d46d4c026e5813beeeba84e6126cef7697d76eb60956ff9362b263b22aef3bd99cb2114a8b435982c74d28720e7c") 10:35:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000001dc0), 0x100000000, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 10:35:53 executing program 5: keyctl$unlink(0x18, 0x0, 0xfffffffffffffffe) [ 278.753396] Unknown ioctl 35123 10:35:53 executing program 1: keyctl$unlink(0xa, 0x0, 0xfffffffffffffffe) 10:35:53 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000180)) 10:35:53 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000cc0)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000cc0)) 10:35:53 executing program 3: socketpair(0x22, 0x0, 0xfffffffb, &(0x7f0000000200)) 10:35:53 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ext2\x00', 0x8012, 0x0) 10:35:53 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 10:35:53 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) 10:35:53 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000c00)) 10:35:53 executing program 2: getsockname$l2tp(0xffffffffffffffff, 0x0, 0x0) 10:35:53 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x20240, 0x0) 10:35:53 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000000c0), 0x0) 10:35:53 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="e2"}) 10:35:53 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 10:35:53 executing program 3: keyctl$unlink(0x1c, 0x0, 0xfffffffffffffffe) 10:35:53 executing program 5: mq_open(&(0x7f0000000200)='\\\x00', 0x0, 0x0, &(0x7f0000000240)) 10:35:53 executing program 2: r0 = socket(0x18, 0x0, 0x0) bind$l2tp(r0, 0x0, 0x0) 10:35:54 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) 10:35:54 executing program 0: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 10:35:54 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:35:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}}, 0x0) 10:35:54 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, 0x0) 10:35:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 10:35:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 10:35:54 executing program 3: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 10:35:54 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f0000000200)) 10:35:54 executing program 4: keyctl$unlink(0x17, 0x0, 0xfffffffffffffffe) 10:35:54 executing program 1: keyctl$unlink(0xc, 0x0, 0xfffffffffffffffe) 10:35:54 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 10:35:54 executing program 5: socketpair(0x26, 0x5, 0x0, &(0x7f0000000d80)) 10:35:54 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) write$sequencer(r0, &(0x7f0000000d40)=[@s={0x5, @SEQ_MIDIPUTC=0x83, 0x4}, @l={0x92, 0x0, 0xc0}], 0xc) 10:35:54 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000040)) 10:35:54 executing program 1: keyctl$unlink(0x5, 0x0, 0xfffffffffffffffe) 10:35:54 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x8, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000001340), r0) 10:35:54 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) write$sequencer(r0, &(0x7f0000000d40)=[@s={0x5, @SEQ_MIDIPUTC=0x83, 0x4}, @l={0x92, 0x0, 0xc0}], 0xc) 10:35:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, "d76356862fc01e785ad6f6e7e439462a905b11e4591598793f03f6203873afcdb32d2b891d66015a0a03e4583b333fe49e924f6afdb9521117cb90d439a9a5e1"}, 0x48, r0) 10:35:54 executing program 1: keyctl$unlink(0x3, 0x0, 0xfffffffffffffffe) 10:35:54 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) write$sequencer(r0, &(0x7f0000000d40)=[@s={0x5, @SEQ_MIDIPUTC=0x83, 0x4}, @l={0x92, 0x0, 0xc0}], 0xc) 10:35:54 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)) 10:35:54 executing program 3: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001f00), 0x0, 0x0) 10:35:54 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000001100), 0x0) 10:35:54 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 10:35:54 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) write$sequencer(r0, &(0x7f0000000d40)=[@s={0x5, @SEQ_MIDIPUTC=0x83, 0x4}, @l={0x92, 0x0, 0xc0}], 0xc) 10:35:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 10:35:54 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 10:35:55 executing program 3: clock_gettime(0x881b03635bab04b, 0x0) 10:35:55 executing program 2: keyctl$unlink(0x14, 0x0, 0xfffffffffffffffe) 10:35:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x801c581f, 0x0) 10:35:55 executing program 4: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000040)=""/169) 10:35:55 