Warning: Permanently added '10.128.1.57' (ECDSA) to the list of known hosts. 2023/02/27 18:15:55 fuzzer started 2023/02/27 18:15:55 dialing manager at 10.128.0.163:35361 2023/02/27 18:15:55 syscalls: 3532 2023/02/27 18:15:55 code coverage: enabled 2023/02/27 18:15:55 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/02/27 18:15:55 extra coverage: extra coverage is not supported by the kernel 2023/02/27 18:15:55 delay kcov mmap: mmap returned an invalid pointer 2023/02/27 18:15:55 setuid sandbox: enabled 2023/02/27 18:15:55 namespace sandbox: enabled 2023/02/27 18:15:55 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/27 18:15:55 fault injection: enabled 2023/02/27 18:15:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/27 18:15:55 net packet injection: enabled 2023/02/27 18:15:55 net device setup: enabled 2023/02/27 18:15:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/27 18:15:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/27 18:15:55 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/27 18:15:55 USB emulation: /dev/raw-gadget does not exist 2023/02/27 18:15:55 hci packet injection: enabled 2023/02/27 18:15:55 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/02/27 18:15:55 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/02/27 18:15:55 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/27 18:15:55 fetching corpus: 50, signal 45167/48935 (executing program) 2023/02/27 18:15:56 fetching corpus: 100, signal 72684/78171 (executing program) 2023/02/27 18:15:56 fetching corpus: 150, signal 95312/102425 (executing program) 2023/02/27 18:15:56 fetching corpus: 200, signal 113534/122201 (executing program) 2023/02/27 18:15:56 fetching corpus: 250, signal 125985/136203 (executing program) 2023/02/27 18:15:56 fetching corpus: 300, signal 138758/150489 (executing program) 2023/02/27 18:15:57 fetching corpus: 350, signal 149855/163035 (executing program) 2023/02/27 18:15:57 fetching corpus: 400, signal 161157/175799 (executing program) 2023/02/27 18:15:57 fetching corpus: 450, signal 173443/189462 (executing program) 2023/02/27 18:15:57 fetching corpus: 500, signal 185131/202473 (executing program) 2023/02/27 18:15:58 fetching corpus: 550, signal 193013/211766 (executing program) 2023/02/27 18:15:58 fetching corpus: 600, signal 200022/220162 (executing program) 2023/02/27 18:15:58 fetching corpus: 650, signal 208761/230153 (executing program) 2023/02/27 18:15:58 fetching corpus: 700, signal 215223/237979 (executing program) 2023/02/27 18:15:59 fetching corpus: 750, signal 221538/245578 (executing program) 2023/02/27 18:15:59 fetching corpus: 800, signal 229822/255037 (executing program) 2023/02/27 18:15:59 fetching corpus: 850, signal 238097/264436 (executing program) 2023/02/27 18:15:59 fetching corpus: 900, signal 241572/269236 (executing program) 2023/02/27 18:16:00 fetching corpus: 950, signal 248356/277188 (executing program) 2023/02/27 18:16:00 fetching corpus: 1000, signal 252042/282184 (executing program) 2023/02/27 18:16:00 fetching corpus: 1050, signal 256326/287718 (executing program) 2023/02/27 18:16:00 fetching corpus: 1100, signal 261687/294190 (executing program) 2023/02/27 18:16:01 fetching corpus: 1150, signal 265707/299395 (executing program) 2023/02/27 18:16:01 fetching corpus: 1200, signal 270127/304973 (executing program) 2023/02/27 18:16:01 fetching corpus: 1250, signal 277150/313034 (executing program) 2023/02/27 18:16:01 fetching corpus: 1300, signal 280807/317870 (executing program) 2023/02/27 18:16:02 fetching corpus: 1350, signal 283522/321800 (executing program) 2023/02/27 18:16:02 fetching corpus: 1400, signal 286013/325503 (executing program) 2023/02/27 18:16:02 fetching corpus: 1450, signal 289620/330177 (executing program) 2023/02/27 18:16:02 fetching corpus: 1500, signal 293855/335471 (executing program) 2023/02/27 18:16:03 fetching corpus: 1550, signal 297291/339996 (executing program) 2023/02/27 18:16:03 fetching corpus: 1600, signal 300785/344585 (executing program) 2023/02/27 18:16:03 fetching corpus: 1650, signal 304262/349084 (executing program) 2023/02/27 18:16:03 fetching corpus: 1700, signal 307798/353656 (executing program) 2023/02/27 18:16:03 fetching corpus: 1750, signal 312159/359010 (executing program) 2023/02/27 18:16:04 fetching corpus: 1800, signal 314887/362794 (executing program) 2023/02/27 18:16:04 fetching corpus: 1850, signal 318357/367234 (executing program) 2023/02/27 18:16:04 fetching corpus: 1900, signal 320792/370728 (executing program) 2023/02/27 18:16:04 fetching corpus: 1950, signal 323656/374595 (executing program) 2023/02/27 18:16:05 fetching corpus: 2000, signal 326074/378066 (executing program) 2023/02/27 18:16:05 fetching corpus: 2050, signal 328477/381480 (executing program) 2023/02/27 18:16:05 fetching corpus: 2100, signal 331249/385267 (executing program) 2023/02/27 18:16:05 fetching corpus: 2150, signal 335211/390091 (executing program) 2023/02/27 18:16:06 fetching corpus: 2200, signal 341173/396774 (executing program) 2023/02/27 18:16:06 fetching corpus: 2250, signal 344453/400968 (executing program) 2023/02/27 18:16:06 fetching corpus: 2300, signal 349787/406940 (executing program) 2023/02/27 18:16:06 fetching corpus: 2350, signal 352150/410285 (executing program) 2023/02/27 18:16:07 fetching corpus: 2400, signal 355021/414045 (executing program) 2023/02/27 18:16:07 fetching corpus: 2450, signal 357387/417349 (executing program) 2023/02/27 18:16:07 fetching corpus: 2500, signal 360156/421038 (executing program) 2023/02/27 18:16:07 fetching corpus: 2550, signal 362939/424715 (executing program) 2023/02/27 18:16:08 fetching corpus: 2600, signal 365227/427910 (executing program) 2023/02/27 18:16:08 fetching corpus: 2650, signal 367885/431433 (executing program) 2023/02/27 18:16:08 fetching corpus: 2700, signal 370241/434684 (executing program) 2023/02/27 18:16:08 fetching corpus: 2750, signal 372663/437960 (executing program) 2023/02/27 18:16:08 fetching corpus: 2800, signal 375228/441386 (executing program) 2023/02/27 18:16:09 fetching corpus: 2850, signal 377124/444192 (executing program) 2023/02/27 18:16:09 fetching corpus: 2900, signal 379177/447193 (executing program) 2023/02/27 18:16:09 fetching corpus: 2950, signal 381636/450430 (executing program) 2023/02/27 18:16:10 fetching corpus: 3000, signal 384440/454027 (executing program) 2023/02/27 18:16:10 fetching corpus: 3050, signal 385923/456417 (executing program) 2023/02/27 18:16:10 fetching corpus: 3100, signal 388114/459459 (executing program) 2023/02/27 18:16:10 fetching corpus: 3150, signal 389624/461857 (executing program) 2023/02/27 18:16:11 fetching corpus: 3200, signal 391764/464811 (executing program) 2023/02/27 18:16:11 fetching corpus: 3250, signal 394018/467867 (executing program) 2023/02/27 18:16:11 fetching corpus: 3300, signal 395775/470435 (executing program) 2023/02/27 18:16:11 fetching corpus: 3350, signal 397442/472994 (executing program) 2023/02/27 18:16:11 fetching corpus: 3400, signal 400747/476921 (executing program) 2023/02/27 18:16:12 fetching corpus: 3450, signal 403874/480621 (executing program) 2023/02/27 18:16:12 fetching corpus: 3500, signal 405955/483433 (executing program) 2023/02/27 18:16:12 fetching corpus: 3550, signal 407637/485925 (executing program) 2023/02/27 18:16:13 fetching corpus: 3600, signal 412217/490826 (executing program) 2023/02/27 18:16:13 fetching corpus: 3650, signal 413529/493022 (executing program) 2023/02/27 18:16:13 fetching corpus: 3700, signal 415525/495731 (executing program) 2023/02/27 18:16:13 fetching corpus: 3750, signal 417864/498756 (executing program) 2023/02/27 18:16:13 fetching corpus: 3800, signal 419918/501508 (executing program) 2023/02/27 18:16:14 fetching corpus: 3850, signal 421479/503771 (executing program) 2023/02/27 18:16:14 fetching corpus: 3900, signal 423757/506680 (executing program) 2023/02/27 18:16:14 fetching corpus: 3950, signal 425831/509414 (executing program) 2023/02/27 18:16:14 fetching corpus: 4000, signal 427733/512038 (executing program) 2023/02/27 18:16:15 fetching corpus: 4050, signal 430289/515165 (executing program) 2023/02/27 18:16:15 fetching corpus: 4100, signal 432465/517983 (executing program) 2023/02/27 18:16:15 fetching corpus: 4150, signal 434229/520445 (executing program) 2023/02/27 18:16:15 fetching corpus: 4200, signal 435922/522808 (executing program) 2023/02/27 18:16:15 fetching corpus: 4250, signal 437675/525247 (executing program) 2023/02/27 18:16:16 fetching corpus: 4300, signal 439389/527712 (executing program) 2023/02/27 18:16:16 fetching corpus: 4350, signal 441498/530459 (executing program) 2023/02/27 18:16:16 fetching corpus: 4400, signal 443344/532963 (executing program) 2023/02/27 18:16:16 fetching corpus: 4450, signal 444949/535242 (executing program) 2023/02/27 18:16:17 fetching corpus: 4500, signal 446861/537744 (executing program) 2023/02/27 18:16:17 fetching corpus: 4550, signal 448110/539768 (executing program) 2023/02/27 18:16:17 fetching corpus: 4600, signal 449352/541761 (executing program) 2023/02/27 18:16:17 fetching corpus: 4650, signal 450954/544039 (executing program) 2023/02/27 18:16:17 fetching corpus: 4700, signal 452392/546164 (executing program) 2023/02/27 18:16:18 fetching corpus: 4750, signal 453844/548337 (executing program) 2023/02/27 18:16:18 fetching corpus: 4800, signal 455200/550340 (executing program) 2023/02/27 18:16:18 fetching corpus: 4850, signal 456890/552614 (executing program) 2023/02/27 18:16:18 fetching corpus: 4900, signal 458332/554696 (executing program) 2023/02/27 18:16:19 fetching corpus: 4950, signal 460324/557210 (executing program) 2023/02/27 18:16:19 fetching corpus: 5000, signal 462042/559501 (executing program) 2023/02/27 18:16:19 fetching corpus: 5050, signal 463608/561647 (executing program) 2023/02/27 18:16:19 fetching corpus: 5100, signal 465371/563997 (executing program) 2023/02/27 18:16:20 fetching corpus: 5150, signal 466547/565857 (executing program) 2023/02/27 18:16:20 fetching corpus: 5200, signal 468313/568213 (executing program) 2023/02/27 18:16:20 fetching corpus: 5250, signal 469646/570191 (executing program) 2023/02/27 18:16:20 fetching corpus: 5300, signal 471099/572284 (executing program) 2023/02/27 18:16:20 fetching corpus: 5350, signal 472072/573964 (executing program) 2023/02/27 18:16:21 fetching corpus: 5400, signal 473622/576079 (executing program) 2023/02/27 18:16:21 fetching corpus: 5450, signal 474853/577962 (executing program) 2023/02/27 18:16:21 fetching corpus: 5500, signal 476257/579931 (executing program) 2023/02/27 18:16:21 fetching corpus: 5550, signal 477727/581922 (executing program) 2023/02/27 18:16:22 fetching corpus: 5600, signal 479112/583870 (executing program) 2023/02/27 18:16:22 fetching corpus: 5650, signal 480114/585529 (executing program) 2023/02/27 18:16:22 fetching corpus: 5700, signal 481394/587406 (executing program) 2023/02/27 18:16:22 fetching corpus: 5750, signal 482573/589215 (executing program) 2023/02/27 18:16:23 fetching corpus: 5800, signal 483585/590846 (executing program) 2023/02/27 18:16:23 fetching corpus: 5850, signal 485265/593005 (executing program) 2023/02/27 18:16:23 fetching corpus: 5900, signal 486317/594677 (executing program) 2023/02/27 18:16:23 fetching corpus: 5950, signal 487721/596660 (executing program) 2023/02/27 18:16:23 fetching corpus: 6000, signal 489060/598533 (executing program) 2023/02/27 18:16:24 fetching corpus: 6050, signal 490360/600401 (executing program) 2023/02/27 18:16:24 fetching corpus: 6100, signal 492610/602960 (executing program) 2023/02/27 18:16:24 fetching corpus: 6150, signal 493852/604795 (executing program) 2023/02/27 18:16:24 fetching corpus: 6200, signal 495387/606780 (executing program) 2023/02/27 18:16:24 fetching corpus: 6250, signal 496349/608349 (executing program) 2023/02/27 18:16:25 fetching corpus: 6300, signal 497749/610223 (executing program) 2023/02/27 18:16:25 fetching corpus: 6350, signal 499114/612102 (executing program) 2023/02/27 18:16:25 fetching corpus: 6400, signal 500348/613899 (executing program) 2023/02/27 18:16:25 fetching corpus: 6450, signal 501476/615584 (executing program) 2023/02/27 18:16:26 fetching corpus: 6500, signal 502971/617525 (executing program) 2023/02/27 18:16:26 fetching corpus: 6550, signal 503936/619089 (executing program) 2023/02/27 18:16:26 fetching corpus: 6600, signal 505256/620928 (executing program) 2023/02/27 18:16:26 fetching corpus: 6650, signal 506157/622399 (executing program) 2023/02/27 18:16:26 fetching corpus: 6700, signal 507218/623991 (executing program) 2023/02/27 18:16:27 fetching corpus: 6750, signal 508411/625673 (executing program) 2023/02/27 18:16:27 fetching corpus: 6800, signal 509278/627100 (executing program) 2023/02/27 18:16:27 fetching corpus: 6850, signal 510911/629100 (executing program) 2023/02/27 18:16:28 fetching corpus: 6900, signal 512098/630786 (executing program) 2023/02/27 18:16:28 fetching corpus: 6950, signal 513092/632336 (executing program) 2023/02/27 18:16:28 fetching corpus: 7000, signal 514011/633824 (executing program) 2023/02/27 18:16:28 fetching corpus: 7050, signal 514877/635268 (executing program) 2023/02/27 18:16:28 fetching corpus: 7100, signal 515949/636848 (executing program) 2023/02/27 18:16:29 fetching corpus: 7150, signal 518271/639238 (executing program) 2023/02/27 18:16:29 fetching corpus: 7200, signal 519228/640744 (executing program) 2023/02/27 18:16:29 fetching corpus: 7250, signal 520501/642434 (executing program) 2023/02/27 18:16:29 fetching corpus: 7300, signal 521153/643680 (executing program) 2023/02/27 18:16:29 fetching corpus: 7350, signal 523266/645924 (executing program) 2023/02/27 18:16:30 fetching corpus: 7400, signal 524363/647525 (executing program) 2023/02/27 18:16:30 fetching corpus: 7450, signal 525632/649172 (executing program) 2023/02/27 18:16:30 fetching corpus: 7500, signal 526641/650701 (executing program) 2023/02/27 18:16:30 fetching corpus: 7550, signal 528032/652433 (executing program) 2023/02/27 18:16:31 fetching corpus: 7600, signal 529418/654195 (executing program) 2023/02/27 18:16:31 fetching corpus: 7650, signal 530204/655512 (executing program) 2023/02/27 18:16:31 fetching corpus: 7700, signal 531412/657090 (executing program) 2023/02/27 18:16:31 fetching corpus: 7750, signal 532030/658317 (executing program) 2023/02/27 18:16:31 fetching corpus: 7800, signal 532817/659621 (executing program) 2023/02/27 18:16:32 fetching corpus: 7850, signal 533815/661066 (executing program) 2023/02/27 18:16:32 fetching corpus: 7900, signal 534598/662357 (executing program) 2023/02/27 18:16:32 fetching corpus: 7950, signal 535553/663765 (executing program) 2023/02/27 18:16:32 fetching corpus: 8000, signal 536935/665490 (executing program) 2023/02/27 18:16:33 fetching corpus: 8050, signal 537800/666853 (executing program) 2023/02/27 18:16:33 fetching corpus: 8100, signal 538621/668159 (executing program) 2023/02/27 18:16:33 fetching corpus: 8150, signal 540537/670201 (executing program) 2023/02/27 18:16:33 fetching corpus: 8200, signal 541416/671534 (executing program) 2023/02/27 18:16:34 fetching corpus: 8250, signal 542563/673062 (executing program) 2023/02/27 18:16:34 fetching corpus: 8300, signal 543430/674374 (executing program) 2023/02/27 18:16:34 fetching corpus: 8350, signal 545106/676209 (executing program) 2023/02/27 18:16:34 fetching corpus: 8400, signal 545979/677519 (executing program) 2023/02/27 18:16:34 fetching corpus: 8450, signal 547546/679219 (executing program) 2023/02/27 18:16:35 fetching corpus: 8500, signal 548702/680709 (executing program) 2023/02/27 18:16:35 fetching corpus: 8550, signal 549565/682033 (executing program) 2023/02/27 18:16:35 fetching corpus: 8600, signal 550803/683515 (executing program) 2023/02/27 18:16:35 fetching corpus: 8650, signal 551711/684802 (executing program) 2023/02/27 18:16:35 fetching corpus: 8700, signal 552557/686133 (executing program) 2023/02/27 18:16:36 fetching corpus: 8750, signal 553657/687571 (executing program) 2023/02/27 18:16:36 fetching corpus: 8800, signal 554945/689165 (executing program) 2023/02/27 18:16:36 fetching corpus: 8850, signal 555598/690306 (executing program) 2023/02/27 18:16:36 fetching corpus: 8900, signal 556629/691684 (executing program) 2023/02/27 18:16:36 fetching corpus: 8950, signal 557039/692681 (executing program) 2023/02/27 18:16:37 fetching corpus: 9000, signal 558003/694042 (executing program) 2023/02/27 18:16:37 fetching corpus: 9050, signal 558834/695276 (executing program) 2023/02/27 18:16:37 fetching corpus: 9100, signal 560048/696722 (executing program) 2023/02/27 18:16:37 fetching corpus: 9150, signal 561395/698283 (executing program) 2023/02/27 18:16:37 fetching corpus: 9200, signal 562690/699769 (executing program) 2023/02/27 18:16:38 fetching corpus: 9250, signal 563636/701054 (executing program) 2023/02/27 18:16:38 fetching corpus: 9300, signal 564665/702386 (executing program) 2023/02/27 18:16:38 fetching corpus: 9350, signal 565623/703674 (executing program) 2023/02/27 18:16:38 fetching corpus: 9400, signal 566203/704749 (executing program) 2023/02/27 18:16:38 fetching corpus: 9450, signal 567239/706069 (executing program) 2023/02/27 18:16:39 fetching corpus: 9500, signal 568091/707323 (executing program) 2023/02/27 18:16:39 fetching corpus: 9550, signal 568921/708518 (executing program) 2023/02/27 18:16:39 fetching corpus: 9600, signal 570112/709916 (executing program) 2023/02/27 18:16:39 fetching corpus: 9650, signal 570958/711100 (executing program) 2023/02/27 18:16:39 fetching corpus: 9700, signal 571738/712248 (executing program) 2023/02/27 18:16:40 fetching corpus: 9750, signal 572775/713630 (executing program) 2023/02/27 18:16:40 fetching corpus: 9800, signal 573878/714977 (executing program) 2023/02/27 18:16:40 fetching corpus: 9850, signal 574518/716017 (executing program) 2023/02/27 18:16:40 fetching corpus: 9900, signal 575340/717170 (executing program) 2023/02/27 18:16:41 fetching corpus: 9950, signal 576152/718351 (executing program) 2023/02/27 18:16:41 fetching corpus: 10000, signal 577079/719608 (executing program) 2023/02/27 18:16:41 fetching corpus: 10050, signal 577869/720784 (executing program) 2023/02/27 18:16:41 fetching corpus: 10100, signal 580006/722674 (executing program) 2023/02/27 18:16:42 fetching corpus: 10150, signal 580834/723790 (executing program) 2023/02/27 18:16:42 fetching corpus: 10200, signal 581484/724850 (executing program) 2023/02/27 18:16:42 fetching corpus: 10250, signal 582219/725928 (executing program) 2023/02/27 18:16:42 fetching corpus: 10300, signal 583040/727054 (executing program) 2023/02/27 18:16:42 fetching corpus: 10350, signal 584178/728391 (executing program) 2023/02/27 18:16:42 fetching corpus: 10400, signal 584738/729387 (executing program) 2023/02/27 18:16:43 fetching corpus: 10450, signal 585878/730703 (executing program) 2023/02/27 18:16:43 fetching corpus: 10500, signal 586499/731729 (executing program) 2023/02/27 18:16:43 fetching corpus: 10550, signal 587650/732991 (executing program) 2023/02/27 18:16:43 fetching corpus: 10600, signal 588687/734217 (executing program) 2023/02/27 18:16:43 fetching corpus: 10650, signal 589448/735313 (executing program) 2023/02/27 18:16:44 fetching corpus: 10700, signal 590003/736286 (executing program) 2023/02/27 18:16:44 fetching corpus: 10750, signal 590894/737426 (executing program) 2023/02/27 18:16:44 fetching corpus: 10800, signal 591997/738649 (executing program) 2023/02/27 18:16:44 fetching corpus: 10850, signal 592946/739852 (executing program) 2023/02/27 18:16:44 fetching corpus: 10900, signal 594767/741458 (executing program) 2023/02/27 18:16:45 fetching corpus: 10950, signal 595346/742465 (executing program) 2023/02/27 18:16:45 fetching corpus: 11000, signal 596418/743686 (executing program) 2023/02/27 18:16:45 fetching corpus: 11050, signal 597073/744670 (executing program) 2023/02/27 18:16:45 fetching corpus: 11100, signal 597810/745750 (executing program) 2023/02/27 18:16:46 fetching corpus: 11150, signal 598428/746705 (executing program) 2023/02/27 18:16:46 fetching corpus: 11200, signal 599641/747960 (executing program) 2023/02/27 18:16:46 fetching corpus: 11250, signal 600225/748916 (executing program) 2023/02/27 18:16:47 fetching corpus: 11300, signal 601798/750339 (executing program) 2023/02/27 18:16:47 fetching corpus: 11350, signal 602728/751427 (executing program) 2023/02/27 18:16:47 fetching corpus: 11400, signal 603620/752496 (executing program) 2023/02/27 18:16:47 fetching corpus: 11450, signal 604451/753565 (executing program) 2023/02/27 18:16:47 fetching corpus: 11500, signal 606930/755430 (executing program) 2023/02/27 18:16:48 fetching corpus: 11550, signal 607770/756506 (executing program) 2023/02/27 18:16:48 fetching corpus: 11600, signal 608578/757463 (executing program) 2023/02/27 18:16:48 fetching corpus: 11650, signal 609389/758485 (executing program) 2023/02/27 18:16:48 fetching corpus: 11700, signal 609940/759387 (executing program) 2023/02/27 18:16:48 fetching corpus: 11750, signal 610956/760542 (executing program) 2023/02/27 18:16:48 fetching corpus: 11800, signal 611555/761478 (executing program) 2023/02/27 18:16:49 fetching corpus: 11850, signal 612272/762419 (executing program) 2023/02/27 18:16:49 fetching corpus: 11900, signal 612814/763275 (executing program) 2023/02/27 18:16:49 fetching corpus: 11950, signal 613869/764385 (executing program) 