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) write$sequencer(r0, 0x0, 0x0) 10:35:55 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) 10:35:55 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) getsockname$l2tp(r0, 0x0, 0x0) 10:35:55 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x0, @multicast, 'batadv_slave_0\x00'}}, 0x1e) 10:35:55 executing program 5: socket(0x5a, 0x0, 0x0) 10:35:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x1f}]}) 10:35:55 executing program 2: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x2, 0x0) 10:35:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'nr0\x00'}) 10:35:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x64}}, 0x0) 10:35:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002f80)) 10:35:55 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x5451, 0x0) 10:35:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x3, r0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 10:35:55 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/custom0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) 10:35:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) syz_genetlink_get_family_id$gtp(&(0x7f0000000280), 0xffffffffffffffff) 10:35:55 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 10:35:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002a80)={'ip6_vti0\x00', 0x0}) 10:35:55 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x8912, 0x0) 10:35:55 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0x4c, 0x0, &(0x7f0000000a00)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 10:35:55 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000001dc0), 0x100000000, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001e80)=@multiplanar_mmap={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0f22ed8b"}, 0x0, 0x1, {0x0}}) 10:35:55 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) bind$pptp(r0, 0x0, 0x0) 10:35:55 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000340)) 10:35:55 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) write$sequencer(r0, &(0x7f0000000d40)=[@n={0x2, 0x0, @generic, 0x5}], 0x4) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 10:35:55 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/cpuinfo\x00', 0x0, 0x0) 10:35:55 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) read$snapshot(r0, &(0x7f0000002b00)=""/91, 0x5b) 10:35:55 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0), 0xfffffffffffffe74) 10:35:55 executing program 5: socket(0x1, 0x0, 0x1574) 10:35:55 executing program 1: keyctl$unlink(0x1b, 0x0, 0xfffffffffffffffe) 10:35:55 executing program 3: mq_open(&(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0, 0x0) 10:35:55 executing program 4: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "33c2c023e7ded54c6f449fa0b6dff6bcdf690d2343cd8a7a63a99cb0beebd65e0fac3ffb5d0b7df1f7d61e4d387e69fc063cde01001d5d2cc2e4ab9a9070bc8b"}, 0x48, 0xfffffffffffffffc) 10:35:55 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000c80), 0xffffffffffffffff) 10:35:55 executing program 5: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 10:35:55 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x8904, 0x1000000000000) 10:35:55 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "9546457e753c6f3f5605cef2bdb918e09bf2b6ac9026e6e9dcca83b17d85b0e951324ea8abc3d068a44c15d490b7de5bea1ab51a5a9b9d923a6b404afc89f3df"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffe) 10:35:56 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0), 0x10) 10:35:56 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f00000000c0)) 10:35:56 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, 0x0) 10:35:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)='\x00') 10:35:56 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 10:35:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x89a0, 0x0) 10:35:56 executing program 5: keyctl$unlink(0x13, 0x0, 0xfffffffffffffffe) 10:35:56 executing program 1: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$cgroup_devices(r0, &(0x7f0000000140)={'b', ' *:* ', 'w\x00'}, 0x8) 10:35:56 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) mq_notify(r0, 0x0) 10:35:56 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc00c6211, &(0x7f00000000c0)) 10:35:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 10:35:56 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x804, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000cc0)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) write$sequencer(r2, &(0x7f0000000d40)=[@n={0x0, 