2023/02/27 18:16:49 fetching corpus: 12000, signal 614574/765371 (executing program) 2023/02/27 18:16:49 fetching corpus: 12050, signal 615043/766215 (executing program) 2023/02/27 18:16:50 fetching corpus: 12100, signal 616009/767267 (executing program) 2023/02/27 18:16:50 fetching corpus: 12150, signal 617017/768371 (executing program) 2023/02/27 18:16:50 fetching corpus: 12200, signal 617632/769322 (executing program) 2023/02/27 18:16:50 fetching corpus: 12250, signal 618305/770262 (executing program) 2023/02/27 18:16:51 fetching corpus: 12300, signal 618806/771099 (executing program) 2023/02/27 18:16:51 fetching corpus: 12350, signal 619406/772030 (executing program) 2023/02/27 18:16:51 fetching corpus: 12400, signal 620162/772962 (executing program) 2023/02/27 18:16:51 fetching corpus: 12450, signal 620848/773868 (executing program) 2023/02/27 18:16:52 fetching corpus: 12500, signal 621417/774751 (executing program) 2023/02/27 18:16:52 fetching corpus: 12550, signal 622113/775671 (executing program) 2023/02/27 18:16:52 fetching corpus: 12600, signal 623016/776684 (executing program) 2023/02/27 18:16:53 fetching corpus: 12650, signal 623633/777597 (executing program) 2023/02/27 18:16:53 fetching corpus: 12700, signal 624164/778402 (executing program) 2023/02/27 18:16:53 fetching corpus: 12750, signal 624722/779235 (executing program) 2023/02/27 18:16:53 fetching corpus: 12800, signal 625303/780128 (executing program) 2023/02/27 18:16:53 fetching corpus: 12850, signal 625965/780980 (executing program) 2023/02/27 18:16:54 fetching corpus: 12900, signal 626623/781883 (executing program) 2023/02/27 18:16:54 fetching corpus: 12950, signal 627321/782766 (executing program) 2023/02/27 18:16:54 fetching corpus: 13000, signal 628281/783752 (executing program) 2023/02/27 18:16:54 fetching corpus: 13050, signal 628846/784562 (executing program) 2023/02/27 18:16:54 fetching corpus: 13100, signal 629598/785448 (executing program) 2023/02/27 18:16:55 fetching corpus: 13150, signal 630380/786348 (executing program) 2023/02/27 18:16:55 fetching corpus: 13200, signal 631454/787329 (executing program) 2023/02/27 18:16:55 fetching corpus: 13250, signal 632345/788193 (executing program) 2023/02/27 18:16:55 fetching corpus: 13300, signal 632822/788938 (executing program) 2023/02/27 18:16:56 fetching corpus: 13350, signal 633384/789735 (executing program) 2023/02/27 18:16:56 fetching corpus: 13400, signal 634534/790729 (executing program) 2023/02/27 18:16:56 fetching corpus: 13450, signal 635439/791650 (executing program) 2023/02/27 18:16:56 fetching corpus: 13500, signal 636094/792504 (executing program) 2023/02/27 18:16:57 fetching corpus: 13550, signal 636709/793284 (executing program) 2023/02/27 18:16:57 fetching corpus: 13600, signal 637203/794016 (executing program) 2023/02/27 18:16:57 fetching corpus: 13650, signal 637876/794890 (executing program) 2023/02/27 18:16:57 fetching corpus: 13700, signal 638557/795732 (executing program) 2023/02/27 18:16:57 fetching corpus: 13750, signal 639064/796493 (executing program) 2023/02/27 18:16:58 fetching corpus: 13800, signal 639946/797393 (executing program) 2023/02/27 18:16:58 fetching corpus: 13850, signal 640558/798197 (executing program) 2023/02/27 18:16:58 fetching corpus: 13900, signal 641306/799062 (executing program) 2023/02/27 18:16:59 fetching corpus: 13950, signal 642038/799926 (executing program) 2023/02/27 18:16:59 fetching corpus: 14000, signal 642634/800741 (executing program) 2023/02/27 18:16:59 fetching corpus: 14050, signal 643224/801548 (executing program) 2023/02/27 18:16:59 fetching corpus: 14100, signal 644022/802384 (executing program) 2023/02/27 18:17:00 fetching corpus: 14150, signal 644686/803178 (executing program) 2023/02/27 18:17:00 fetching corpus: 14200, signal 645571/804024 (executing program) 2023/02/27 18:17:00 fetching corpus: 14250, signal 646230/804811 (executing program) 2023/02/27 18:17:00 fetching corpus: 14300, signal 646930/805611 (executing program) 2023/02/27 18:17:00 fetching corpus: 14350, signal 647491/806360 (executing program) 2023/02/27 18:17:01 fetching corpus: 14400, signal 648792/807398 (executing program) 2023/02/27 18:17:01 fetching corpus: 14450, signal 649367/808152 (executing program) 2023/02/27 18:17:01 fetching corpus: 14500, signal 650154/809027 (executing program) 2023/02/27 18:17:01 fetching corpus: 14550, signal 650854/809860 (executing program) 2023/02/27 18:17:02 fetching corpus: 14600, signal 651279/810547 (executing program) 2023/02/27 18:17:02 fetching corpus: 14650, signal 651929/811334 (executing program) 2023/02/27 18:17:02 fetching corpus: 14700, signal 652738/812142 (executing program) 2023/02/27 18:17:02 fetching corpus: 14750, signal 653367/812922 (executing program) 2023/02/27 18:17:02 fetching corpus: 14800, signal 653926/813673 (executing program) 2023/02/27 18:17:03 fetching corpus: 14850, signal 654325/814348 (executing program) 2023/02/27 18:17:03 fetching corpus: 14900, signal 654914/815093 (executing program) 2023/02/27 18:17:03 fetching corpus: 14950, signal 655345/815800 (executing program) 2023/02/27 18:17:03 fetching corpus: 15000, signal 655871/816490 (executing program) 2023/02/27 18:17:04 fetching corpus: 15050, signal 656854/817360 (executing program) 2023/02/27 18:17:04 fetching corpus: 15100, signal 657402/818042 (executing program) 2023/02/27 18:17:04 fetching corpus: 15150, signal 658150/818804 (executing program) 2023/02/27 18:17:04 fetching corpus: 15200, signal 658675/819495 (executing program) 2023/02/27 18:17:05 fetching corpus: 15250, signal 659170/820212 (executing program) 2023/02/27 18:17:05 fetching corpus: 15300, signal 659708/820902 (executing program) 2023/02/27 18:17:05 fetching corpus: 15350, signal 660142/821576 (executing program) 2023/02/27 18:17:05 fetching corpus: 15400, signal 660652/822251 (executing program) 2023/02/27 18:17:05 fetching corpus: 15450, signal 661385/823035 (executing program) 2023/02/27 18:17:06 fetching corpus: 15500, signal 662006/823733 (executing program) 2023/02/27 18:17:06 fetching corpus: 15550, signal 662560/824388 (executing program) 2023/02/27 18:17:06 fetching corpus: 15600, signal 663100/825035 (executing program) 2023/02/27 18:17:06 fetching corpus: 15650, signal 663552/825663 (executing program) 2023/02/27 18:17:07 fetching corpus: 15700, signal 664349/826433 (executing program) 2023/02/27 18:17:07 fetching corpus: 15750, signal 665142/827167 (executing program) 2023/02/27 18:17:07 fetching corpus: 15800, signal 665534/827795 (executing program) 2023/02/27 18:17:07 fetching corpus: 15850, signal 665998/828425 (executing program) 2023/02/27 18:17:08 fetching corpus: 15900, signal 666767/829158 (executing program) 2023/02/27 18:17:08 fetching corpus: 15950, signal 667272/829830 (executing program) 2023/02/27 18:17:08 fetching corpus: 16000, signal 668083/830580 (executing program) 2023/02/27 18:17:08 fetching corpus: 16050, signal 668635/831228 (executing program) 2023/02/27 18:17:09 fetching corpus: 16100, signal 669290/831931 (executing program) 2023/02/27 18:17:09 fetching corpus: 16150, signal 669853/832574 (executing program) 2023/02/27 18:17:09 fetching corpus: 16200, signal 670315/833214 (executing program) 2023/02/27 18:17:09 fetching corpus: 16250, signal 670849/833908 (executing program) 2023/02/27 18:17:09 fetching corpus: 16300, signal 671331/834539 (executing program) 2023/02/27 18:17:10 fetching corpus: 16350, signal 671897/835201 (executing program) 2023/02/27 18:17:10 fetching corpus: 16400, signal 672655/835903 (executing program) 2023/02/27 18:17:10 fetching corpus: 16450, signal 673333/836597 (executing program) 2023/02/27 18:17:11 fetching corpus: 16500, signal 674110/837295 (executing program) 2023/02/27 18:17:11 fetching corpus: 16550, signal 674651/837940 (executing program) 2023/02/27 18:17:11 fetching corpus: 16600, signal 675698/838707 (executing program) 2023/02/27 18:17:11 fetching corpus: 16650, signal 676151/839326 (executing program) 2023/02/27 18:17:12 fetching corpus: 16700, signal 676664/839939 (executing program) 2023/02/27 18:17:12 fetching corpus: 16750, signal 677158/840551 (executing program) 2023/02/27 18:17:12 fetching corpus: 16800, signal 679582/841621 (executing program) 2023/02/27 18:17:12 fetching corpus: 16850, signal 679927/842204 (executing program) 2023/02/27 18:17:12 fetching corpus: 16900, signal 680547/842829 (executing program) 2023/02/27 18:17:13 fetching corpus: 16950, signal 681320/843500 (executing program) 2023/02/27 18:17:13 fetching corpus: 17000, signal 681985/844138 (executing program) 2023/02/27 18:17:13 fetching corpus: 17050, signal 682541/844739 (executing program) 2023/02/27 18:17:13 fetching corpus: 17100, signal 683447/845424 (executing program) 2023/02/27 18:17:14 fetching corpus: 17150, signal 684057/846059 (executing program) 2023/02/27 18:17:14 fetching corpus: 17200, signal 684513/846629 (executing program) 2023/02/27 18:17:14 fetching corpus: 17250, signal 685024/847231 (executing program) 2023/02/27 18:17:14 fetching corpus: 17300, signal 685744/847822 (executing program) 2023/02/27 18:17:14 fetching corpus: 17350, signal 686279/848404 (executing program) 2023/02/27 18:17:15 fetching corpus: 17400, signal 686778/848982 (executing program) 2023/02/27 18:17:15 fetching corpus: 17450, signal 687353/849555 (executing program) 2023/02/27 18:17:15 fetching corpus: 17500, signal 688042/850154 (executing program) 2023/02/27 18:17:15 fetching corpus: 17550, signal 688431/850722 (executing program) 2023/02/27 18:17:15 fetching corpus: 17600, signal 688950/851265 (executing program) 2023/02/27 18:17:16 fetching corpus: 17650, signal 689348/851818 (executing program) 2023/02/27 18:17:16 fetching corpus: 17700, signal 689945/852409 (executing program) 2023/02/27 18:17:16 fetching corpus: 17750, signal 690399/852962 (executing program) 2023/02/27 18:17:16 fetching corpus: 17800, signal 690876/853529 (executing program) 2023/02/27 18:17:16 fetching corpus: 17850, signal 691507/854142 (executing program) 2023/02/27 18:17:17 fetching corpus: 17900, signal 691971/854690 (executing program) 2023/02/27 18:17:17 fetching corpus: 17950, signal 692631/855296 (executing program) 2023/02/27 18:17:17 fetching corpus: 18000, signal 693034/855772 (executing program) 2023/02/27 18:17:17 fetching corpus: 18050, signal 693670/856365 (executing program) 2023/02/27 18:17:17 fetching corpus: 18100, signal 694133/856887 (executing program) 2023/02/27 18:17:18 fetching corpus: 18150, signal 694509/857389 (executing program) 2023/02/27 18:17:18 fetching corpus: 18200, signal 695205/857982 (executing program) 2023/02/27 18:17:18 fetching corpus: 18250, signal 695708/858528 (executing program) 2023/02/27 18:17:19 fetching corpus: 18300, signal 696501/859126 (executing program) 2023/02/27 18:17:19 fetching corpus: 18350, signal 696955/859641 (executing program) 2023/02/27 18:17:19 fetching corpus: 18400, signal 697270/860153 (executing program) 2023/02/27 18:17:19 fetching corpus: 18450, signal 697739/860646 (executing program) 2023/02/27 18:17:19 fetching corpus: 18500, signal 698098/861143 (executing program) 2023/02/27 18:17:20 fetching corpus: 18550, signal 698997/861731 (executing program) 2023/02/27 18:17:20 fetching corpus: 18600, signal 699511/862203 (executing program) 2023/02/27 18:17:20 fetching corpus: 18650, signal 700788/862843 (executing program) 2023/02/27 18:17:21 fetching corpus: 18700, signal 701188/863329 (executing program) 2023/02/27 18:17:21 fetching corpus: 18750, signal 701669/863846 (executing program) 2023/02/27 18:17:21 fetching corpus: 18800, signal 702167/864351 (executing program) 2023/02/27 18:17:21 fetching corpus: 18850, signal 702622/864872 (executing program) 2023/02/27 18:17:21 fetching corpus: 18900, signal 703190/865405 (executing program) 2023/02/27 18:17:22 fetching corpus: 18950, signal 703676/865891 (executing program) 2023/02/27 18:17:22 fetching corpus: 19000, signal 704228/866396 (executing program) 2023/02/27 18:17:22 fetching corpus: 19050, signal 704812/866950 (executing program) 2023/02/27 18:17:22 fetching corpus: 19100, signal 705373/867440 (executing program) 2023/02/27 18:17:23 fetching corpus: 19150, signal 705914/867939 (executing program) 2023/02/27 18:17:23 fetching corpus: 19200, signal 706778/868471 (executing program) 2023/02/27 18:17:23 fetching corpus: 19250, signal 707313/869029 (executing program) 2023/02/27 18:17:23 fetching corpus: 19300, signal 707831/869539 (executing program) 2023/02/27 18:17:23 fetching corpus: 19350, signal 708533/870116 (executing program) 2023/02/27 18:17:24 fetching corpus: 19400, signal 709187/870598 (executing program) 2023/02/27 18:17:24 fetching corpus: 19450, signal 709732/871050 (executing program) 2023/02/27 18:17:24 fetching corpus: 19500, signal 710101/871498 (executing program) 2023/02/27 18:17:24 fetching corpus: 19550, signal 710531/871968 (executing program) 2023/02/27 18:17:25 fetching corpus: 19600, signal 710971/872400 (executing program) 2023/02/27 18:17:25 fetching corpus: 19650, signal 711442/872885 (executing program) 2023/02/27 18:17:25 fetching corpus: 19700, signal 711799/873304 (executing program) 2023/02/27 18:17:25 fetching corpus: 19750, signal 712169/873731 (executing program) 2023/02/27 18:17:26 fetching corpus: 19800, signal 712703/874206 (executing program) 2023/02/27 18:17:26 fetching corpus: 19850, signal 713291/874714 (executing program) 2023/02/27 18:17:26 fetching corpus: 19900, signal 713775/875179 (executing program) 2023/02/27 18:17:26 fetching corpus: 19950, signal 714241/875653 (executing program) 2023/02/27 18:17:27 fetching corpus: 20000, signal 714567/876115 (executing program) 2023/02/27 18:17:27 fetching corpus: 20050, signal 715020/876543 (executing program) 2023/02/27 18:17:27 fetching corpus: 20100, signal 715541/876983 (executing program) 2023/02/27 18:17:27 fetching corpus: 20150, signal 715892/877394 (executing program) 2023/02/27 18:17:27 fetching corpus: 20200, signal 716333/877821 (executing program) 2023/02/27 18:17:27 fetching corpus: 20250, signal 716822/878280 (executing program) 2023/02/27 18:17:28 fetching corpus: 20300, signal 717678/878775 (executing program) 2023/02/27 18:17:28 fetching corpus: 20350, signal 718120/879237 (executing program) 2023/02/27 18:17:28 fetching corpus: 20400, signal 718624/879680 (executing program) 2023/02/27 18:17:29 fetching corpus: 20450, signal 719092/880132 (executing program) 2023/02/27 18:17:29 fetching corpus: 20500, signal 719473/880554 (executing program) 2023/02/27 18:17:29 fetching corpus: 20550, signal 719925/881009 (executing program) 2023/02/27 18:17:29 fetching corpus: 20600, signal 720362/881474 (executing program) 2023/02/27 18:17:30 fetching corpus: 20650, signal 720819/881915 (executing program) 2023/02/27 18:17:30 fetching corpus: 20700, signal 721500/882389 (executing program) 2023/02/27 18:17:30 fetching corpus: 20750, signal 721912/882824 (executing program) 2023/02/27 18:17:30 fetching corpus: 20800, signal 722283/883268 (executing program) 2023/02/27 18:17:31 fetching corpus: 20850, signal 722659/883649 (executing program) 2023/02/27 18:17:31 fetching corpus: 20900, signal 722950/884050 (executing program) 2023/02/27 18:17:31 fetching corpus: 20950, signal 723311/884492 (executing program) 2023/02/27 18:17:31 fetching corpus: 21000, signal 723897/884914 (executing program) 2023/02/27 18:17:31 fetching corpus: 21050, signal 724167/885282 (executing program) 2023/02/27 18:17:32 fetching corpus: 21100, signal 724719/885701 (executing program) 2023/02/27 18:17:32 fetching corpus: 21150, signal 725151/886070 (executing program) 2023/02/27 18:17:32 fetching corpus: 21200, signal 725531/886489 (executing program) 2023/02/27 18:17:32 fetching corpus: 21250, signal 725839/886878 (executing program) 2023/02/27 18:17:32 fetching corpus: 21300, signal 726240/887257 (executing program) 2023/02/27 18:17:33 fetching corpus: 21350, signal 726597/887660 (executing program) 2023/02/27 18:17:33 fetching corpus: 21400, signal 727244/888042 (executing program) 2023/02/27 18:17:33 fetching corpus: 21450, signal 727816/888431 (executing program) 2023/02/27 18:17:33 fetching corpus: 21500, signal 728114/888802 (executing program) 2023/02/27 18:17:34 fetching corpus: 21550, signal 728527/889202 (executing program) 2023/02/27 18:17:34 fetching corpus: 21600, signal 729080/889574 (executing program) 2023/02/27 18:17:34 fetching corpus: 21650, signal 729810/889968 (executing program) 2023/02/27 18:17:34 fetching corpus: 21700, signal 730232/890353 (executing program) 2023/02/27 18:17:35 fetching corpus: 21750, signal 730785/890717 (executing program) 2023/02/27 18:17:35 fetching corpus: 21800, signal 731270/891093 (executing program) 2023/02/27 18:17:35 fetching corpus: 21850, signal 731821/891456 (executing program) 2023/02/27 18:17:35 fetching corpus: 21900, signal 732217/891824 (executing program) 2023/02/27 18:17:36 fetching corpus: 21950, signal 732804/892194 (executing program) 2023/02/27 18:17:36 fetching corpus: 22000, signal 733243/892589 (executing program) 2023/02/27 18:17:36 fetching corpus: 22050, signal 733510/892932 (executing program) 2023/02/27 18:17:36 fetching corpus: 22100, signal 733895/893296 (executing program) 2023/02/27 18:17:36 fetching corpus: 22150, signal 734246/893654 (executing program) 2023/02/27 18:17:37 fetching corpus: 22200, signal 734647/894027 (executing program) 2023/02/27 18:17:37 fetching corpus: 22250, signal 735008/894378 (executing program) 2023/02/27 18:17:37 fetching corpus: 22300, signal 735496/894704 (executing program) 2023/02/27 18:17:37 fetching corpus: 22350, signal 736155/894706 (executing program) 2023/02/27 18:17:38 fetching corpus: 22400, signal 736535/894706 (executing program) 2023/02/27 18:17:38 fetching corpus: 22450, signal 737192/894708 (executing program) 2023/02/27 18:17:38 fetching corpus: 22500, signal 737681/894709 (executing program) 2023/02/27 18:17:38 fetching corpus: 22550, signal 738074/894709 (executing program) 2023/02/27 18:17:39 fetching corpus: 22600, signal 738534/894709 (executing program) 2023/02/27 18:17:39 fetching corpus: 22650, signal 738927/894709 (executing program) 2023/02/27 18:17:39 fetching corpus: 22700, signal 739307/894732 (executing program) 2023/02/27 18:17:39 fetching corpus: 22750, signal 739740/894732 (executing program) 2023/02/27 18:17:40 fetching corpus: 22800, signal 740246/894739 (executing program) 2023/02/27 18:17:40 fetching corpus: 22850, signal 740861/894739 (executing program) 2023/02/27 18:17:40 fetching corpus: 22900, signal 741237/894739 (executing program) 2023/02/27 18:17:40 fetching corpus: 22950, signal 741635/894739 (executing program) 2023/02/27 18:17:40 fetching corpus: 23000, signal 742072/894739 (executing program) 2023/02/27 18:17:41 fetching corpus: 23050, signal 742554/894739 (executing program) 2023/02/27 18:17:41 fetching corpus: 23100, signal 742979/894749 (executing program) 2023/02/27 18:17:41 fetching corpus: 23150, signal 743454/894749 (executing program) 2023/02/27 18:17:41 fetching corpus: 23200, signal 743792/894749 (executing program) 2023/02/27 18:17:42 fetching corpus: 23250, signal 744199/894751 (executing program) 2023/02/27 18:17:42 fetching corpus: 23300, signal 744574/894751 (executing program) 2023/02/27 18:17:42 fetching corpus: 23350, signal 744895/894754 (executing program) 2023/02/27 18:17:42 fetching corpus: 23400, signal 745193/894754 (executing program) 2023/02/27 18:17:42 fetching corpus: 23450, signal 745512/894754 (executing program) 2023/02/27 18:17:43 fetching corpus: 23500, signal 745933/894754 (executing program) 2023/02/27 18:17:43 fetching corpus: 23550, signal 746267/894754 (executing program) 2023/02/27 18:17:43 fetching corpus: 23600, signal 746894/894754 (executing program) 2023/02/27 18:17:43 fetching corpus: 23650, signal 747294/894754 (executing program) 2023/02/27 18:17:43 fetching corpus: 23700, signal 747639/894754 (executing program) 2023/02/27 18:17:43 fetching corpus: 23750, signal 748083/894757 (executing program) 2023/02/27 18:17:44 fetching corpus: 23800, signal 748416/894757 (executing program) 2023/02/27 18:17:44 fetching corpus: 23850, signal 748725/894757 (executing program) 2023/02/27 18:17:44 fetching corpus: 23900, signal 749078/894759 (executing program) 2023/02/27 18:17:44 fetching corpus: 23950, signal 749403/894759 (executing program) 2023/02/27 18:17:45 fetching corpus: 24000, signal 749860/894761 (executing program) 2023/02/27 18:17:45 fetching corpus: 24050, signal 750244/894766 (executing program) 2023/02/27 18:17:45 fetching corpus: 24100, signal 750608/894766 (executing program) 2023/02/27 18:17:45 fetching corpus: 24150, signal 751032/894766 (executing program) 2023/02/27 18:17:46 fetching corpus: 24200, signal 752356/894766 (executing program) 2023/02/27 18:17:46 fetching corpus: 24250, signal 752741/894767 (executing program) 2023/02/27 18:17:46 fetching corpus: 24300, signal 753149/894769 (executing program) 2023/02/27 18:17:46 fetching corpus: 24350, signal 753627/894770 (executing program) 2023/02/27 18:17:46 fetching corpus: 24400, signal 753964/894770 (executing program) 2023/02/27 18:17:47 fetching corpus: 24450, signal 754376/894770 (executing program) 2023/02/27 18:17:47 fetching corpus: 24500, signal 754944/894770 (executing program) 2023/02/27 18:17:47 fetching corpus: 24550, signal 755276/894770 (executing program) 2023/02/27 18:17:47 fetching corpus: 24600, signal 755689/894771 (executing program) 2023/02/27 18:17:48 fetching corpus: 24650, signal 756101/894772 (executing program) 2023/02/27 18:17:48 fetching corpus: 24700, signal 756459/894772 (executing program) 2023/02/27 18:17:48 fetching corpus: 24750, signal 756744/894772 (executing program) 2023/02/27 18:17:49 fetching corpus: 24800, signal 757161/894772 (executing program) 2023/02/27 18:17:49 fetching corpus: 24850, signal 758048/894772 (executing program) 2023/02/27 18:17:49 fetching corpus: 24900, signal 758335/894772 (executing program) 2023/02/27 18:17:49 fetching corpus: 24950, signal 758721/894772 (executing program) 2023/02/27 18:17:49 fetching corpus: 25000, signal 758986/894772 (executing program) 2023/02/27 18:17:50 fetching corpus: 25050, signal 759352/894772 (executing program) 2023/02/27 18:17:50 fetching corpus: 25100, signal 761610/894772 (executing program) 2023/02/27 18:17:50 fetching corpus: 25150, signal 761924/894772 (executing program) 2023/02/27 18:17:50 fetching corpus: 25200, signal 762272/894773 (executing program) 2023/02/27 18:17:50 fetching corpus: 25250, signal 762800/894773 (executing program) 2023/02/27 18:17:51 fetching corpus: 25300, signal 763371/894774 (executing program) 2023/02/27 18:17:51 fetching corpus: 25350, signal 763871/894774 (executing program) 2023/02/27 18:17:51 fetching corpus: 25400, signal 764487/894774 (executing program) 2023/02/27 18:17:52 fetching corpus: 25450, signal 765066/894774 (executing program) 2023/02/27 18:17:52 fetching corpus: 25500, signal 765743/894774 (executing program) 2023/02/27 18:17:52 fetching corpus: 25550, signal 766115/894774 (executing program) 2023/02/27 18:17:52 fetching corpus: 25600, signal 766504/894774 (executing program) 2023/02/27 18:17:52 fetching corpus: 25650, signal 767128/894774 (executing program) 2023/02/27 18:17:53 fetching corpus: 25700, signal 767366/894774 (executing program) 2023/02/27 18:17:53 fetching corpus: 25750, signal 767618/894774 (executing program) 2023/02/27 18:17:53 fetching corpus: 25800, signal 768115/894774 (executing program) 2023/02/27 18:17:53 fetching corpus: 25850, signal 768453/894774 (executing program) 2023/02/27 18:17:53 fetching corpus: 25900, signal 768881/894778 (executing program) 2023/02/27 18:17:54 fetching corpus: 25950, signal 769256/894778 (executing program) 2023/02/27 18:17:54 fetching corpus: 26000, signal 769690/894778 (executing program) 2023/02/27 18:17:54 fetching corpus: 26050, signal 769923/894778 (executing program) 2023/02/27 18:17:54 fetching corpus: 26100, signal 770362/894779 (executing program) 2023/02/27 18:17:54 fetching corpus: 26150, signal 770643/894779 (executing program) 2023/02/27 18:17:55 fetching corpus: 26200, signal 770968/894779 (executing program) 2023/02/27 18:17:55 fetching corpus: 26250, signal 771327/894781 (executing program) 2023/02/27 18:17:55 fetching corpus: 26300, signal 771734/894781 (executing program) 2023/02/27 18:17:56 fetching corpus: 26350, signal 772118/894784 (executing program) 2023/02/27 18:17:56 fetching corpus: 26400, signal 772417/894787 (executing program) 2023/02/27 18:17:56 fetching corpus: 26450, signal 772771/894787 (executing program) 2023/02/27 18:17:56 fetching corpus: 26500, signal 773165/894788 (executing program) 2023/02/27 18:17:56 fetching corpus: 26550, signal 773472/894788 (executing program) 2023/02/27 18:17:57 fetching corpus: 26600, signal 773953/894788 (executing program) 2023/02/27 18:17:57 fetching corpus: 26650, signal 774388/894788 (executing program) 2023/02/27 18:17:57 fetching corpus: 26700, signal 774772/894788 (executing program) 2023/02/27 18:17:57 fetching corpus: 26750, signal 775117/894788 (executing program) 2023/02/27 18:17:58 fetching corpus: 26800, signal 775535/894791 (executing program) 2023/02/27 18:17:58 fetching corpus: 26850, signal 775923/894792 (executing program) 2023/02/27 18:17:58 fetching corpus: 26900, signal 776256/894792 (executing program) 2023/02/27 18:17:58 fetching corpus: 26950, signal 776628/894796 (executing program) 2023/02/27 18:17:59 fetching corpus: 27000, signal 776886/894804 (executing program) 2023/02/27 18:17:59 fetching corpus: 27050, signal 777217/894804 (executing program) 2023/02/27 18:17:59 fetching corpus: 27100, signal 777569/894804 (executing program) 2023/02/27 18:17:59 fetching corpus: 27150, signal 777904/894807 (executing program) 2023/02/27 18:18:00 fetching corpus: 27200, signal 778253/894807 (executing program) 2023/02/27 18:18:00 fetching corpus: 27250, signal 778658/894807 (executing program) 2023/02/27 18:18:00 fetching corpus: 27300, signal 779163/894810 (executing program) 2023/02/27 18:18:01 fetching corpus: 27350, signal 779452/894810 (executing program) 2023/02/27 18:18:01 fetching corpus: 27400, signal 779808/894810 (executing program) 2023/02/27 18:18:01 fetching corpus: 27450, signal 780109/894810 (executing program) 2023/02/27 18:18:01 fetching corpus: 27500, signal 780459/894812 (executing program) 2023/02/27 18:18:02 fetching corpus: 27550, signal 780739/894812 (executing program) 2023/02/27 18:18:02 fetching corpus: 27600, signal 781113/894813 (executing program) 2023/02/27 18:18:02 fetching corpus: 27650, signal 781501/894815 (executing program) 2023/02/27 18:18:02 fetching corpus: 27700, signal 781909/894815 (executing program) 2023/02/27 18:18:03 fetching corpus: 27750, signal 782272/894815 (executing program) 2023/02/27 18:18:03 fetching corpus: 27800, signal 782685/894815 (executing program) 2023/02/27 18:18:03 fetching corpus: 27850, signal 783001/894815 (executing program) 2023/02/27 18:18:03 fetching corpus: 27900, signal 783374/894815 (executing program) 2023/02/27 18:18:03 fetching corpus: 27950, signal 783893/894815 (executing program) 2023/02/27 18:18:04 fetching corpus: 28000, signal 784176/894816 (executing program) 2023/02/27 18:18:04 fetching corpus: 28050, signal 784482/894816 (executing program) 2023/02/27 18:18:04 fetching corpus: 28100, signal 784762/894816 (executing program) 2023/02/27 18:18:04 fetching corpus: 28150, signal 785052/894817 (executing program) 2023/02/27 18:18:04 fetching corpus: 28200, signal 785443/894817 (executing program) 2023/02/27 18:18:04 fetching corpus: 28250, signal 785757/894817 (executing program) 2023/02/27 18:18:05 fetching corpus: 28300, signal 786104/894820 (executing program) 2023/02/27 18:18:05 fetching corpus: 28350, signal 786389/894820 (executing program) 2023/02/27 18:18:05 fetching corpus: 28400, signal 786611/894820 (executing program) 2023/02/27 18:18:05 fetching corpus: 28450, signal 787207/894820 (executing program) 2023/02/27 18:18:06 fetching corpus: 28500, signal 787467/894820 (executing program) 2023/02/27 18:18:06 fetching corpus: 28550, signal 787870/894820 (executing program) 2023/02/27 18:18:06 fetching corpus: 28600, signal 788151/894820 (executing program) 2023/02/27 18:18:06 fetching corpus: 28650, signal 788612/894822 (executing program) 2023/02/27 18:18:06 fetching corpus: 28700, signal 788965/894822 (executing program) 2023/02/27 18:18:07 fetching corpus: 28750, signal 789271/894822 (executing program) 2023/02/27 18:18:07 fetching corpus: 28800, signal 790078/894822 (executing program) 2023/02/27 18:18:07 fetching corpus: 28850, signal 790381/894822 (executing program) 2023/02/27 18:18:07 fetching corpus: 28900, signal 790664/894822 (executing program) 2023/02/27 18:18:08 fetching corpus: 28950, signal 791019/894822 (executing program) 2023/02/27 18:18:08 fetching corpus: 29000, signal 791408/894822 (executing program) 2023/02/27 18:18:08 fetching corpus: 29050, signal 791687/894822 (executing program) 2023/02/27 18:18:08 fetching corpus: 29100, signal 792000/894823 (executing program) 2023/02/27 18:18:08 fetching corpus: 29150, signal 792557/894823 (executing program) 2023/02/27 18:18:09 fetching corpus: 29200, signal 792783/894823 (executing program) 2023/02/27 18:18:09 fetching corpus: 29250, signal 793073/894823 (executing program) 2023/02/27 18:18:09 fetching corpus: 29300, signal 793668/894823 (executing program) 2023/02/27 18:18:09 fetching corpus: 29350, signal 793954/894823 (executing program) 2023/02/27 18:18:10 fetching corpus: 29400, signal 794321/894823 (executing program) 2023/02/27 18:18:10 fetching corpus: 29450, signal 794616/894823 (executing program) 2023/02/27 18:18:10 fetching corpus: 29500, signal 794908/894823 (executing program) 2023/02/27 18:18:10 fetching corpus: 29550, signal 795180/894823 (executing program) 2023/02/27 18:18:11 fetching corpus: 29600, signal 795611/894823 (executing program) 2023/02/27 18:18:11 fetching corpus: 29650, signal 795925/894823 (executing program) 2023/02/27 18:18:11 fetching corpus: 29700, signal 796197/894823 (executing program) 2023/02/27 18:18:11 fetching corpus: 29750, signal 796557/894823 (executing program) 2023/02/27 18:18:12 fetching corpus: 29800, signal 796988/894823 (executing program) 2023/02/27 18:18:12 fetching corpus: 29850, signal 797327/894823 (executing program) 2023/02/27 18:18:12 fetching corpus: 29900, signal 797635/894824 (executing program) 2023/02/27 18:18:12 fetching corpus: 29950, signal 798121/894824 (executing program) 2023/02/27 18:18:12 fetching corpus: 30000, signal 798448/894824 (executing program) 2023/02/27 18:18:13 fetching corpus: 30050, signal 798698/894824 (executing program) 2023/02/27 18:18:13 fetching corpus: 30100, signal 799049/894824 (executing program) 2023/02/27 18:18:13 fetching corpus: 30150, signal 799406/894825 (executing program) 2023/02/27 18:18:14 fetching corpus: 30200, signal 799740/894825 (executing program) 2023/02/27 18:18:14 fetching corpus: 30250, signal 800020/894825 (executing program) 2023/02/27 18:18:14 fetching corpus: 30300, signal 800402/894826 (executing program) 2023/02/27 18:18:14 fetching corpus: 30350, signal 800792/894826 (executing program) 2023/02/27 18:18:14 fetching corpus: 30400, signal 801142/894851 (executing program) 2023/02/27 18:18:15 fetching corpus: 30450, signal 801544/894851 (executing program) 2023/02/27 18:18:15 fetching corpus: 30500, signal 801871/894851 (executing program) 2023/02/27 18:18:15 fetching corpus: 30550, signal 802316/894851 (executing program) 2023/02/27 18:18:15 fetching corpus: 30600, signal 802589/894851 (executing program) 2023/02/27 18:18:15 fetching corpus: 30650, signal 802879/894851 (executing program) 2023/02/27 18:18:16 fetching corpus: 30700, signal 803147/894851 (executing program) 2023/02/27 18:18:16 fetching corpus: 30750, signal 803412/894851 (executing program) 2023/02/27 18:18:16 fetching corpus: 30800, signal 803685/894855 (executing program) 2023/02/27 18:18:16 fetching corpus: 30850, signal 804059/894855 (executing program) 2023/02/27 18:18:17 fetching corpus: 30900, signal 804362/894855 (executing program) 2023/02/27 18:18:17 fetching corpus: 30950, signal 804726/894856 (executing program) 2023/02/27 18:18:17 fetching corpus: 31000, signal 804999/894856 (executing program) 2023/02/27 18:18:17 fetching corpus: 31050, signal 805222/894856 (executing program) 2023/02/27 18:18:18 fetching corpus: 31100, signal 805411/894856 (executing program) 2023/02/27 18:18:18 fetching corpus: 31150, signal 805774/894856 (executing program) 2023/02/27 18:18:18 fetching corpus: 31200, signal 806178/894856 (executing program) 2023/02/27 18:18:18 fetching corpus: 31250, signal 806527/894856 (executing program) 2023/02/27 18:18:18 fetching corpus: 31300, signal 806798/894858 (executing program) 2023/02/27 18:18:18 fetching corpus: 31350, signal 807087/894858 (executing program) 2023/02/27 18:18:19 fetching corpus: 31400, signal 807370/894858 (executing program) 2023/02/27 18:18:19 fetching corpus: 31450, signal 807699/894858 (executing program) 2023/02/27 18:18:19 fetching corpus: 31500, signal 808079/894858 (executing program) 2023/02/27 18:18:19 fetching corpus: 31550, signal 808408/894858 (executing program) 2023/02/27 18:18:19 fetching corpus: 31600, signal 808740/894858 (executing program) 2023/02/27 18:18:19 fetching corpus: 31650, signal 809058/894858 (executing program) 2023/02/27 18:18:20 fetching corpus: 31700, signal 809384/894858 (executing program) 2023/02/27 18:18:20 fetching corpus: 31750, signal 809946/894860 (executing program) 2023/02/27 18:18:20 fetching corpus: 31800, signal 810332/894860 (executing program) 2023/02/27 18:18:20 fetching corpus: 31850, signal 810667/894860 (executing program) 2023/02/27 18:18:21 fetching corpus: 31900, signal 811058/894860 (executing program) 2023/02/27 18:18:21 fetching corpus: 31950, signal 811357/894860 (executing program) 2023/02/27 18:18:21 fetching corpus: 32000, signal 811701/894866 (executing program) 2023/02/27 18:18:21 fetching corpus: 32050, signal 812066/894866 (executing program) 2023/02/27 18:18:22 fetching corpus: 32100, signal 812318/894866 (executing program) 2023/02/27 18:18:22 fetching corpus: 32150, signal 812775/894866 (executing program) 2023/02/27 18:18:22 fetching corpus: 32200, signal 813094/894866 (executing program) 2023/02/27 18:18:22 fetching corpus: 32250, signal 813406/894871 (executing program) 2023/02/27 18:18:23 fetching corpus: 32300, signal 813692/894871 (executing program) 2023/02/27 18:18:23 fetching corpus: 32350, signal 813979/894871 (executing program) 2023/02/27 18:18:23 fetching corpus: 32400, signal 814194/894871 (executing program) 2023/02/27 18:18:23 fetching corpus: 32450, signal 814428/894871 (executing program) 2023/02/27 18:18:23 fetching corpus: 32500, signal 814802/894871 (executing program) 2023/02/27 18:18:24 fetching corpus: 32550, signal 815105/894874 (executing program) 2023/02/27 18:18:24 fetching corpus: 32600, signal 815433/894874 (executing program) 2023/02/27 18:18:24 fetching corpus: 32650, signal 815755/894874 (executing program) 2023/02/27 18:18:24 fetching corpus: 32700, signal 815971/894877 (executing program) 2023/02/27 18:18:25 fetching corpus: 32750, signal 816218/894877 (executing program) 2023/02/27 18:18:25 fetching corpus: 32800, signal 816558/894877 (executing program) 2023/02/27 18:18:25 fetching corpus: 32850, signal 816907/894882 (executing program) 2023/02/27 18:18:26 fetching corpus: 32900, signal 817478/894882 (executing program) 2023/02/27 18:18:26 fetching corpus: 32950, signal 817721/894883 (executing program) 2023/02/27 18:18:26 fetching corpus: 33000, signal 818120/894883 (executing program) 2023/02/27 18:18:26 fetching corpus: 33050, signal 818417/894891 (executing program) 2023/02/27 18:18:27 fetching corpus: 33100, signal 818721/894891 (executing program) 2023/02/27 18:18:27 fetching corpus: 33150, signal 819033/894891 (executing program) 2023/02/27 18:18:27 fetching corpus: 33200, signal 819405/894893 (executing program) 2023/02/27 18:18:27 fetching corpus: 33250, signal 819687/894893 (executing program) 2023/02/27 18:18:27 fetching corpus: 33300, signal 820028/894893 (executing program) 2023/02/27 18:18:28 fetching corpus: 33350, signal 820184/894895 (executing program) 2023/02/27 18:18:28 fetching corpus: 33400, signal 820471/894897 (executing program) 2023/02/27 18:18:28 fetching corpus: 33450, signal 820731/894897 (executing program) 2023/02/27 18:18:29 fetching corpus: 33500, signal 821095/894897 (executing program) 2023/02/27 18:18:29 fetching corpus: 33550, signal 821408/894897 (executing program) 2023/02/27 18:18:29 fetching corpus: 33600, signal 821827/894902 (executing program) 2023/02/27 18:18:29 fetching corpus: 33650, signal 822073/894903 (executing program) 2023/02/27 18:18:29 fetching corpus: 33700, signal 822321/894911 (executing program) 2023/02/27 18:18:30 fetching corpus: 33750, signal 822603/894911 (executing program) 2023/02/27 18:18:30 fetching corpus: 33800, signal 823024/894913 (executing program) 2023/02/27 18:18:30 fetching corpus: 33850, signal 823446/894913 (executing program) 2023/02/27 18:18:30 fetching corpus: 33900, signal 823783/894913 (executing program) 2023/02/27 18:18:31 fetching corpus: 33950, signal 824034/894913 (executing program) 2023/02/27 18:18:31 fetching corpus: 34000, signal 824270/894916 (executing program) 2023/02/27 18:18:31 fetching corpus: 34050, signal 824574/894916 (executing program) 2023/02/27 18:18:31 fetching corpus: 34100, signal 824897/894916 (executing program) 2023/02/27 18:18:32 fetching corpus: 34150, signal 825195/894916 (executing program) 2023/02/27 18:18:32 fetching corpus: 34200, signal 825627/894916 (executing program) 2023/02/27 18:18:32 fetching corpus: 34250, signal 825811/894917 (executing program) 2023/02/27 18:18:32 fetching corpus: 34300, signal 826055/894917 (executing program) 2023/02/27 18:18:32 fetching corpus: 34350, signal 826289/894917 (executing program) 2023/02/27 18:18:33 fetching corpus: 34400, signal 826563/894917 (executing program) 2023/02/27 18:18:33 fetching corpus: 34450, signal 826784/894917 (executing program) 2023/02/27 18:18:33 fetching corpus: 34500, signal 827082/894917 (executing program) 2023/02/27 18:18:33 fetching corpus: 34550, signal 827481/894917 (executing program) 2023/02/27 18:18:33 fetching corpus: 34600, signal 827749/894917 (executing program) 2023/02/27 18:18:34 fetching corpus: 34650, signal 828011/894917 (executing program) 2023/02/27 18:18:34 fetching corpus: 34700, signal 828377/894917 (executing program) 2023/02/27 18:18:34 fetching corpus: 34750, signal 828673/894917 (executing program) 2023/02/27 18:18:34 fetching corpus: 34800, signal 828925/894917 (executing program) 2023/02/27 18:18:35 fetching corpus: 34850, signal 829139/894917 (executing program) 2023/02/27 18:18:35 fetching corpus: 34900, signal 829450/894917 (executing program) 2023/02/27 18:18:35 fetching corpus: 34950, signal 829662/894917 (executing program) 2023/02/27 18:18:35 fetching corpus: 35000, signal 829909/894923 (executing program) 2023/02/27 18:18:35 fetching corpus: 35050, signal 830205/894923 (executing program) 2023/02/27 18:18:36 fetching corpus: 35100, signal 830432/894924 (executing program) 2023/02/27 18:18:36 fetching corpus: 35150, signal 831106/894924 (executing program) 2023/02/27 18:18:36 fetching corpus: 35200, signal 831419/894924 (executing program) 2023/02/27 18:18:36 fetching corpus: 35250, signal 831698/894928 (executing program) 2023/02/27 18:18:36 fetching corpus: 35300, signal 831925/894928 (executing program) 2023/02/27 18:18:37 fetching corpus: 35350, signal 832232/894929 (executing program) 2023/02/27 18:18:37 fetching corpus: 35400, signal 832596/894929 (executing program) 2023/02/27 18:18:37 fetching corpus: 35450, signal 832884/894929 (executing program) 2023/02/27 18:18:37 fetching corpus: 35500, signal 833191/894929 (executing program) 2023/02/27 18:18:38 fetching corpus: 35550, signal 833504/894929 (executing program) 2023/02/27 18:18:38 fetching corpus: 35600, signal 833763/894931 (executing program) 2023/02/27 18:18:38 fetching corpus: 35650, signal 834026/894931 (executing program) 2023/02/27 18:18:38 fetching corpus: 35700, signal 834505/894931 (executing program) 2023/02/27 18:18:38 fetching corpus: 35750, signal 834795/894931 (executing program) 2023/02/27 18:18:39 fetching corpus: 35800, signal 835351/894931 (executing program) 2023/02/27 18:18:39 fetching corpus: 35850, signal 835664/894939 (executing program) 2023/02/27 18:18:39 fetching corpus: 35900, signal 836049/894939 (executing program) 2023/02/27 18:18:39 fetching corpus: 35950, signal 836282/894939 (executing program) 2023/02/27 18:18:40 fetching corpus: 36000, signal 836601/894939 (executing program) 2023/02/27 18:18:40 fetching corpus: 36050, signal 836882/894939 (executing program) 2023/02/27 18:18:40 fetching corpus: 36100, signal 837169/894940 (executing program) 2023/02/27 18:18:40 fetching corpus: 36150, signal 838632/894940 (executing program) 2023/02/27 18:18:41 fetching corpus: 36200, signal 838918/894941 (executing program) 2023/02/27 18:18:41 fetching corpus: 36250, signal 839308/894941 (executing program) 2023/02/27 18:18:41 fetching corpus: 36300, signal 839566/894941 (executing program) 2023/02/27 18:18:41 fetching corpus: 36350, signal 840568/894941 (executing program) 2023/02/27 18:18:41 fetching corpus: 36400, signal 840896/894942 (executing program) 2023/02/27 18:18:42 fetching corpus: 36450, signal 841137/894943 (executing program) 2023/02/27 18:18:42 fetching corpus: 36500, signal 841440/894943 (executing program) 2023/02/27 18:18:42 fetching corpus: 36550, signal 841777/894943 (executing program) 2023/02/27 18:18:42 fetching corpus: 36600, signal 842070/894947 (executing program) 2023/02/27 18:18:42 fetching corpus: 36650, signal 842482/894947 (executing program) 2023/02/27 18:18:43 fetching corpus: 36700, signal 842768/894947 (executing program) 2023/02/27 18:18:43 fetching corpus: 36750, signal 843129/894947 (executing program) 2023/02/27 18:18:43 fetching corpus: 36800, signal 843480/894947 (executing program) 2023/02/27 18:18:43 fetching corpus: 36850, signal 844038/894947 (executing program) 2023/02/27 18:18:43 fetching corpus: 36900, signal 844222/894947 (executing program) 2023/02/27 18:18:44 fetching corpus: 36950, signal 844489/894947 (executing program) 2023/02/27 18:18:44 fetching corpus: 37000, signal 844745/894947 (executing program) 2023/02/27 18:18:44 fetching corpus: 37050, signal 845074/894947 (executing program) 2023/02/27 18:18:44 fetching corpus: 37100, signal 845558/894949 (executing program) 2023/02/27 18:18:44 fetching corpus: 37150, signal 845761/894949 (executing program) 2023/02/27 18:18:45 