0x0, @generic}, @raw={0xfe, 0x0, "498065eaf70d"}], 0xc) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x94, 0x0, &(0x7f0000000480)=[@register_looper, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xea, 0x0, &(0x7f0000000580)="255fc884d95404173cdcb138afd417454911a23261238a72853042c36da6367efd9a77eda8c638d3e22ea797a3f05053e85519d442005563101486f1e68ccf48da9b9d802268057b11dde292d7f9934ad9e5e1d2899d4d806ac0646080bce2ff044e16f00c8a0d5cfabf232a3d2297e4818a8506c01ab8c7329096f687f4e64014cc68d6263c41cb625e70956239ba03b39519c83a965adac4c1bbf4b1970900a01ae0066de15c640d48d1c5011b556f25264a380828ee2db108e7a65bab1f20bc4cf9c1eee606bf3bf3e51c7da0f82a5550290e8782dd46fac94b6b77ed00c87fdf95e54598c753bdde"}) 10:35:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 10:35:56 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000900)) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 10:35:56 executing program 3: socketpair(0x0, 0x80810, 0x0, 0x0) 10:35:56 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000340)={{0x1}}) 10:35:56 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 10:35:56 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3, 0x0, 0x44c1}, 0x0, &(0x7f0000000100)={r0, r1+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 10:35:56 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 10:35:56 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000980), 0x682002) 10:35:56 executing program 2: pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$cgroup_devices(r0, 0x0, 0x0) 10:35:56 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000680)) 10:35:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x5452, 0x0) 10:35:56 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x34, 0x0, 0x0, 0x0, 0x34]}, &(0x7f0000000080)={0x0, "1a9afe35cb27408620fad017f88d8091f1ac0aa278e6b28231e7c1055c90c102e90d9320b09f954f840606cc37910f12f9ef8da79d3a2ad07c4b64d50090d468"}, 0x48, 0xffffffffffffffff) 10:35:56 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000c80)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000cc0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b00)={0x54, 0x0, &(0x7f0000000a00)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @decrefs], 0x0, 0x0, 0x0}) 10:35:56 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 10:35:56 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x1, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) 10:35:56 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0045878, 0x0) 10:35:56 executing program 0: syz_clone(0x8204000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) 10:35:56 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000003c0)=""/48) 10:35:56 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000d00), 0x1, 0x0) write$sequencer(r0, &(0x7f0000000d40)=[@s={0x5, @SEQ_MIDIPUTC, 0x20}, @n={0x2, 0x0, @generic, 0x5}], 0x8) 10:35:56 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x40101, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) 10:35:56 executing program 5: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @broadcast, 'wg0\x00'}}, 0x1e) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:35:56 executing program 2: timer_create(0x3, 0x0, &(0x7f0000001d80)) timer_settime(0x0, 0x0, &(0x7f0000001e00)={{}, {0x77359400}}, 0x0) 10:35:56 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) 10:35:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:56 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 10:35:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8947, &(0x7f0000000040)={'vxcan0\x00'}) 10:35:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8901, &(0x7f0000000000)={'wg1\x00'}) 10:35:56 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0xfffffffffffffffd) 10:35:56 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg1\x00'}) 10:35:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @private}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x0) 10:35:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$alg(r0, 0x0, 0x0) 10:35:56 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x2, &(0x7f0000000000)={'wg1\x00'}) 10:35:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1f, 0x0, 0x0, 0x0, 0x1012, 0x1}, 0x48) 10:35:56 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8941, &(0x7f0000000000)={'wg1\x00'}) 10:35:56 executing program 5: migrate_pages(0x0, 0x2, 0x0, &(0x7f00000003c0)=0x1cb7) 10:35:56 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8903, &(0x7f0000000000)={'wg1\x00'}) 10:35:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), r0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}]}, 0x1c}}, 0x0) 10:35:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x9, 0x2, &(0x7f00000008c0)=ANY=[@ANYBLOB="85"], &(0x7f0000000580)='GPL\x00', 0x6, 0xf0, &(0x7f00000005c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8916, 0x0) 10:35:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0xd, 0x1, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 10:35:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 10:35:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000040)={'vxcan0\x00'}) 10:35:56 executing program 5: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x8, &(0x7f0000000580)=ANY=[], 0x80, 0x181, &(0x7f0000000200)="$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") r0 = memfd_create(&(0x7f0000000140)='\xedp\f\xea\xb3\x9bD\xec2!Q[\x88=Vx\xa1\xd1<\xdeb\x17\xb5\xe2i\x1d5\x13]\f\xcbo\xc4X\x00\x94/\x96h\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="834f2e02"], 0x108) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x8000200000c, 0x11, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 10:35:56 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f0000000040)={'vxcan0\x00'}) 10:35:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a2, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8992, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$x25(r0, 0x0, 0x0, 0x0) 10:35:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x9, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="d1"], &(0x7f0000000580)='GPL\x00', 0x6, 0xf0, &(0x7f00000005c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x1, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5460, 0x0) 10:35:57 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000080)) 10:35:57 executing program 2: syz_clone(0x3006a180, 0x0, 0x0, 0x0, 0x0, 0x0) 10:35:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 10:35:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x0, 0x0, 0x4}, 0x48) 10:35:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x5, &(0x7f00000000c0)=@framed={{}, [@btf_id]}, &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8921, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x401c5820, 0x0) 10:35:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x8, &(0x7f0000000580)=ANY=[], 0x80, 0x181, &(0x7f0000000200)="$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") r0 = memfd_create(&(0x7f0000000140)='\xedp\f\xea\xb3\x9bD\xec2!Q[\x88=Vx\xa1\xd1<\xdeb\x17\xb5\xe2i\x1d5\x13]\f\xcbo\xc4X\x00\x94/\x96h\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="834f2e73a93e"], 0x108) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x8000200000c, 0x11, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 10:35:57 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8949, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3a0, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 10:35:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x1, &(0x7f0000000180)=@raw=[@jmp={0x6}], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x11, 0x0, 0x0, 0x20, 0x0, 0x1}, 0x48) 10:35:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote}}) 10:35:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xbe, &(0x7f00000001c0)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 1: socketpair(0x29, 0x5, 0x0, &(0x7f0000000080)) 10:35:57 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x801c581f, 0x0) 10:35:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 10:35:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 10:35:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8921, &(0x7f0000000040)={'vxcan0\x00'}) 10:35:57 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8949, &(0x7f0000000040)={'vxcan0\x00'}) 10:35:57 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 10:35:57 executing program 1: syz_clone(0x80020800, 0x0, 0x0, 0x0, 0x0, 0x0) 10:35:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x0, 0x0, 0x240, 0x1}, 0x48) 10:35:57 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8936, 0x0) 10:35:57 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8927, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x3, 0x1, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:35:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x1, &(0x7f0000000180)=@raw=[@jmp={0x2}], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, 0x0) 10:35:57 