fetching corpus: 37200, signal 846045/894949 (executing program) 2023/02/27 18:18:45 fetching corpus: 37250, signal 846429/894949 (executing program) 2023/02/27 18:18:45 fetching corpus: 37300, signal 846738/894949 (executing program) 2023/02/27 18:18:45 fetching corpus: 37350, signal 847016/894950 (executing program) 2023/02/27 18:18:46 fetching corpus: 37400, signal 847322/894950 (executing program) 2023/02/27 18:18:46 fetching corpus: 37450, signal 847636/894950 (executing program) 2023/02/27 18:18:46 fetching corpus: 37500, signal 847827/894950 (executing program) 2023/02/27 18:18:46 fetching corpus: 37550, signal 848080/894950 (executing program) 2023/02/27 18:18:46 fetching corpus: 37600, signal 848321/894950 (executing program) 2023/02/27 18:18:47 fetching corpus: 37650, signal 848608/894951 (executing program) 2023/02/27 18:18:47 fetching corpus: 37700, signal 848830/894951 (executing program) 2023/02/27 18:18:47 fetching corpus: 37750, signal 849104/894951 (executing program) 2023/02/27 18:18:47 fetching corpus: 37800, signal 849474/894951 (executing program) 2023/02/27 18:18:48 fetching corpus: 37850, signal 849785/894951 (executing program) 2023/02/27 18:18:48 fetching corpus: 37900, signal 850019/894951 (executing program) 2023/02/27 18:18:48 fetching corpus: 37950, signal 850269/894951 (executing program) 2023/02/27 18:18:48 fetching corpus: 38000, signal 850586/894952 (executing program) 2023/02/27 18:18:48 fetching corpus: 38050, signal 850840/894955 (executing program) 2023/02/27 18:18:48 fetching corpus: 38100, signal 851054/894955 (executing program) 2023/02/27 18:18:49 fetching corpus: 38150, signal 851431/894955 (executing program) 2023/02/27 18:18:49 fetching corpus: 38200, signal 851754/894955 (executing program) 2023/02/27 18:18:49 fetching corpus: 38250, signal 851948/894955 (executing program) 2023/02/27 18:18:49 fetching corpus: 38300, signal 852179/894955 (executing program) 2023/02/27 18:18:49 fetching corpus: 38350, signal 852503/894957 (executing program) 2023/02/27 18:18:50 fetching corpus: 38400, signal 852726/894957 (executing program) 2023/02/27 18:18:50 fetching corpus: 38450, signal 853033/894963 (executing program) 2023/02/27 18:18:50 fetching corpus: 38500, signal 853403/894963 (executing program) 2023/02/27 18:18:50 fetching corpus: 38550, signal 853715/894965 (executing program) 2023/02/27 18:18:51 fetching corpus: 38600, signal 854163/894965 (executing program) 2023/02/27 18:18:51 fetching corpus: 38650, signal 854478/894966 (executing program) 2023/02/27 18:18:51 fetching corpus: 38700, signal 854716/894966 (executing program) 2023/02/27 18:18:51 fetching corpus: 38750, signal 854996/894966 (executing program) 2023/02/27 18:18:51 fetching corpus: 38800, signal 855353/894966 (executing program) 2023/02/27 18:18:51 fetching corpus: 38850, signal 855529/894969 (executing program) 2023/02/27 18:18:52 fetching corpus: 38900, signal 855830/894969 (executing program) 2023/02/27 18:18:52 fetching corpus: 38950, signal 856086/894969 (executing program) 2023/02/27 18:18:52 fetching corpus: 39000, signal 856354/894972 (executing program) 2023/02/27 18:18:53 fetching corpus: 39050, signal 856723/894972 (executing program) 2023/02/27 18:18:53 fetching corpus: 39100, signal 857016/894972 (executing program) 2023/02/27 18:18:53 fetching corpus: 39150, signal 857229/894972 (executing program) 2023/02/27 18:18:53 fetching corpus: 39200, signal 857494/894974 (executing program) 2023/02/27 18:18:54 fetching corpus: 39250, signal 857785/894974 (executing program) 2023/02/27 18:18:54 fetching corpus: 39300, signal 857967/894974 (executing program) 2023/02/27 18:18:54 fetching corpus: 39350, signal 858207/894974 (executing program) 2023/02/27 18:18:54 fetching corpus: 39400, signal 858438/894974 (executing program) 2023/02/27 18:18:55 fetching corpus: 39450, signal 858700/894976 (executing program) 2023/02/27 18:18:55 fetching corpus: 39500, signal 858898/894976 (executing program) 2023/02/27 18:18:55 fetching corpus: 39550, signal 859201/894976 (executing program) 2023/02/27 18:18:55 fetching corpus: 39600, signal 859394/894976 (executing program) 2023/02/27 18:18:56 fetching corpus: 39650, signal 859619/894976 (executing program) 2023/02/27 18:18:56 fetching corpus: 39700, signal 859851/894976 (executing program) 2023/02/27 18:18:56 fetching corpus: 39750, signal 860175/894976 (executing program) 2023/02/27 18:18:56 fetching corpus: 39800, signal 860424/894976 (executing program) 2023/02/27 18:18:56 fetching corpus: 39850, signal 860757/894976 (executing program) 2023/02/27 18:18:57 fetching corpus: 39900, signal 861015/894976 (executing program) 2023/02/27 18:18:57 fetching corpus: 39950, signal 861204/894976 (executing program) 2023/02/27 18:18:57 fetching corpus: 40000, signal 861538/894976 (executing program) 2023/02/27 18:18:57 fetching corpus: 40050, signal 861751/894976 (executing program) 2023/02/27 18:18:57 fetching corpus: 40100, signal 861924/894977 (executing program) 2023/02/27 18:18:58 fetching corpus: 40150, signal 862192/894977 (executing program) 2023/02/27 18:18:58 fetching corpus: 40200, signal 862715/894977 (executing program) 2023/02/27 18:18:58 fetching corpus: 40250, signal 862930/894977 (executing program) 2023/02/27 18:18:58 fetching corpus: 40300, signal 863166/894977 (executing program) 2023/02/27 18:18:59 fetching corpus: 40350, signal 863565/894979 (executing program) 2023/02/27 18:18:59 fetching corpus: 40400, signal 863887/894979 (executing program) 2023/02/27 18:18:59 fetching corpus: 40450, signal 864070/894979 (executing program) 2023/02/27 18:18:59 fetching corpus: 40500, signal 864297/894979 (executing program) 2023/02/27 18:19:00 fetching corpus: 40550, signal 864577/894979 (executing program) 2023/02/27 18:19:00 fetching corpus: 40600, signal 864850/894979 (executing program) 2023/02/27 18:19:00 fetching corpus: 40650, signal 865082/894991 (executing program) 2023/02/27 18:19:00 fetching corpus: 40700, signal 865284/894991 (executing program) 2023/02/27 18:19:00 fetching corpus: 40750, signal 865534/894992 (executing program) 2023/02/27 18:19:01 fetching corpus: 40800, signal 865807/894992 (executing program) 2023/02/27 18:19:01 fetching corpus: 40850, signal 866044/894992 (executing program) 2023/02/27 18:19:01 fetching corpus: 40900, signal 866267/894992 (executing program) 2023/02/27 18:19:01 fetching corpus: 40950, signal 866461/894992 (executing program) 2023/02/27 18:19:02 fetching corpus: 41000, signal 866799/894992 (executing program) 2023/02/27 18:19:02 fetching corpus: 41050, signal 867070/894992 (executing program) 2023/02/27 18:19:02 fetching corpus: 41100, signal 867333/894992 (executing program) 2023/02/27 18:19:02 fetching corpus: 41150, signal 867487/894992 (executing program) 2023/02/27 18:19:02 fetching corpus: 41200, signal 867723/894999 (executing program) 2023/02/27 18:19:03 fetching corpus: 41250, signal 868119/894999 (executing program) 2023/02/27 18:19:03 fetching corpus: 41300, signal 868292/895000 (executing program) 2023/02/27 18:19:03 fetching corpus: 41350, signal 868551/895000 (executing program) 2023/02/27 18:19:03 fetching corpus: 41400, signal 868785/895000 (executing program) 2023/02/27 18:19:03 fetching corpus: 41450, signal 868992/895001 (executing program) 2023/02/27 18:19:04 fetching corpus: 41500, signal 869296/895001 (executing program) 2023/02/27 18:19:04 fetching corpus: 41550, signal 869569/895001 (executing program) 2023/02/27 18:19:04 fetching corpus: 41600, signal 869795/895001 (executing program) 2023/02/27 18:19:04 fetching corpus: 41650, signal 869992/895002 (executing program) 2023/02/27 18:19:05 fetching corpus: 41700, signal 870206/895002 (executing program) 2023/02/27 18:19:05 fetching corpus: 41750, signal 870413/895002 (executing program) 2023/02/27 18:19:05 fetching corpus: 41755, signal 870418/895002 (executing program) 2023/02/27 18:19:05 fetching corpus: 41755, signal 870418/895002 (executing program) 2023/02/27 18:19:06 starting 6 fuzzer processes 18:19:06 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000b00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:19:06 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r0, 0x501}, 0x14}}, 0x0) 18:19:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={0x0}}, 0x0) 18:19:06 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}, 0x0) 18:19:06 executing program 3: rename(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') 18:19:06 executing program 4: mount$9p_tcp(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x11230a0, 0x0) [ 223.513283] IPVS: ftp: loaded support on port[0] = 21 [ 223.622413] IPVS: ftp: loaded support on port[0] = 21 [ 223.736025] IPVS: ftp: loaded support on port[0] = 21 [ 223.749946] chnl_net:caif_netlink_parms(): no params data found [ 223.873559] chnl_net:caif_netlink_parms(): no params data found [ 223.908820] IPVS: ftp: loaded support on port[0] = 21 [ 223.943206] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.951189] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.959095] device bridge_slave_0 entered promiscuous mode [ 223.966187] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.973786] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.981091] device bridge_slave_1 entered promiscuous mode [ 224.027697] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.054668] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.135431] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.145087] team0: Port device team_slave_0 added [ 224.151658] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.158553] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.165597] device bridge_slave_0 entered promiscuous mode [ 224.180877] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.181920] IPVS: ftp: loaded support on port[0] = 21 [ 224.191283] team0: Port device team_slave_1 added [ 224.199850] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.206415] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.214487] device bridge_slave_1 entered promiscuous mode [ 224.233651] chnl_net:caif_netlink_parms(): no params data found [ 224.286581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.293041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.319724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.332459] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.357897] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.364179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.389656] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.401238] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.497106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.521749] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.536475] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.544608] team0: Port device team_slave_0 added [ 224.550792] chnl_net:caif_netlink_parms(): no params data found [ 224.573483] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.578418] IPVS: ftp: loaded support on port[0] = 21 [ 224.582379] team0: Port device team_slave_1 added [ 224.611308] device hsr_slave_0 entered promiscuous mode [ 224.617897] device hsr_slave_1 entered promiscuous mode [ 224.672099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.685649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.697112] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.703481] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.711292] device bridge_slave_0 entered promiscuous mode [ 224.719323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.725572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.752024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.786021] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.792594] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.800070] device bridge_slave_1 entered promiscuous mode [ 224.812520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.818819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.844634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.919872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.980556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.003265] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.039319] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.047783] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.054128] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.061822] device bridge_slave_0 entered promiscuous mode [ 225.069277] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.075634] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.083384] device bridge_slave_1 entered promiscuous mode [ 225.119979] device hsr_slave_0 entered promiscuous mode [ 225.125662] device hsr_slave_1 entered promiscuous mode [ 225.131959] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.159730] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.170141] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.179176] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.231473] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.239527] team0: Port device team_slave_0 added [ 225.245412] chnl_net:caif_netlink_parms(): no params data found [ 225.261409] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.269154] team0: Port device team_slave_0 added [ 225.281681] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.289066] team0: Port device team_slave_1 added [ 225.311654] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.320705] team0: Port device team_slave_1 added [ 225.422101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.428693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.455248] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.466990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.473273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.499430] Bluetooth: hci1 command 0x0409 tx timeout [ 225.504977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.507064] Bluetooth: hci0 command 0x0409 tx timeout [ 225.554735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.556829] Bluetooth: hci3 command 0x0409 tx timeout [ 225.561146] Bluetooth: hci2 command 0x0409 tx timeout [ 225.568423] Bluetooth: hci5 command 0x0409 tx timeout [ 225.571979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.581645] Bluetooth: hci4 command 0x0409 tx timeout [ 225.603593] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.618246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.624606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.650545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.672942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.681080] chnl_net:caif_netlink_parms(): no params data found [ 225.704381] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.711325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.762071] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.805544] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.822658] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.829820] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.838402] device bridge_slave_0 entered promiscuous mode [ 225.845230] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.852536] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.860714] device bridge_slave_1 entered promiscuous mode [ 225.879728] device hsr_slave_0 entered promiscuous mode [ 225.885799] device hsr_slave_1 entered promiscuous mode [ 225.893606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.923061] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.931623] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.943706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.955092] device hsr_slave_0 entered promiscuous mode [ 225.961394] device hsr_slave_1 entered promiscuous mode [ 225.967969] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.975514] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.044539] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.051065] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.058621] device bridge_slave_0 entered promiscuous mode [ 226.066346] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.072970] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.080316] device bridge_slave_1 entered promiscuous mode [ 226.087904] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.094519] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.102299] team0: Port device team_slave_0 added [ 226.108009] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.115155] team0: Port device team_slave_1 added [ 226.140063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.146405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.172736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.222589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.229188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.256188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.296395] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.310052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.354615] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.385373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.402552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.410165] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.418652] team0: Port device team_slave_0 added [ 226.432622] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.455291] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.462788] team0: Port device team_slave_1 added [ 226.498991] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.510155] device hsr_slave_0 entered promiscuous mode [ 226.515881] device hsr_slave_1 entered promiscuous mode [ 226.523931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.531297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.556711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.579084] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.585193] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.592440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.600660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.610954] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.618741] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.626152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.632683] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.658254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.678008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.685803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.702965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.724729] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.738230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.754234] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.781364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.790633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.798821] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.805400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.813411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.834334] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.846214] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.853581] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.861605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.880520] device hsr_slave_0 entered promiscuous mode [ 226.887721] device hsr_slave_1 entered promiscuous mode [ 226.893383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.901694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.909047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.918905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.927132] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.933497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.943457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.955151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.966306] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.975534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.982803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.990897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.998982] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.005325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.012703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.021357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.029618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.043045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.052586] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.077586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.085374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.093673] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.100109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.107168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.115693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.134174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.144694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.153977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.179519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.234908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.243210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.254871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.262727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.270917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.279207] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.286144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.310705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.359443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.366960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.374674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.384202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.398082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.410393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.417241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.424924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.436291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.444354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.456255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 