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8920, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8942, &(0x7f0000000040)={'vxcan0\x00'}) 10:35:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1b, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x4, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a1, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x10, 0x1, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8990, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 0: socketpair(0x23, 0x0, 0x8a, &(0x7f0000000240)) 10:35:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x9, 0x1, &(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x9a, &(0x7f0000000100)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x458) 10:35:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f00000001c0)='./file0\x00', 0x8, &(0x7f0000000580)=ANY=[], 0x80, 0x181, &(0x7f0000000200)="$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") r0 = memfd_create(&(0x7f0000000140)='\xedp\f\xea\xb3\x9bD\xec2!Q[\x88=Vx\xa1\xd1<\xdeb\x17\xb5\xe2i\x1d5\x13]\f\xcbo\xc4X\x00\x94/\x96h\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="834f2e73a93e"], 0x108) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x8000200000c, 0x11, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 10:35:57 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80086601, 0x0) 10:35:57 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89b1, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8942, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 10:35:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) 10:35:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8947, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x101102) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50}, 0x50) 10:35:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0xf, 0x1, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5421, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xf, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:57 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:35:57 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8902, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f0000000040)={'vxcan0\x00'}) 10:35:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8936, &(0x7f0000000000)={'wg1\x00'}) 10:35:57 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x51000021) 10:35:57 executing program 4: socketpair(0x2, 0x5, 0x2, &(0x7f0000000140)) 10:35:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x9, 0x1, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 10:35:57 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000100)}) 10:35:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x9, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000001c0), 0x8) 10:35:58 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg$inet(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:35:58 executing program 3: pipe2$watch_queue(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 10:35:58 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000000)={'wg1\x00'}) 10:35:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xbe, &(0x7f00000001c0)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x80) 10:35:58 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)) 10:35:58 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000040)={'vxcan0\x00'}) 10:35:58 executing program 1: getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) socketpair(0x11, 0x3, 0x0, &(0x7f00000000c0)) 10:35:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x1c, 0x1, &(0x7f00000008c0)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x6, 0xf0, &(0x7f00000005c0)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0xbe, &(0x7f00000001c0)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x80) 10:35:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x58}, 0x39) 10:35:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, 0x0) 10:35:58 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e9, &(0x7f0000000040)={'vxcan0\x00'}) 10:35:58 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f00000000c0)) 10:35:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic]}, &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:58 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8931, &(0x7f0000000000)={'wg1\x00'}) 10:35:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x1, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 283.881301] syz-executor.4 uses old SIOCAX25GETINFO 10:35:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x284}, 0x48) 10:35:58 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/prev\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='fd/3\x00') 10:35:58 executing program 4: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x200040, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x3, 0x88, &(0x7f0000000180)="$eJzszqENQjEYhdFLHeYtgGCDtwOjECQ4FISEiViFEdgAgcU8RENIahEl5Jykzf+5e31eFhmS6ZxMjf3huF3v6h/+Upl/7uWQlCT3Ve1Zat8ep837dRsKAAB8rWRse+w2BgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOAHvQIAAP//94YjTA==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) pwritev2(r0, &(0x7f0000000700)=[{&(0x7f0000000400)="d8", 0x1}], 0x1, 0x0, 0x0, 0x0) 10:35:58 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x541b, 0x0) 10:35:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 10:35:58 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890c, 0x0) 10:35:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x2, &(0x7f0000000180)=@raw=[@jmp, @func], &(0x7f00000001c0)='syzkaller\x00', 0x5, 0x91, &(0x7f00000002c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:35:59 executing program 5: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000002c0)={0x1}, 0x0, &(0x7f00000001c0)={0x0, r0+60000000}, 0x0) 10:35:59 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card1/oss_mixer\x00', 0x119c40, 0x0) 10:35:59 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)="98", 0x1}], 0x1, 0xd81, 0x0) 10:35:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') read$FUSE(r0, &(0x7f00000003c0)={0x2020}, 0x2020) [ 284.026577] ====================================================== [ 284.026577] WARNING: the mand mount option is being deprecated and [ 284.026577] will be removed in v5.15! [ 284.026577] ====================================================== 10:35:59 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x2100, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 10:35:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 10:35:59 executing program 3: syz_clone(0x13104000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 284.153255] ================================================================== [ 284.160766] BUG: KASAN: slab-out-of-bounds in find_first_zero_bit+0x84/0x90 [ 284.167892] Read of size 8 at addr ffff8880a6a551c0 by task syz-executor.4/10380 [ 284.175437] [ 284.177093] CPU: 1 PID: 10380 Comm: syz-executor.4 Not tainted 4.14.305-syzkaller #0 [ 284.185078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 284.194594] Call Trace: [ 284.197205] dump_stack+0x1b2/0x281 [ 284.200859] print_address_description.cold+0x54/0x1d3 [ 284.206162] kasan_report_error.cold+0x8a/0x191 [ 284.210851] ? find_first_zero_bit+0x84/0x90 [ 284.215299] __asan_report_load8_noabort+0x68/0x70 [ 284.220252] ? do_raw_spin_unlock+0x70/0x220 [ 284.224693] ? find_first_zero_bit+0x84/0x90 [ 284.229303] find_first_zero_bit+0x84/0x90 [ 284.233574] bfs_create+0xfb/0x620 [ 284.237135] ? bfs_find_entry.part.0.constprop.0+0x370/0x370 [ 284.243044] ? bfs_link+0x220/0x220 [ 284.246694] lookup_open+0x77a/0x1750 [ 284.250533] ? vfs_mkdir+0x6e0/0x6e0 [ 284.254285] path_openat+0xe08/0x2970 [ 284.258302] ? trace_hardirqs_on_caller+0x571/0x580 [ 284.263733] ? path_lookupat+0x780/0x780 [ 284.267822] ? trace_hardirqs_on+0x10/0x10 [ 284.272194] ? trace_hardirqs_on+0x10/0x10 [ 284.276460] do_filp_open+0x179/0x3c0 [ 284.280455] ? may_open_dev+0xe0/0xe0 [ 284.284278] ? lock_downgrade+0x740/0x740 [ 284.288546] ? do_raw_spin_unlock+0x164/0x220 [ 284.293590] ? _raw_spin_unlock+0x29/0x40 [ 284.297767] ? __alloc_fd+0x1be/0x490 [ 284.301590] do_sys_open+0x296/0x410 [ 284.306192] ? filp_open+0x60/0x60 [ 284.309966] ? do_syscall_64+0x4c/0x640 [ 284.314478] ? SyS_open+0x30/0x30 [ 284.317952] do_syscall_64+0x1d5/0x640 [ 284.321961] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 284.327468] RIP: 0033:0x7f09bcbf00f9 [ 284.331189] RSP: 002b:00007f09bb162168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 284.341212] RAX: ffffffffffffffda RBX: 00007f09bcd0ff80 RCX: 00007f09bcbf00f9 [ 284.348625] RDX: 000000000000275a RSI: 0000000020006ac0 RDI: ffffffffffffff9c [ 284.356041] RBP: 00007f09bcc4bae9 R08: 0000000000000000 R09: 0000000000000000 [ 284.363337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 284.370695] R13: 00007fffc3a008af R14: 00007f09bb162300 R15: 0000000000022000 [ 284.378362] [ 284.380002] Allocated by task 10380: [ 284.383801] kasan_kmalloc+0xeb/0x160 [ 284.387597] __kmalloc+0x15a/0x400 [ 284.391129] bfs_fill_super+0x3d5/0xd80 [ 