227.471376] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.490075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.499542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.507480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.514908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.523011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.531982] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.550555] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.556923] Bluetooth: hci0 command 0x041b tx timeout [ 227.562145] Bluetooth: hci1 command 0x041b tx timeout [ 227.562868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.576958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 227.584931] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.596566] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 227.602604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.609922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.616983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.623862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.631531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.636562] Bluetooth: hci4 command 0x041b tx timeout [ 227.644779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.646182] Bluetooth: hci2 command 0x041b tx timeout [ 227.656292] Bluetooth: hci5 command 0x041b tx timeout [ 227.664423] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.670746] Bluetooth: hci3 command 0x041b tx timeout [ 227.671946] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.692513] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.711257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.720729] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.743154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.751431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.760588] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.767004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.774970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.784951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.801712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.810269] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.820761] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.827817] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.833951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.842246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.850229] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.856643] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.863725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.871411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.880278] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.890445] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 227.900111] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.907672] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.918927] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 227.925415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.933300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.941311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.948292] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.958294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.966201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.976253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.990256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.000681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.008938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.016703] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.023080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.030939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.041584] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.053004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.061972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.073818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.082276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.089638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.102065] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.108579] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.117330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.124384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.132819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.140588] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.146987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.164993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.174552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.184410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.192091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.200304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.208671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.216511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.224086] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.230478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.237781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.245519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.252796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.267800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.290493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.300137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.310605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.318236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.325921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.334761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.342464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.350085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.358124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.365698] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.372089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.379340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.394290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.403527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.414667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.424065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.435137] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.441915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.449398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.458123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.465711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.485719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.498240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.522949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.534840] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.546765] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.553868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.564478] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.573258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.581776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.591957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.603255] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.617725] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 228.626075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.635195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.644233] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.655220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.666998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.675323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.685163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.693966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.702748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.714039] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 228.722856] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.734822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.743649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.753691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.760941] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.768617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.776519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.784286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.791459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.798732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.806251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.813660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.821886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.829865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.837521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.847870] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.858852] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.867978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.877276] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 228.884322] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 228.891423] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 228.901133] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.907942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.916799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.923607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.935329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.943510] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.949957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.957093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.964761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.972516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.981407] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.990601] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.004961] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.012964] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.021302] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.031653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.039745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.047442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.054120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.062801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.071320] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.077734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.086985] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.094601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.102585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.110723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.117978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.127463] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.138925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.148069] device veth0_vlan entered promiscuous mode [ 229.168471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.176260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.185746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.202065] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.212089] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.220338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.229839] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.237214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.245535] device veth0_vlan entered promiscuous mode [ 229.252010] device veth1_vlan entered promiscuous mode [ 229.258429] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.265503] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.276711] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.284970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.297306] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 229.304011] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.312524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.320948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.328374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.335057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.342714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.350076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.363352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.375306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.389108] device veth1_vlan entered promiscuous mode [ 229.395316] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.406532] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 229.417837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.432976] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.447988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.455351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.465569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.474604] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.486657] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.499138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.507046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.514896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.532524] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 229.551283] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.565371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.577268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.584933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.593521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.601730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.612412] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 229.627780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.635093] device veth0_macvtap entered promiscuous mode [ 229.642053] Bluetooth: hci0 command 0x040f tx timeout [ 229.646717] Bluetooth: hci1 command 0x040f tx timeout [ 229.652690] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 229.660269] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.668822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.677733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.685302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.694466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.705289] device veth0_macvtap entered promiscuous mode [ 229.712133] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 229.719103] Bluetooth: hci3 command 0x040f tx timeout [ 229.723851] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.731985] Bluetooth: hci5 command 0x040f tx timeout [ 229.738783] Bluetooth: hci2 command 0x040f tx timeout [ 229.741113] device veth1_macvtap entered promiscuous mode [ 229.744117] Bluetooth: hci4 command 0x040f tx timeout [ 229.751699] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 229.763428] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.771079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.783179] device veth1_macvtap entered promiscuous mode [ 229.791126] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 229.802616] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.813202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 229.828125] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.839566] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.847777] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.854976] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.863753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.872224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.917305] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.927364] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.937606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 229.945013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.965926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.979994] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 229.988118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.995820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.006455] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 230.019485] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.029329] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.035941] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.044445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.055693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.063741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.072266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.083135] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.090588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.098904] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.112058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.121246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.129573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.141775] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.152697] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 230.162474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.172473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.183141] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.190546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.198004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.205462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.213202] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.220197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.227202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.234872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.242835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.249920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.263385] device veth0_vlan entered promiscuous mode [ 230.283642] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.291005] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.299362] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.309724] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.318409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.328679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.339892] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.347479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.357865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.368131] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.375289] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.385342] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.392202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.400025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.407700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.415359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.423435] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.430525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.441898] device veth1_vlan entered promiscuous mode [ 230.448439] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.473251] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.482859] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.501398] device veth0_vlan entered promiscuous mode [ 230.508643] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.515822] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.523782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.531467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.539545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.546904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.558049] device veth0_vlan entered promiscuous mode [ 230.576952] device veth1_vlan entered promiscuous mode [ 230.589185] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.605429] device veth1_vlan entered promiscuous mode [ 230.614886] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.623175] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.633576] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.654107] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.663927] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.684344] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.692056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.700705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.708780] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.716546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.723766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.732100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.743232] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.757637] device veth0_macvtap entered promiscuous mode [ 230.764000] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.773793] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.787270] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.798170] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.805477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.815041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.823836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.832097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.841889] device veth1_macvtap entered promiscuous mode [ 230.848793] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.857831] device veth0_macvtap entered promiscuous mode [ 230.864135] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.873413] device veth0_macvtap entered promiscuous mode [ 230.880585] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.893561] device veth1_macvtap entered promiscuous mode [ 230.901299] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.917811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.928328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.936762] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 230.945176] device veth1_macvtap entered promiscuous mode [ 230.952208] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.963991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.977874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.988295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.998701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.008546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.019154] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.026372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.035649] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.051728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.059374] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.072550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.080224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.087695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.094855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.102753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.110861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.119610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.128017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.138425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.148751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.160555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.170706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.181703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.192670] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 18:19:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) pread64(r0, &(0x7f0000000200)=""/145, 0x91, 0x1000000) [ 231.199914] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.209428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.222347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.239183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 18:19:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x10, 0x0) close(r0) [ 231.256960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.266266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.278325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.294802] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 18:19:14 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0xf3eccd0e53187fb2, 0x0) [ 231.303527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.318208] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.327488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.335480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:19:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3f}, 0x0, 0x0) [ 231.360764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.377677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.395425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 18:19:15 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0), &(0x7f0000000100)=0x69) [ 231.424690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.442020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.452580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.462054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 18:19:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001e00), 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x1}], 0x1, 0x0) close(r0) [ 231.473434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.483928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.508824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.522861] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.537574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.557604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.567896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.578686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.588539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.597888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.607722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.618339] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.625243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.633102] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.650557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.662651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 18:19:15 executing program 0: syz_emit_ethernet(0x1fbf, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) [ 231.671514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.681629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.693038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.704791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.715964] Bluetooth: hci1 command 0x0419 tx timeout [ 231.721210] Bluetooth: hci0 command 0x0419 tx timeout [ 231.731470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.741139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.750960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.760450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.770359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.780597] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.787924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.796958] Bluetooth: hci3 command 0x0419 tx timeout [ 231.797598] Bluetooth: hci4 command 0x0419 tx timeout [ 231.811377] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 231.817493] Bluetooth: hci2 command 0x0419 tx timeout [ 231.819332] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 231.823657] Bluetooth: hci5 command 0x0419 tx timeout [ 231.830554] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 231.846312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.854218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.875606] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 231.886162] device veth0_vlan entered promiscuous mode [ 231.897216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.904949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.913216] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.921491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.934573] device veth1_vlan entered promiscuous mode [ 231.942058] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 231.974351] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.003150] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.023033] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.030038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.039172] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.047376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.054979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.075333] device veth0_macvtap entered promiscuous mode [ 232.092991] device veth1_macvtap entered promiscuous mode [ 232.104365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 232.122469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 232.139515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.149602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.170852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.181550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.190778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.201042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.210320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.220109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.229957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.239713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.250577] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 232.258961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.267933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.283439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.294353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.304429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.314037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.324519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.333752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.343562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.352770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.363732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.372954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.382983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.394397] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.402023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.410477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.418892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:19:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:19:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 18:19:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@generic={0x40}, @ldst={0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) 18:19:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x1010, 0xffffffffffffffff, 0x0) 18:19:16 executing program 1: semget(0x3, 0x1, 0x300) 18:19:16 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd602dc0060040000000000000000000000100000000000e0100000000000000000000000000000001"], 0x0) 18:19:16 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @random="2adc368dcdad", @val, {@ipv6}}, 0x0) 18:19:16 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_tracing={0x1a, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x13c7b}, 0x80) 18:19:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f00000002c0)=@raw=[@ldst], &(0x7f0000000300)='syzkaller\x00', 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xbffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_clone(0x87c58a8dd2b2640e, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:16 executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfdef) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0xe1, 0xc7, 0x38, 0x18, 0x0, 0x3, 0xa0194, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8e, 0x0, @perf_config_ext={0x6, 0x2bd1}, 0xe11453b9042222d9, 0xbe30, 0xf009, 0x6, 0x6, 0x4, 0x9, 0x0, 0x6, 0x0, 0x400}, 0x0, 0x5, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) 18:19:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x2, &(0x7f0000000200)=@raw=[@generic, @func], &(0x7f0000000280)='syzkaller\x00', 0x3, 0xbb, &(0x7f00000002c0)=""/187, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:16 executing program 3: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0xfdef) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000001940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) 18:19:16 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001180)="cc", &(0x7f0000002180)="16"}, 0x48) [ 232.859241] hrtimer: interrupt took 40338 ns 18:19:16 executing program 1: syz_clone(0x202c000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='\\') bpf$LINK_DETACH(0x22, 0x0, 0xffffffffffffff7d) 18:19:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, &(0x7f0000000000)=@framed={{}, [@generic={0x81}, @call, @ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) 18:19:16 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfdef) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0xe1, 0xc7, 0x38, 0x18, 0x0, 0x3, 0xa0194, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x2, @perf_config_ext={0x6, 0x2bd1}, 0xe11453b9042222d9, 0x0, 0x0, 0x6, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x5, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 18:19:16 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 233.095558] IPVS: ftp: loaded support on port[0] = 21 18:19:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0xf, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xc6, 0x0, 0x0, 0x0, 0x7}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x27dd11b}, @generic={0x81, 0x0, 0x9, 0x0, 0x8}, @map_fd={0x18, 0x6}, @generic={0x0, 0x6, 0x5, 0x6, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, @call, @ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x30, &(0x7f00000000c0)=""/48, 0x41100, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0x1, 0x7fff, 0x2}, 0x10}, 0x80) 18:19:16 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x7a) 18:19:17 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001bc0)={0xffffffffffffffff}, 0x4) 18:19:17 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0x1, 0x0, 0x0}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)) 18:19:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x7) perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x9e) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = syz_clone(0x87c58a8dd2b2640e, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x40000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000, 0x0, @perf_config_ext={0xa7, 0x6}, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x2, 0x0, 0x98800000}, r2, 0x0, r1, 0x3) 18:19:17 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0}, 0x20) 18:19:17 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfdef) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0xe1, 0xc7, 0x38, 0x18, 0x0, 0x3, 0xa0194, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x2, @perf_config_ext={0x6, 0x2bd1}, 0xe11453b9042222d9, 0x0, 0x0, 0x6, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x5, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 18:19:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xbffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_clone(0x87c58a8dd2b2640e, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:17 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000880)=0xfffffffffffffbff) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000006c0000006c0000000600000000000000030000060400000006000000060000000600000003000000060000006fffffff1000000003000085ff0f00000f00000003eaff000600faff0100000004000000090000000300000004000000020000000304553599000009050000000a0000000000000a00000000003030300000"], &(0x7f0000000600)=""/79, 0x8a, 0x4f, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x18, 0x0, 0x8, 0x2e85, 0x4, 0x1, 0x8, '\x00', 0x0, r3, 0x4, 0x3, 0x5}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r4, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000003c0)={r4, &(0x7f00000004c0), 0x0}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r5, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000003c0)={r5, &(0x7f00000004c0), 0x0}, 0x20) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0xffffffffffffffff, 0x1, 0x8}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="183400000100000000000000e2ffffff0600000000048460dbc70afd404dc400000085100000f8ffffff"], &(0x7f0000000680)='GPL\x00', 0x0, 0x3, &(0x7f00000006c0)=""/3, 0x1f00, 0x8, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000700)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x5, 0xf59}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[r4, r5, r6, r2, r2, r2, r2]}, 0x80) r7 = syz_clone(0x80020000, &(0x7f00000003c0)="2345847fe782a4d69700d5f86f5eb6d599f1ba24828a045b2c24eab04861408c52bd94dd95973b5f0f523e5feeaedd4150b6b358802902872c0223a8be440cecea685797aa638a811a5e54243b66bba3f43b3f1cecdb73d8af285a287f6b774df017f40b87cf749cb47474bd440d7b9e4309", 0x72, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000540)="9e97401200cf6ba76d1a7bcf4bf613be37b92044be80ea8ca2b4dbe7cf05855d7122957b39d0ec0c83247be7f5ee3a2e449cea5a7f05019a62df71d8c679425f5882b94be9d3b7fde20154b6de4066fb4eb070f25ce34b3052cd06945097cc72a82cd41798d4d6f41ea32ebadac6072955f3faf7949472fdb7f5d0f1fb813e9aa3d332eb7b0af77bea5b5d1fc1a00248ffa43a10440840c13ce56deee2ba5a68f32bc0acae2895cd0c28fd9593ff4a5c5c01f8919a157215844fe34098b6f65e5f580191dc358d3358750361b337608af44ac4745d36") r8 = perf_event_open$cgroup(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r7, r8, 0x0, 0x0, 0x0}, 0x30) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r9}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:17 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x2, &(0x7f0000000200)=@raw=[@generic, @generic={0x40}], &(0x7f0000000280)='syzkaller\x00', 0x3, 0xbb, &(0x7f00000002c0)=""/187, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) 18:19:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f0000000000)=@framed={{}, [@map_val, @initr0]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:17 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) 18:19:17 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000880)=0xfffffffffffffbff) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000006c0000006c0000000600000000000000030000060400000006000000060000000600000003000000060000006fffffff1000000003000085ff0f00000f00000003eaff000600faff0100000004000000090000000300000004000000020000000304553599000009050000000a0000000000000a00000000003030300000"], &(0x7f0000000600)=""/79, 0x8a, 0x4f, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x18, 0x0, 0x8, 0x2e85, 0x4, 0x1, 0x8, '\x00', 0x0, r3, 0x4, 0x3, 0x5}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r4, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000003c0)={r4, &(0x7f00000004c0), 0x0}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r5, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000003c0)={r5, &(0x7f00000004c0), 0x0}, 0x20) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0xffffffffffffffff, 0x1, 0x8}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="183400000100000000000000e2ffffff0600000000048460dbc70afd404dc400000085100000f8ffffff"], &(0x7f0000000680)='GPL\x00', 0x0, 0x3, &(0x7f00000006c0)=""/3, 0x1f00, 0x8, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000700)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x5, 0xf59}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[r4, r5, r6, r2, r2, r2, r2]}, 0x80) r7 = syz_clone(0x80020000, &(0x7f00000003c0)="2345847fe782a4d69700d5f86f5eb6d599f1ba24828a045b2c24eab04861408c52bd94dd95973b5f0f523e5feeaedd4150b6b358802902872c0223a8be440cecea685797aa638a811a5e54243b66bba3f43b3f1cecdb73d8af285a287f6b774df017f40b87cf749cb47474bd440d7b9e4309", 0x72, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000540)="9e97401200cf6ba76d1a7bcf4bf613be37b92044be80ea8ca2b4dbe7cf05855d7122957b39d0ec0c83247be7f5ee3a2e449cea5a7f05019a62df71d8c679425f5882b94be9d3b7fde20154b6de4066fb4eb070f25ce34b3052cd06945097cc72a82cd41798d4d6f41ea32ebadac6072955f3faf7949472fdb7f5d0f1fb813e9aa3d332eb7b0af77bea5b5d1fc1a00248ffa43a10440840c13ce56deee2ba5a68f32bc0acae2895cd0c28fd9593ff4a5c5c01f8919a157215844fe34098b6f65e5f580191dc358d3358750361b337608af44ac4745d36") r8 = perf_event_open$cgroup(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r7, r8, 0x0, 0x0, 0x0}, 0x30) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r9}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:17 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0xfdef) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0x0, 0xc7, 0x38, 0x18, 0x0, 0x3, 0x0, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0xe11453b9042222d9, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x5, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) 18:19:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, 0x0, 0x7) perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xbffff7ffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/uts\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r1 = syz_clone(0x87c58a8dd2b2640e, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/time\x00') 18:19:18 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000580)) 18:19:18 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfdef) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0xe1, 0xc7, 0x38, 0x18, 0x0, 0x3, 0xa0194, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x2, @perf_config_ext={0x6, 0x2bd1}, 0xe11453b9042222d9, 0x0, 0x0, 0x6, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x5, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 18:19:18 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000880)=0xfffffffffffffbff) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000006c0000006c0000000600000000000000030000060400000006000000060000000600000003000000060000006fffffff1000000003000085ff0f00000f00000003eaff000600faff0100000004000000090000000300000004000000020000000304553599000009050000000a0000000000000a00000000003030300000"], &(0x7f0000000600)=""/79, 