284.395095] mount_bdev+0x2b3/0x360 [ 284.398725] mount_fs+0x92/0x2a0 [ 284.404013] vfs_kern_mount.part.0+0x5b/0x470 [ 284.408621] do_mount+0xe65/0x2a30 [ 284.413405] SyS_mount+0xa8/0x120 [ 284.417990] do_syscall_64+0x1d5/0x640 [ 284.421878] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 284.427052] [ 284.428666] Freed by task 4626: [ 284.432380] kasan_slab_free+0xc3/0x1a0 [ 284.436723] kfree+0xc9/0x250 [ 284.439843] aa_free_task_context+0xda/0x130 [ 284.444715] apparmor_cred_free+0x34/0x70 [ 284.448904] security_cred_free+0x71/0xb0 [ 284.453054] put_cred_rcu+0xe3/0x300 [ 284.456767] __put_cred+0x1a1/0x210 [ 284.460493] SyS_faccessat+0x52a/0x680 [ 284.464383] do_syscall_64+0x1d5/0x640 [ 284.468265] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 284.473446] [ 284.475075] The buggy address belongs to the object at ffff8880a6a551c0 [ 284.475075] which belongs to the cache kmalloc-32 of size 32 [ 284.487579] The buggy address is located 0 bytes inside of [ 284.487579] 32-byte region [ffff8880a6a551c0, ffff8880a6a551e0) [ 284.499388] The buggy address belongs to the page: [ 284.504346] page:ffffea00029a9540 count:1 mapcount:0 mapping:ffff8880a6a55000 index:0xffff8880a6a55fc1 [ 284.517721] flags: 0xfff00000000100(slab) [ 284.521899] raw: 00fff00000000100 ffff8880a6a55000 ffff8880a6a55fc1 000000010000003f [ 284.529913] raw: ffffea00029788a0 ffffea000298cf60 ffff88813fe741c0 0000000000000000 [ 284.537806] page dumped because: kasan: bad access detected [ 284.544044] [ 284.545665] Memory state around the buggy address: [ 284.550598] ffff8880a6a55080: fb fb fb fb fc fc fc fc 00 00 00 00 fc fc fc fc [ 284.557968] ffff8880a6a55100: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 284.565332] >ffff8880a6a55180: fb fb fb fb fc fc fc fc 07 fc fc fc fc fc fc fc [ 284.572805] ^ [ 284.578252] ffff8880a6a55200: 00 03 fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 284.585775] ffff8880a6a55280: fb fb fb fb fc fc fc fc 00 00 fc fc fc fc fc fc [ 284.593122] ================================================================== [ 284.600468] Disabling lock debugging due to kernel taint [ 284.622003] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 284.622003] [ 284.630021] CPU: 1 PID: 10380 Comm: syz-executor.4 Tainted: G B 4.14.305-syzkaller #0 [ 284.639126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 284.648489] Call Trace: [ 284.651091] dump_stack+0x1b2/0x281 [ 284.654731] panic+0x21d/0x451 [ 284.657932] ? add_taint.cold+0x16/0x16 [ 284.661915] ? ___preempt_schedule+0x16/0x18 [ 284.666345] ? preempt_schedule_common+0x45/0xc0 [ 284.671113] ? ___preempt_schedule+0x16/0x18 [ 284.675541] check_panic_on_warn.cold+0x19/0x35 [ 284.680257] kasan_end_report+0x3a/0x40 [ 284.684712] kasan_report_error.cold+0xa7/0x191 [ 284.690563] ? find_first_zero_bit+0x84/0x90 [ 284.695081] __asan_report_load8_noabort+0x68/0x70 [ 284.700292] ? do_raw_spin_unlock+0x70/0x220 [ 284.704734] ? find_first_zero_bit+0x84/0x90 [ 284.709251] find_first_zero_bit+0x84/0x90 [ 284.713503] bfs_create+0xfb/0x620 [ 284.717060] ? bfs_find_entry.part.0.constprop.0+0x370/0x370 [ 284.722990] ? bfs_link+0x220/0x220 [ 284.726637] lookup_open+0x77a/0x1750 [ 284.730547] ? vfs_mkdir+0x6e0/0x6e0 [ 284.734269] path_openat+0xe08/0x2970 [ 284.738105] ? trace_hardirqs_on_caller+0x571/0x580 [ 284.743134] ? path_lookupat+0x780/0x780 [ 284.747182] ? trace_hardirqs_on+0x10/0x10 [ 284.751530] ? trace_hardirqs_on+0x10/0x10 [ 284.756040] do_filp_open+0x179/0x3c0 [ 284.759832] ? may_open_dev+0xe0/0xe0 [ 284.763647] ? lock_downgrade+0x740/0x740 [ 284.767816] ? do_raw_spin_unlock+0x164/0x220 [ 284.772312] ? _raw_spin_unlock+0x29/0x40 [ 284.776456] ? __alloc_fd+0x1be/0x490 [ 284.780336] do_sys_open+0x296/0x410 [ 284.784773] ? filp_open+0x60/0x60 [ 284.788406] ? do_syscall_64+0x4c/0x640 [ 284.792386] ? SyS_open+0x30/0x30 [ 284.795843] do_syscall_64+0x1d5/0x640 [ 284.801405] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 284.806585] RIP: 0033:0x7f09bcbf00f9 [ 284.810287] RSP: 002b:00007f09bb162168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 284.818038] RAX: ffffffffffffffda RBX: 00007f09bcd0ff80 RCX: 00007f09bcbf00f9 [ 284.825311] RDX: 000000000000275a RSI: 0000000020006ac0 RDI: ffffffffffffff9c [ 284.832611] RBP: 00007f09bcc4bae9 R08: 0000000000000000 R09: 0000000000000000 [ 284.840002] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 284.847290] R13: 00007fffc3a008af R14: 00007f09bb162300 R15: 0000000000022000 [ 284.854930] Kernel Offset: disabled [ 284.858551] Rebooting in 86400 seconds..