0x8a, 0x4f, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x18, 0x0, 0x8, 0x2e85, 0x4, 0x1, 0x8, '\x00', 0x0, r3, 0x4, 0x3, 0x5}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r4, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000003c0)={r4, &(0x7f00000004c0), 0x0}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r5, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000003c0)={r5, &(0x7f00000004c0), 0x0}, 0x20) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0xffffffffffffffff, 0x1, 0x8}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="183400000100000000000000e2ffffff0600000000048460dbc70afd404dc400000085100000f8ffffff"], &(0x7f0000000680)='GPL\x00', 0x0, 0x3, &(0x7f00000006c0)=""/3, 0x1f00, 0x8, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000700)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x5, 0xf59}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[r4, r5, r6, r2, r2, r2, r2]}, 0x80) r7 = syz_clone(0x80020000, &(0x7f00000003c0)="2345847fe782a4d69700d5f86f5eb6d599f1ba24828a045b2c24eab04861408c52bd94dd95973b5f0f523e5feeaedd4150b6b358802902872c0223a8be440cecea685797aa638a811a5e54243b66bba3f43b3f1cecdb73d8af285a287f6b774df017f40b87cf749cb47474bd440d7b9e4309", 0x72, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000540)="9e97401200cf6ba76d1a7bcf4bf613be37b92044be80ea8ca2b4dbe7cf05855d7122957b39d0ec0c83247be7f5ee3a2e449cea5a7f05019a62df71d8c679425f5882b94be9d3b7fde20154b6de4066fb4eb070f25ce34b3052cd06945097cc72a82cd41798d4d6f41ea32ebadac6072955f3faf7949472fdb7f5d0f1fb813e9aa3d332eb7b0af77bea5b5d1fc1a00248ffa43a10440840c13ce56deee2ba5a68f32bc0acae2895cd0c28fd9593ff4a5c5c01f8919a157215844fe34098b6f65e5f580191dc358d3358750361b337608af44ac4745d36") r8 = perf_event_open$cgroup(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r7, r8, 0x0, 0x0, 0x0}, 0x30) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r9}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xbffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_clone(0x87c58a8dd2b2640e, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:18 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b40), 0x14) 18:19:18 executing program 1: bpf$LINK_DETACH(0x3, 0x0, 0x0) 18:19:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000001680)=""/140, 0x26, 0x8c, 0x1}, 0x20) 18:19:18 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x551842, 0x0) 18:19:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_subtree(r0, 0x0, 0x7) perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xbffff7ffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a40)='ns/uts\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x9e) r1 = syz_clone(0x87c58a8dd2b2640e, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x8, 0x0, 0x0, 0x4, 0x0, 0x1, 0x40000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xa7}, 0x0, 0x0, 0x6, 0x2, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x98800000}, r1, 0x8, 0xffffffffffffffff, 0x3) 18:19:19 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x16, 0x0, 0x0, 0x0}, 0x20) 18:19:19 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000880)=0xfffffffffffffbff) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000006c0000006c0000000600000000000000030000060400000006000000060000000600000003000000060000006fffffff1000000003000085ff0f00000f00000003eaff000600faff0100000004000000090000000300000004000000020000000304553599000009050000000a0000000000000a00000000003030300000"], &(0x7f0000000600)=""/79, 0x8a, 0x4f, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x18, 0x0, 0x8, 0x2e85, 0x4, 0x1, 0x8, '\x00', 0x0, r3, 0x4, 0x3, 0x5}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r4, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000003c0)={r4, &(0x7f00000004c0), 0x0}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r5, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000003c0)={r5, &(0x7f00000004c0), 0x0}, 0x20) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0xffffffffffffffff, 0x1, 0x8}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="183400000100000000000000e2ffffff0600000000048460dbc70afd404dc400000085100000f8ffffff"], &(0x7f0000000680)='GPL\x00', 0x0, 0x3, &(0x7f00000006c0)=""/3, 0x1f00, 0x8, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000700)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x5, 0xf59}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[r4, r5, r6, r2, r2, r2, r2]}, 0x80) r7 = syz_clone(0x80020000, &(0x7f00000003c0)="2345847fe782a4d69700d5f86f5eb6d599f1ba24828a045b2c24eab04861408c52bd94dd95973b5f0f523e5feeaedd4150b6b358802902872c0223a8be440cecea685797aa638a811a5e54243b66bba3f43b3f1cecdb73d8af285a287f6b774df017f40b87cf749cb47474bd440d7b9e4309", 0x72, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000540)="9e97401200cf6ba76d1a7bcf4bf613be37b92044be80ea8ca2b4dbe7cf05855d7122957b39d0ec0c83247be7f5ee3a2e449cea5a7f05019a62df71d8c679425f5882b94be9d3b7fde20154b6de4066fb4eb070f25ce34b3052cd06945097cc72a82cd41798d4d6f41ea32ebadac6072955f3faf7949472fdb7f5d0f1fb813e9aa3d332eb7b0af77bea5b5d1fc1a00248ffa43a10440840c13ce56deee2ba5a68f32bc0acae2895cd0c28fd9593ff4a5c5c01f8919a157215844fe34098b6f65e5f580191dc358d3358750361b337608af44ac4745d36") r8 = perf_event_open$cgroup(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r7, r8, 0x0, 0x0, 0x0}, 0x30) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r9}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:19 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x14, 0x0, 0x0, 0x0}, 0x20) 18:19:19 executing program 1: perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:19:19 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfdef) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x5, 0x80, 0xe1, 0xc7, 0x38, 0x18, 0x0, 0x3, 0xa0194, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x2, @perf_config_ext={0x6, 0x2bd1}, 0xe11453b9042222d9, 0x0, 0x0, 0x6, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x5, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x660c, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 18:19:19 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 18:19:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{}], [{@permit_directio}, {@fsuuid}]}) 18:19:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x92}, 0x98) 18:19:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open(&(0x7f0000000bc0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xbffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_clone(0x87c58a8dd2b2640e, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0xfffffff7}, 0x98) 18:19:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f00000003c0), &(0x7f0000000140)=0x8) 18:19:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002e00)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={r1, 0x2, "7d8c"}, &(0x7f00000001c0)=0xa) 18:19:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:19:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000003c0), 0x8) 18:19:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffd1c, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 18:19:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 18:19:20 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="9f02ab6ff3b9", @val, {@ipv6}}, 0x0) 18:19:20 executing program 5: fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) 18:19:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000), 0x1) 18:19:20 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/199, 0xc7}, 0x0) 18:19:20 executing program 5: getresgid(&(0x7f0000001380), &(0x7f00000013c0), 0x0) 18:19:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x8, 0x0, 0x0, &(0x7f00000000c0)=""/231, 0xe7}, 0x0) 18:19:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 18:19:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000002800)="d3", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 18:19:20 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0), &(0x7f0000000040)=0x10) 18:19:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002e00)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 18:19:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000001700), &(0x7f0000001740)=0xc) 18:19:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0xfffffd1c, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, &(0x7f0000000040), 0x0) 18:19:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 18:19:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) recvmsg(r1, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x40041) 18:19:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 18:19:20 executing program 4: chown(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 18:19:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=""/254, 0xfe}, 0x0) 18:19:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "32fc"}, &(0x7f00000000c0)=0xa) 18:19:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x187}, 0x98) 18:19:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x2}, 0x98) 18:19:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 18:19:21 executing program 2: syz_emit_ethernet(0x18d, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff88a842"], 0x0) 18:19:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000300)=0x98) 18:19:21 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 18:19:21 executing program 5: syz_emit_ethernet(0x18d, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff88a8"], 0x0) 18:19:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000100), 0x8) 18:19:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x2}, 0x98) 18:19:21 executing program 0: syz_emit_ethernet(0x18d, &(0x7f00000004c0)=ANY=[@ANYBLOB="ff"], 0x0) 18:19:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @sndrcv={0x2c}], 0x48}, 0x0) 18:19:21 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) unlink(&(0x7f0000000140)='./file0\x00') 18:19:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000002800)="d3", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 18:19:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 18:19:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, 0x0, 0x0) 18:19:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002e00)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={0x0, 0x2, "7d8c"}, &(0x7f00000001c0)=0xa) 18:19:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000003c0)={0x0, 0xfff}, 0x8) 18:19:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 18:19:21 executing program 5: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000240)='dctcp\x00', 0x6) 18:19:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x3a) 18:19:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="ec", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 18:19:21 executing program 2: sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 18:19:21 executing program 1: getresgid(0x0, 0x0, &(0x7f0000001400)) 18:19:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x3b, 0xff, 0x0, 0x6}, 0x8) 18:19:21 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 18:19:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) 18:19:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 18:19:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) recvmsg(r1, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/83, 0x53}, 0x40041) 18:19:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000380)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x2c}, 0x180) 18:19:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 18:19:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002e00)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:19:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000100)={0x0, 0x5}, 0x8) 18:19:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002e00)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000180)={r1, 0x2, "7d8c"}, &(0x7f00000001c0)=0xa) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000200)={r2}, &(0x7f0000000240)=0x18) 18:19:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 18:19:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000740)=ANY=[], &(0x7f0000000200)=0x8) 18:19:21 executing program 2: syz_emit_ethernet(0x18d, 0x0, 0x0) 18:19:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x98) 18:19:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002e00)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 18:19:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x10, 0x2}, 0x10) 18:19:21 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:19:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x8, &(0x7f0000000080)=[{&(0x7f0000000040)=""/24, 0x18}], 0x1000000000000011, &(0x7f00000000c0)=""/231, 0xe7}, 0x0) 18:19:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 18:19:22 executing program 4: open(&(0x7f0000000bc0)='./file0\x00', 0x200, 0x0) 18:19:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002e00)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:19:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000440), &(0x7f0000000480)=0x8) 18:19:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080), 0x8) 18:19:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x10) 18:19:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002e00)={&(0x7f0000000900)=@in6={0xc, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 18:19:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0xf}, 0xc) 18:19:22 executing program 0: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0xc00) 18:19:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 18:19:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1019, &(0x7f0000000300), &(0x7f0000000340)=0x4) 18:19:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000003c0)={0x0, 0xfff}, 0x8) 18:19:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 18:19:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002e00)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) shutdown(r0, 0x0) 18:19:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @authinfo={0x10}], 0x34}, 0x0) 18:19:22 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0xfffffffffffffeb0, 0x0, 0x7}, 0x0) 18:19:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000002800)="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", 0xff1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 18:19:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 18:19:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000004c0)={0x1c, 0x1c, 0x2}, 0x1c) 18:19:22 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/252, 0xfc}], 0x1}, 0x80) 18:19:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000080), 0x8) 18:19:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:19:22 executing program 1: socketpair(0x23, 0x0, 0x0, &(0x7f00000004c0)) 18:19:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x8040, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 18:19:22 executing program 5: syz_emit_vhci(0x0, 0x3d) 18:19:22 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r2, 0x4068aea3, 0x0) socketpair(0x3, 0xa, 0x1ff, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.sectors\x00', 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000600)={0xd, 0xc0, 0xff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000180)={0x1ff, 0xfffffffa, 0x7, 0x2, 0x1}) ioctl$KVM_CAP_EXIT_HYPERCALL(r3, 0x4068aea3, &(0x7f0000000100)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) [ 238.610580] sctp: [Deprecated]: syz-executor.0 (pid 9949) Use of int in maxseg socket option. [ 238.610580] Use struct sctp_assoc_value instead 18:19:22 executing program 2: io_setup(0x1, &(0x7f00000003c0)=0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)=ANY=[], 0x88) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0x45) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000500)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 18:19:22 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r2, 0x4068aea3, &(0x7f0000000040)) socketpair(0x3, 0xa, 0x1ff, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.sectors\x00', 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000600)={0xd, 0xc0, 0xff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000180)={0x1ff, 0xfffffffa, 0x7, 0x2}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500), 0xffffffffffffffff) 18:19:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 18:19:22 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 18:19:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001f00000008000100feffffff080003002f"], 0x58}}, 0x0) [ 238.697002] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:19:22 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) socketpair(0xa, 0x2, 0x0, &(0x7f00000001c0)) 18:19:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x8040, 0x0) syncfs(r0) fchmod(r0, 0x0) 18:19:22 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 18:19:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 18:19:22 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 18:19:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) [ 238.827989] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 18:19:22 executing program 1: sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x10000008}, 0x0) 18:19:22 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x149a42, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001100)='.', 0xfffffd3c}], 0x1) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendfile(r1, r0, 0x0, 0x600000000000000) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x0, 0x1c, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "50dcbcf0395284a14ea333b76b3d3f0fde3ffa1e8de13f4cd04b2ee3c0f0e38e3b444675ed7fc2636334ec5c10b277becad806df2ca14aa7e82eff6e5b2c834a"}}, 0x80}}, 0x0) 18:19:22 executing program 3: sched_getattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:19:22 executing program 0: syz_emit_vhci(0x0, 0x0) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="02c8200c000800050016200400faff670517feaabbaffca3e87b77ac87e39b1faa75216a2bc33e7f333fddefc0f1f0399236a4"], 0x11) r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="0b626c7a957616888217541f27921071ea3901583cc4b0323097a8b33580969586fdbd2810dbea8018bd5649397f0e35075805aacc532d4f727e4fd3ce1341d5f56c2e75d1b3c015f9d1b40c3c4c63f3507106a46fb478aeab09de51e49d90e113b0fa149b7a63b534423acce12a4bb5811ee204db818e81f2a2b32d0d4f7c73d715953f7ca16aa5d1d6b2426894549bf7", 0x91}, {&(0x7f00000000c0)="28abf3a826bab581019afbae4db6d418d6cba0f39972d65b374fdb7c686df3ce8a7aa9e4ba57cfe99aaee3b496ff51deed01761e327c2da602606b6d23c3326c2b06feaf2d81276b856841fc9ef9b0b80d6a6e531b63f91bb2b5b176c8938d82682fe2045b891fea9f5c76dedafee378506bed2daccee0c1dad85e9aeb076969a8f6e6b98ec41f6e881eee5e9b9167777b1990dcde3b63ef1f04fd1124aebbf48be01cd23dbd0a1c5db89f8a3176b05a346ea17b1a6d864525460cc51a0c7e0c668c", 0xc2}, {&(0x7f0000000400)="48457a528fdd209bd0849d83d8028890113bd05784688e896563c1f8b7b435cfe442f3dab556e83625d7842c390a0fdd6909e5bbb6e96c915346ea5faf6a3d41b49c44c0161158263d6f885e6bcd921651c54c406cf3165c19", 0x59}, {&(0x7f00000004c0)="5c13eaa52a4e59e007dfa4008aff5628b645125f41402ea7ff305d4a40209df15d3aa2c7", 0x24}, {&(0x7f0000000580)="9408ce22c74d3fd4b28bbcdc72b2c22b4df7decbd3e42f454874a4dd0c5bb8d2325e8ee9b2978952f392c35a5ec80070a712041853ca6fd34f44f27e912fd15f3f632cc9baa8d5b82193660f3b9e80981e8985669227fa3b379d61200f259a513b9ae55d19cdaa6e8b286224df3188f4d7360c60b0", 0x75}, {&(0x7f0000000640)="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", 0xffc}, {0x0}, {&(0x7f00000001c0)}], 0x8, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) recvmmsg(r0, &(0x7f0000001840), 0x27148e3ad6f70ee, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xc0}, 0x2) 18:19:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@hoplimit={{0x14}}], 0x18}, 0x0) 18:19:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000f40), r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000001100)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x40804) 18:19:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003200)={&(0x7f0000000000), 0xc, &(0x7f00000031c0)={&(0x7f0000000300)=@delchain={0x2e80, 0x65, 0x2, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff7, 0x1}, {0x4, 0xd}, {0xffef}}, [@filter_kind_options=@f_fw={{0x7}, {0x2e54, 0x2, [@TCA_FW_ACT={0x2e48, 0x4, [@m_sample={0x78, 0xe, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x8, 0x1ff, 0x10000000, 0x400, 0x8}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x9}]}, {0x2b, 0x6, "180683bcb5eae494dc9ae44262d5dfe6ef8fa74ac905885681f3c08234dae880e787fa05589892"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_sample={0x130, 0x7, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x2, 0x1fc39256, 0x0, 0x15a, 0x4}}]}, {0xe9, 0x6, "960136cb56fb827313991b965ca38959d447241a561b03189b786da616836215bea8f90b3468e50f02df154ac101c05d7d399586f3ecc2e5f9651f3f751cf77d5f6e96debf6d1edd80799f567e4dede27ec99372651de4079b4963a5a69fee9af31984a41806cf38fb290429760873623fccc6fc3b64922fd60fae6edcb85d0ea8379c2fbbe6029f03182224c3abb3eb028907cee390f4d9af8e15c489127b88a663d2b73bcd0117df2742d86cb8a8c3c4bd2adc76f760e755a0cb0f16a589d1c7665ad8c06cb772813a07dad326f07b9d34bf28f54677c6d79a691584376a795a5a085197"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_simple={0x10a0, 0xd, 0x0, 0x0, {{0xb}, {0x74, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x2, 0x2, 0x8, 0x92}}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x9, 0x6, 0x4, 0x1}}, @TCA_DEF_DATA={0x7, 0x3, ']{\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x6, 0x6, 0x3, 0xfffffff8, 0x3}}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x4, 0x3, 0x0, 0x9}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_police={0x84, 0x20, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x4}]]}, {0x50, 0x6, "a7c99429877770ce81e51a3b9e60fbb5f23318895ff38c9c4314e4b7ee381e1d4768bc87e0082fcc724219b3c1620028469b2d7691949931c6722a72db8b77850386d32bc24e2157e4b8f3af"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbedit={0x12c, 0x8, 0x0, 0x0, {{0xc}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x8, 0x8}}]}, {0xf8, 0x6, "7325ca531d3d40ff4f9aeaac2474ac33f9e644159b482fc1c673774c0dc29cb1cf1b07435f822763576afc6607f68f7cd0c1679169d70627364fcb552791c7756f5b9b04d66beaedb7e8612cb7cfdac6ae31cccf0f27949678121e2356594f568f064afff0fb92a5518f7ccbd1cce74e97d7c1b305ed911e8855883da1277b3a950187db758d168429044821bb5c2bc4c75521a5e64e8b49cdb4892d6a11d8a6506cf8eda1c3bb80a3ec8ce783d387c7a948bcf95d1a776692624e1dbe90669dc99c3cadffab41d51a0fa116daec2d463f25ae73754f95a744b83d02138fe895c08871533685fb93e73bf5ba2640eda61478e3aa"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_mirred={0x130, 0x19, 0x0, 0x0, {{0xb}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x1, 0x0, 0xfffffffb, 0xa00}, 0x7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2213, 0xfffff001, 0xffffffffffffffff, 0x9, 0x3}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x58c2, 0x7fffffff, 0x20000000, 0x2, 0x4}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x4, 0x6, 0x383, 0xff}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xb7, 0x80000001, 0x4, 0x8, 0xd83}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfffffff8, 0x0, 0x1, 0x6, 0x9}, 0x4}}]}, {0x41, 0x6, "d68071fa9b22d0caab3ec48ce1b9fa2c8c9bb74cbd58b5745ffc98c4a7fee5caa186740460b132cad0316f60b74f5479ce5c8da89be008a2a8a6556b65"}, {0xc}, {0xc, 0x8, {0x3, 0x6}}}}, @m_police={0x191c, 0x15, 0x0, 0x0, {{0xb}, {0x18dc, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x80000001, 0x4, 0x7ff, 0x7fffffff, 0x5, 0x7, 0x8, 0x1, 0x1, 0x9, 0x7, 0x4, 0x2, 0x27ce, 0x19740000, 0x6, 0x7fff, 0x20, 0x40, 0x7, 0x1000, 0x5, 0x8, 0xd75b, 0x8, 0x3ff, 0x7, 0x5, 0x7ff, 0x8, 0xffffffe0, 0x8001, 0x81, 0x0, 0x0, 0x0, 0x80000001, 0x3e0000, 0x100, 0x10001, 0xff, 0x3, 0x4, 0xc0e8, 0x100, 0x3f0, 0x7, 0x401, 0x2, 0x7, 0x5, 0xfffffffe, 0x7ff, 0xf873, 0x2, 0x8a3, 0xcc3, 0x15, 0x0, 0xffffffff, 0xfffffffe, 0x4, 0xffffff30, 0x7, 0xc319, 0x6, 0x2, 0x9, 0x84ae, 0x3, 0x187, 0x0, 0x1, 0x100, 0x8000, 0x1, 0xd, 0x2, 0x7767, 0x4, 0x0, 0x8, 0xab, 0x2, 0x5, 0x3ff, 0x20, 0x5, 0x8, 0x5, 0x5, 0x2, 0x80000001, 0x80000001, 0xced9, 0x101, 0x10000, 0x3, 0x5, 0x3, 0xfffffff9, 0x800, 0x101, 0x7ff, 0x4, 0x9, 0x4c9, 0x401, 0x429, 0x10000, 0xffffff3a, 0xffff, 0x0, 0xfffffff9, 0x1, 0x3f, 0x0, 0x859, 0xffffa301, 0x1ff, 0x0, 0x20, 0x3, 0xffffffff, 0x0, 0x400, 0x7, 0x2, 0x9, 0x4b, 0x401, 0x9, 0x7fff, 0x20, 0x20, 0x3, 0x80000001, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3b, 0x4, 0xfffff801, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x8, 0xfffffffb, 0x0, 0xfe6, 0x8, 0x5d0, 0xff, 0x7, 0x9, 0x8, 0x5, 0x8, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffffd, 0xfffffc00, 0x1, 0x1, 0x0, 0x6, 0xc0, 0x4, 0x400, 0xdf5d, 0x6, 0xfffffff8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0x80000001, 0x80000000, 0xbd, 0x6, 0x47, 0x1, 0x101, 0x3, 0x1208, 0x101, 0x1d, 0x2, 0x2, 0x4, 0x1, 0x4, 0x2, 0x8, 0x715, 0xff, 0xffffffff, 0x8, 0x1, 0x8000, 0x9, 0x6, 0x7, 0x6, 0x7fffffff, 0x80, 0x22dd, 0x0, 0x1000, 0x7ff, 0x7, 0x4a75, 0x2, 0x5, 0x0, 0x3ff, 0x9, 0x0, 0x2, 0x10001, 0x2, 0x101, 0x7, 0x3, 0x800, 0xffffffff, 0x6, 0x0, 0xffff, 0x2, 0xe4fc, 0x3, 0x2, 0x5, 0x54a9, 0x6c, 0xc, 0xfff, 0x1cd2, 0x2, 0x5, 0x3, 0x1f, 0x7fff, 0xd97, 0x800, 0x4, 0x2, 0xa28, 0x3, 0x7, 0x894, 0x6, 0x200, 0x4, 0x800, 0x7, 0xfffffff9, 0xbb0f, 0x5, 0x8, 0x1dfd, 0x8000, 0x20, 0x4, 0x9, 0x5785, 0x81, 0x8, 0x5, 0x9, 0x4, 0x80000000, 0xabc, 0x1, 0xca, 0x7, 0x100, 0xfffffffa, 0x20002000, 0x6, 0x3ff, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x2, 0x1, 0xf84, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x40, 0x8, 0x7, 0x7, 0x6, 0x8, 0x3f, 0x0, 0x7, 0x5, 0x20, 0xffff, 0x7, 0xf794, 0x7, 0x7, 0x2, 0x9, 0x9, 0x1, 0x5, 0x40000, 0x800, 0x6, 0x7, 0x9, 0x5, 0x5, 0x80000001, 0x7, 0x5, 0x4, 0x1f, 0x1, 0x1, 0xfffffffb, 0x8e, 0x0, 0x0, 0x5, 0x9, 0x80000001, 0x8001, 0x3, 0x3f, 0x7, 0xadb, 0x7, 0x5, 0x2, 0x1, 0x50, 0x1ff, 0x0, 0x7, 0x41, 0xcdc8, 0x2, 0x3b, 0x101, 0x5, 0xfffffffb, 0x5, 0x5, 0x1, 0x7, 0x0, 0x6, 0x7fff, 0x40, 0x4, 0x9, 0x6, 0x101, 0x8001, 0x8, 0x5e, 0x5, 0xa4b6, 0x2, 0x7, 0x800, 0x7fff, 0x8001, 0x1bb, 0x1, 0x2, 0xa1, 0x9, 0x0, 0x2, 0x7ff, 0x1]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x20000000, 0x3, 0x401, 0x5, {0x0, 0x2, 0x3ff, 0x7, 0x8, 0xffff050d}, {0x11, 0x0, 0x3, 0x6, 0x3ff, 0x2}, 0x3f, 0x401, 0x7}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffffff, 0x5, 0x9, 0x4, 0xfffffffa, 0xffff9c7e, 0x5b99, 0x4, 0xa02, 0x10001, 0xfff, 0x6, 0x5, 0xa6, 0x3, 0x8001, 0x0, 0x100, 0x8001, 0x400, 0x1, 0x1, 0x7fffffff, 0x7fff, 0x7, 0xfffffffd, 0x5, 0x7fff, 0x3fffc000, 0x0, 0x7de, 0xa1, 0xfe, 0x0, 0x3, 0x3, 0x6a, 0x7, 0x1ff, 0x200, 0x4, 0x2, 0x5, 0x40, 0x1, 0xffffffff, 0x400, 0x7, 0x2, 0x3, 0x0, 0x435f, 0xfd, 0x9, 0x3, 0x7, 0x7, 0x800, 0x100, 0x6, 0x200, 0xfffffffc, 0x1, 0x20, 0xb97e, 0x80000001, 0x7, 0x7c4, 0x6, 0x8af9, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x81, 0x4, 0x40, 0x3ff, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0x1, 0x8000, 0x7f, 0x3, 0x20, 0x7ff, 0x4ace, 0x3f, 0x3, 0x3, 0x3, 0x0, 0x3, 0x2, 0xff, 0x0, 0x356b, 0x7fff, 0x0, 0x0, 0x1f, 0x4, 0xa0ee, 0x0, 0x40, 0xd840, 0x8, 0x3, 0xfffff801, 0x278, 0x7, 0x9, 0x0, 0x5, 0x4, 0x0, 0x4, 0x5, 0x1, 0x7f, 0x7, 0x1f, 0x200, 0x0, 0x8, 0x3, 0x3, 0x40, 0xfffffffa, 0xfffffffe, 0x8001, 0x0, 0x0, 0x5, 0x400, 0xfff, 0x80000000, 0x80, 0x1ff, 0xfe6d, 0x8, 0x800, 0x1, 0x1f, 0xffffc317, 0x7fff, 0x20000, 0x3ff, 0xe42b, 0x2b, 0x5, 0x1ff, 0x10001, 0x5, 0xbbac, 0xfffffffb, 0x4, 0x8, 0xe2, 0x7, 0x1, 0x8, 0x0, 0xfffeffff, 0x2, 0x7f, 0x1800000, 0x5, 0x6, 0x3, 0x3, 0x3, 0x3ff, 0x2, 0x7, 0x8000, 0x80000001, 0x2, 0x5923172b, 0x1f, 0x8fd7, 0x6, 0x0, 0x2, 0x1f, 0x7f, 0x80, 0x3, 0x81, 0xffffffff, 0x9, 0x5, 0x8, 0x7, 0x4, 0x101, 0x35, 0x80000000, 0x2, 0x8, 0x8001, 0x1, 0x9, 0xffffacb4, 0x1000, 0x1, 0x5, 0xbb05, 0x56a, 0x1, 0x6c9, 0xffe000, 0xffffff6a, 0x8, 0xffffffcb, 0x2, 0x0, 0xa9, 0xfd9, 0x7d29c06e, 0x6, 0x7fff, 0x3, 0x7ff, 0x1, 0x7fffffff, 0x9, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa, 0x3ff, 0x20, 0x10001, 0x0, 0x3, 0x10001]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7f}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x10001}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffff8, 0x9ac6, 0x3f, 0x2fc8, 0x1, 0xf9e4, 0x4, 0x80000000, 0x8, 0x0, 0x0, 0x2, 0x838, 0x9, 0x800, 0x7fc, 0x6, 0x3, 0x5, 0x3ff, 0x6, 0x0, 0x2, 0x0, 0x6, 0x9, 0x1, 0x10000000, 0x1, 0x10000, 0x0, 0x7fff, 0xec2f, 0x11, 0x7, 0x5, 0x1000, 0x8, 0x81, 0x1, 0x100, 0x1, 0xffffffff, 0x8000, 0x4, 0xfff, 0x9, 0x7fffffff, 0xffffffc0, 0x401, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x90000, 0x100, 0x5, 0x0, 0xec, 0x100, 0x8, 0x0, 0x7, 0x0, 0x4, 0x3, 0x7, 0x7, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x7, 0x6, 0x40, 0x3f, 0x4, 0xd1, 0x100, 0x5, 0x8, 0xfffffffd, 0x0, 0xec82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1000, 0xffffffe0, 0x5aa, 0x7, 0x21a, 0x384d, 0x401, 0x6, 0xffff, 0x2, 0x1, 0x6, 0x2, 0x8, 0xeb0, 0x8, 0x6, 0x1000, 0x400, 0x6, 0x5, 0xfffffffa, 0x52fb, 0xbedb, 0x1, 0x1, 0xb0, 0x8000, 0x9, 0x7fffffff, 0x5, 0x1ff, 0x200, 0x800, 0x8, 0x7fff, 0x7, 0x8, 0x8000, 0x3, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xffffffff, 0x7, 0x9, 0x7, 0x5, 0x80000001, 0x6, 0x1, 0x1, 0x2, 0xffffffff, 0x1, 0x7, 0xd3, 0x6, 0x1, 0x9, 0x3, 0x3, 0x7, 0x6, 0x8, 0x101, 0x3ff, 0x81, 0xabc, 0x90f, 0x7fffffff, 0x5be, 0x3, 0xfec, 0x0, 0x7318, 0x7ff, 0x81, 0x4, 0x80000000, 0x9, 0x2, 0x0, 0xcb13, 0x0, 0xcda, 0x2, 0x0, 0x7ff, 0x9fe, 0x8, 0x6, 0x5, 0x81, 0x40, 0xe1, 0x7f, 0x1, 0x7fff, 0xffffff80, 0x1ff, 0x3, 0x9, 0x1, 0x10001, 0x100, 0x9332, 0x0, 0x0, 0x0, 0x0, 0xb0e2, 0x0, 0xfffffffa, 0xb4, 0x1f, 0xfffffffb, 0x101, 0x1, 0x10000, 0x1, 0xb1, 0x6, 0x9, 0x6, 0xffffffff, 0x3, 0x4, 0x6, 0x10000, 0x1, 0x5754, 0x1, 0x8001, 0x1, 0x7fffffff, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x401, 0x4, 0x6, 0x101, 0x4, 0x4, 0x80, 0x8, 0x1, 0x2, 0x2, 0x1f, 0x2, 0x4c54f1e6, 0x7f, 0x8, 0x4000000, 0x1ff, 0x4, 0x5, 0xd595, 0xcfb, 0x7ff, 0x8, 0x1, 0x3, 0xfffffffb, 0x1, 0x56b, 0x9, 0x80000001, 0x3, 0x7328, 0x4c, 0x400, 0x7, 0x6, 0x3, 0x9, 0x62e985ee, 0xfff, 0x8, 0x7, 0xff, 0xab, 0xffffffff, 0x4, 0x0, 0x800, 0x20, 0x4, 0x4, 0x0, 0xfff, 0xfff, 0x0, 0x9, 0x1ff, 0x4, 0x6, 0x1, 0x1, 0x7, 0x1000, 0x1, 0x80, 0x3ff, 0xc, 0xfc, 0x83, 0x1dbaf957, 0x8, 0x1400000, 0x3700d90c, 0x5, 0xfff, 0x0, 0x3, 0x20, 0x2, 0xb6, 0x49ffec19, 0x7, 0x1, 0xf9, 0x5, 0xf6, 0x81, 0x0, 0x1, 0x9, 0x82, 0x0, 0x2, 0x4, 0xdd30, 0xf29, 0x4, 0xa8e6, 0x0, 0x10001, 0x2b8c4143, 0x7fffffff, 0x6, 0xfffffffd, 0xfffffffd, 0x1, 0x8, 0x2, 0x4, 0xffffffff, 0x648, 0x8, 0x3, 0x3, 0x4, 0x1, 0x6, 0x0, 0x10001, 0x800, 0xdd3, 0x3, 0x6, 0xcba, 0x101, 0x1, 0xc3, 0x9, 0x3, 0xffff, 0x0, 0x2, 0x0, 0x9, 0x6, 0xe3, 0x6, 0x1, 0x6, 0x0, 0x46b4, 0x6c62, 0x0, 0x1, 0xffff, 0x40, 0x7, 0xa22, 0x4, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, 0x4, 0x9, 0x3, 0x0, 0x8, 0x7, 0xffffffff, 0xffffffff, 0x7, 0x3bcc, 0x5, 0x4, 0x5, 0x5, 0x40, 0x1, 0x1ff, 0x6, 0x3ff, 0x1, 0x7, 0xe998, 0xfffffeff, 0x10001, 0x394, 0x3ff, 0x2, 0x100, 0x3, 0x5, 0xfffffff8, 0x1, 0x22, 0x6, 0x6, 0x7, 0x1, 0x7, 0x4, 0x10001, 0xcd, 0xca89, 0xffff, 0xffffffff, 0x5, 0x9, 0x81, 0x1, 0xe9e2, 0x0, 0x93b8, 0x5, 0x4, 0x80, 0x7, 0x2, 0x3, 0x1000, 0xffff00ad, 0x0, 0x4, 0x5eda, 0x5, 0x1, 0x0, 0x1ff, 0x1f, 0x4, 0xdd, 0xf3, 0xfe, 0x1f, 0x3, 0x5ed3b303, 0x174b, 0xfffffeff, 0x3, 0x9, 0x101, 0xfff, 0x6, 0xffffffff, 0x51, 0x26, 0xa0, 0x5, 0xa3, 0x6, 0x2, 0x4000000, 0x0, 0x1f, 0x9, 0x9, 0x7, 0x1, 0x10000]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x3ff}, @TCA_POLICE_TBF={0x3c, 0x1, {0xffff19c1, 0x7, 0x5, 0x5, 0x100, {0x3, 0x2, 0x1, 0x5, 0x80, 0x6}, {0x9, 0x0, 0x9, 0x8, 0xffff, 0x101}, 0x6, 0x8, 0x40}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x23a}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x1000, 0x8, 0x7, 0x5, 0x1000, 0x2, 0xc9, 0xfffffeff, 0x8000, 0xffffffc0, 0x7fff, 0xfffffffe, 0xffffc478, 0x3, 0x5, 0x8000, 0x2, 0x1, 0x3ff, 0x1000, 0x7ff, 0x3, 0x80000000, 0x8, 0x401, 0x4, 0xfeb, 0x1, 0x3ffc000, 0xfffffffa, 0x7fff, 0x1, 0x100, 0x9, 0x5, 0x8000, 0x6, 0x62, 0xb52, 0x3f, 0x4, 0x4, 0x7, 0x6, 0x0, 0x51937571, 0xffff6513, 0x5, 0x2, 0x1f, 0x63, 0xfffffff7, 0x0, 0x1, 0x9, 0x2, 0x2, 0x9, 0x0, 0x400, 0x4, 0x1, 0x2, 0x1, 0x7, 0x800, 0x9, 0x3ff, 0x1, 0x7fff, 0x3ff, 0x101, 0x1, 0x1b27, 0x3, 0x81fb, 0x0, 0x7, 0x1f5b936d, 0x1, 0x6, 0x7fffffff, 0x6, 0x5, 0xb18, 0x100, 0x0, 0x7b7, 0x8, 0xcbe, 0x101, 0x800000, 0x72, 0x2, 0x2, 0x5, 0x9, 0x9, 0x9, 0x6d3, 0x6, 0x9, 0x8, 0x0, 0x7, 0xab3, 0x401, 0x5, 0x0, 0x4, 0xffffffe0, 0xd7, 0x1ff, 0x6f4, 0x1, 0xffffff81, 0x3f, 0x1, 0x40, 0x1, 0x8, 0x0, 0x7ff, 0x6, 0x8, 0x80000000, 0xc4, 0x76, 0x19, 0xfff, 0x8, 0x9, 0xcb, 0x670a, 0xffff7fff, 0x81, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x101, 0x10001, 0xffff2354, 0x10001, 0x5, 0x101, 0xa, 0x2, 0x0, 0x2, 0x4, 0x3f, 0x80, 0x6, 0x5, 0x0, 0x4c4, 0x80000001, 0x1, 0x1473, 0x7, 0x47, 0x377, 0x9, 0x3ff, 0x19eb, 0x5, 0x0, 0x3, 0x1, 0x1, 0x6, 0x4, 0x5, 0x6, 0x1b7a6d2f, 0xf8, 0x0, 0x324e, 0x4, 0x7fffffff, 0xef58, 0x1, 0x1, 0x1, 0x1, 0x9, 0x401, 0x0, 0x4, 0xfffffe00, 0x400, 0x8001, 0x1, 0x80000000, 0x1, 0x4, 0x1000, 0x7, 0x200, 0x7, 0x1, 0x55e, 0xbb7, 0x20, 0x9, 0x0, 0xfffffffd, 0x40, 0x7, 0x8, 0x4, 0xffffffc0, 0x789, 0x0, 0xfff, 0x101, 0x7f, 0x0, 0xffff, 0x66d, 0x9, 0x400, 0x1, 0x20, 0xab4, 0xffff, 0x3, 0x2, 0x3, 0x4, 0x8, 0x1, 0x162, 0x8001, 0x5, 0x8000, 0x8, 0x3, 0x40, 0x10000, 0x40, 0x1, 0x1000, 0x0, 0x8, 0x3, 0x8, 0x3, 0x5, 0x9]}]]}, {0x15, 0x6, "7c25678eb6d98c524c98cdb9886a7f1443"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x4}}}}]}, @TCA_FW_CLASSID={0x8, 0x1, {0x3, 0x1}}]}}]}, 0x2e80}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 18:19:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 18:19:22 executing program 5: sched_setattr(0x0, &(0x7f00000001c0)={0x38}, 0x0) 18:19:22 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="9f02ab6ff3b9", @val, {@ipv6}}, 0x0) 18:19:22 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x26840, 0x0) 18:19:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, 0x104}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x7b9c0b) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r3 = epoll_create1(0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r3, 0x5000943f, &(0x7f0000000540)={{}, 0x0, 0x0, @unused=[0x0, 0x9, 0x6, 0x65e], @name="ded4c85c5db7b6b78ce21e17099b2561d1bcb98349c079d308c2de16fc0f4ab079a478d4c73645008a69e49d98b96b3592a34a2db1034d48cddfe7917710413ee01f4495891128caa10ec1b16d960722316ba0fac052a616dc16bfde42a8a04fd7cd0237f681e0d5e79fbe11c34631577aecfed53bb1ce062751d3ea9a7a39bd30ec5f9f4a747816182d9b073502a7aadbbb19fa97710a40352691d02530734225aa4856b9df265d07f5d1328a5d32b4d40ae2fa4c12f7642885e09c92e4b7c67256dd1434a5e5a57ec09634b8acf4b2bbff25060f0fb7a8e52575a46821ff72dae6e856b3120429e6ed8d6a9174d0b283056bb1aee02933d3db8ea91f14d94959be15237dcfc52e2d6264d618be77adeefe26370bb5c2ee063c680e0fb0b5eeb7aa7ad6943757a0431e80d2482a24546a2e234f2091af16ce3b76f6821f2cdbed186bdfc89fa746d5cc8e3640ecba31dcc4bfd78bff35f9558534a781477cc27559a0cef7192feb4bacb6eb7e849fc13af3cea44a8b5ffa5b32d35a8e52bc8bba45d1e6ee0858331e5ea6f159948f061a0fed6872c2715ac8a185532a7de800c029f391bfe9d9cdf8f3264bbdc69ab02a25d779b85d0c7b754fa1121920b1d4df4759e184f8998dad492e36ca21895131742d51db020116664be48ea5f0513ef5300940f0f3e929ab9700cfea97caf2a70343bac88672e2056196c178978564a2474ed81c058d718bc743495548b13d8ae76c57f5cc45ebacc2e23dd0ae73270d8c13345ea918c55d0df4417e072303cf431529db1725ad91091a5042d9f6fd35fa99148677eb3e6361821f7a87ab82a4db6fed79e161f4de2b86e635279f9905a4211d8f41b6c1dc749c3d42a6a94d7f2fdce98e70ec38ad2ac3b2fbc9351866b2c796da8f8cea6340d06c13f9884e2f047383e93b51251305f01e029bd370265ea4767a9a8d13688a53f2e932a01a6c6124b3e366ffb6e3b8d168f45d16717d2d5ccefb9932f31a346065584a782cc1dd1c949353ffc0df8133c8b004dfb93e911378c554181a4302521a904d9a2cfa0f2aa0b1fa341f4f3d6825ff5dd9f09def59fd99eee379d8d694201eab4c596f84419aea1469b5f66b63d52e0c0e249368fba0fcdb72c3ac43f79be9c4612f26339222441651fdebd2b15d627d79feeab79ac83be0410c9a1e73acc5138b7a02a1ab48f4b0abbf19f10aa13353d00440baffecbd3f0f8f5642029fa5acd58e972cdc2dd25130bdfe4482aceef89560f8f9057120e61130562efc0cdd1f1d9f478901e8288aa55a25da36528b40d476669be43b22918226f2a13b300abdccb035e5362f76af94e3989d31d43965f416730d2f1ccc13514a6299a350ec941f50644cd1a7595b938d26ee8eeeb814d6327192c30a9deb861d1f86728d5d400afac82bf9863b37afe1bbc8557d98794e5b56eda0ea8a8bc72c12768925ec990d04157569125aa56959c87ae8ae41d0802ca1c966c59383a117ff25a22ef7b75e4099c1b9d7a3fef1d90f91d19d8b3a03565f307383162e3ffd95eca29bf42c7020012d71624fadc3466e31dfeb434a782ec15079c74e822137865d3b60eae5915becad11f4b9022bbc52397fd24e19d4e21aaa613ad6ea178ecaf38500b311fc64a40d22e1884694a339707e3fe5d31d5399e09d886013c809bba8f9b1d936c27951d6885d1d8385605279877158a956d2555602c5712d71705735da747ae2b374454ff7be8db94bfe75264c9f1922ad85022ce2ac36e545f7cef65aa1e841630537e416ad46ee1099230fa4752830b030596da27420c94a186b0ebb3eaf3993babc7ba184518941abe4e4de7e83030b8b31724364ac8d99848d29df41f9bafd4109bd5ef9189243819833ed5332d7709cd1ad3a7f2bbc1835db62ac62ea2567fd658ad1257d4a4d8f3bfd12a2f9ce1c0d105b2a0a5133279b1d0352fe9790a4e7b202ea63dcb73718a3e933696cf80924c3e74d0ecf2cc6d7ff49d46997b048fb16adcda55028e802617c50e87e2d10e61c3ed65ec2c9532fc1ac1c4352704d1ff4442992380bd3e2fac64a2d05aa3b023351c2459c2d13dca354192d1e2d38edff3183d417a1ea6fb4dae1c86c1043ab6d4bc118a59ee9a22c713229be37c1f40e04140a36dc406bd10549e6e1bdb7caa01b20383fc815033b5f3fae32f5e1e5168f9d1924b4ace3b59de3f4a4a44f06c7ec976e97a2d4a4458834cb12a2536fd802199cbf3f1ac0721b189856cfed6ed4cdc8fbe49faf63070bc04b933cd139c7cb3375b7db9dd3fe31df44db3881beea06755bb145765f05c423ff3c07d23282796d85b0ba8cf01605b194cf17bc45b118c87de77ecf373e45172a20cb39a2e57dbef10cc106d569d0e65fa49b06a82b8a30e3d390257dee03184515ee4d11138da1260c850fc161a098608dcb9e0f706d0c77145a42593f36263412960527b044457c48c8e9651523276746f2105298606c59bf2e2fb5623ada95da6974e7b9902d495e3a422213abb017fddc8a5bd5ac8c741effe5fb13cab6221ca43609a029793ebcc529677cc3d0985888c7363c18550e46952504188f115ed757189556beab2427e3a149ca92274eedbf27559bbaaf50810536e9b6cdbd00d9bad52453ea7b0ee9f539d372ab80e97c446d2ba76a40543f01f309e2b9708e7d6ef33d398c8ac6e4f2f15b43e342a602479304a5c5de19124a3f1919f647aa4ecc58c6030f11e10f2bff676a2b984a0291670a4f20fceaad24f6e1371533d1850b986c33fcafae2d201f607b01a6121432fb5e6c3e98f25933212cc4b39f2ff132b251125bd1e82f4c73e643739f932c1bbac90ffe5215a90ea0e9aeea8cbf178fee26006606bd82a7319032b32259c2ea4f902690eeef12b26903cf30ef02884bfb7fa0fe3ec580f1e1e0c25df8bbcc58a6695a636e166bcfa1cdbc95f0efc59076c668bfed6db03104d9defa587d6e1b0385e017d751c31186cebafcbbe685afb43659b0c5e52cc17108eeffb39fbe908476407322bad7fff87432b25ab2de5d2a83bb44836408ebe5a8a6c6ae1433cd74bb2ad1fa2268b99736e378af544955b76b06bf619e592d0ab235318e9d793c3a2c94cb0bf681bf8e07722b772c86d3cb2fd68395b3c54af8f513175a0e0906ca8373a85860f4a48025259f00e21ae7647dd7dac349ade523373276486e46ad77646adad9b866fe83b12b5b9ec05e65bea046cdef5fd6afe409ba9549315a1e3819b0304ada4da7251f944bf8384710fc631ec7b6fa742274caa467917dce275a6cedad765320c24b2116e8910a51d28056ae9fe0b7de5534b7f0e3fd37e1d6e30f27d419ac9be0e66613b98f33e6e302bc160e60368b0534997a6a14b9c2100a89e3e624e4e512bd85d3a422d043f499259fbab2de7f01667437034ab33ba594669c1053c9f92deffe38b724866c4b62ca7ad6f622050a0261c80bc69c1471aa5326b60fe3a48f16c07ff23268574f618e160fdaf5ebba9200b3f314f370f3ff729916d7d4b5b954dbae83a5d77dfd44030ffd6e3d53e500c4086745022aadeb0a43b6f3d593ecff3d2d7a20973a9f747a737cbce9e46666eeddc4a5a052c5700ec043b89c84cd911c1fed66cf3cf28b6b1660df78fb6d08a0213b5e0d6a426e69a1b6ba0f2d954e397e439782af80786cc7bf96a59f93a88f95b67bbe260c9b8f5401b589c57e3ee3a17da215c7d0fce3752d919b53cc71191a3612511e3674294c04fd72e8f50903ca696d9c05be90ab8822aba4d6c7f27fe2cb60ef28ea5ef4880ed11dae21ce220a28f21043b16cfc258a7e03fafd07cef8913593a16fd143e25128ba348cd9bc5e84f24c4bc9a70403ec9b3ca5159804c03292f0f8dcc5a10238cab2f4e32fc5b30da5f2519a77bab71c7ae0c09b62faa25d98d8a4f1b86fd50a1fd7f6ea1ce43cb7bc8f57e119f2c9a5544c029d9e356ebc189ad375cb08457e723da8726dd91a54f02c741df4479256f77ee77dc2a43379fc70d60676fe136fc1d31c7b922d40211d78f5cfc0464365ff67f551cc81afc6b2de3026e5e247a077fda42345d4eb3376da24e4ade25d44618c39aa88f978ebaefc3400e9ad14bf07df4379ec0665136e59611a9992f002ff72955cc0ae6b5be63bc3602b7d58fe75cc6722e9086874d5b2c1a8400d9468c5b073e2d8bf060860d4e627c193d13f3719e4e1641b8788c41b76a42ce7514287b4c068265327723eb45d56528bea27d1814e639a6ba9e202d5e59201655cb4174ab35b5867c8fdc0e198e50014cb0ae6740eb0999ab1c7e3042407bc3246cb2d25e2f84ce5ef0354d10002343fa8d888f8dc185e1e28a02470e93403e11820735df83b7320cc2e486020738f8e5d692bac373b597127d951796d1b0a85fc82ac14b81d3f9b9586234826e0d903fc373a9354f48efafbd05eec7da5a1595e03895c630a11229891d3c8a095f36d2515e0e559cac6a7e6debaebefbf6b000df337024d4b190d41c320d99cd0833b49aa122d07e4963ef103de95bc3bcdf23cefa3155f10b27ebee433fbbf5d38950f49f28b2eb2c57a3ca81e28a4e30b36c163da8be655fb7e519adae252ebcd79ec4fb56fa9c96cf0bc950e4373ed02daad96cca74841e27d3609d12bbf43868a732dd2c56b827e6290ba0e049204e2269e490ee171157f922ce65a8574f54a9e846f8561b2bbb5ab6ae14fa09aa706382c44152e0e741d1f50ba911d4cafd6061ae2d268402700262e722199fb982d46abd849ec479935fbcec0b2f66b258bdf901c59a2ffd4017b5351157b293fd3a2a850833d31f229fdb6136a316148ade7d7d04132ced1e32b7788bd48e594dc85c41c94c7621c6ffa21e34e91f265be7f6fcec6547edf795a2f5e3b15a95d16c7a14912077ed4654605a3e10fbca21e1493b4ec4738a4e59db235be57e06c4095d970d52b35b7ab3d65eba552288e901ff6c9431e04d35c6091c0f43cfdec7dbe7cebc14acc6977d74ca2d1d2a49e6b5bd9236234ca32494af20bbc93d400511af339dd45a84442846bf08ef42c5498b466d663f2c3d630071af102d129a1dd9ce10b2345cad80edc1da896adf7ed33f160fdc56491a8e0c601538f76af4e1433ba322d86c3988fc924ef53ba7ffcacf851914c579ce134e7c2b2c4d6fd2858d1abbd413b9a4cb9f07ea723157d5e7e7b7b314960568f10519edb835466652ac6074b2e396e41f2af5abfe9debb75223aefefc9cb02bc8d97d3735dbbadfdebba011ce37e71bd7b0ee053a761f6826012fedbdd66fc0dcf611663905fb45dfb7d181d1050524ac77d2e86fd5eedd4da65abba552ff6fc5f921c20d69512938e9d132ecb90691ee19d24b29a900c8127c7688e18c92e63a869db2b378e0d7191a84a7d39c1447cb0082f25077bf10d966064e5c40cf76ebe7f2d891832d7378a591740614948be5582a1f5d455bcf71ac9eb967bcd0f36c9ca722cec099af9c7e1872ca50ea5742616cfd37f4fba36d888608cf8990941fb1f8332f3e6bf62224b415f73be6d1b7361ce1d3839cc48c7dc40311ff4f64ff723d2ce48bdbd8496aac0905f57d573af610c2ff8d0033d6b45a8d9b46e616e6821227c59e476e9bcce1338dc116537b75c578669c8e138dd7bd65bbee3537239ce60f5ced0a0c925096382190e58260a86758095f2a76244d34e5a4fdf2235763e"}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="20fdec00", @ANYRES16=r2, @ANYBLOB="000000000000fddbdf25060000000c009900ffff040067000000"], 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1e5a70fae9757eaa}, 0xc, &(0x7f0000000200)={&(0x7f0000001600)=ANY=[@ANYBLOB="4cd792578b9b5033a4e6890596c6f5d468265e9f626963647d40da40f6c63c2bda107fe1e79ba520ee2b12d1178b06427c04d3069645a5e71c0746a1c9238af31dd239039e2baa45a124acb9b9c88c905da1", @ANYRES16=r2], 0x14}, 0x1, 0x0, 0x0, 0x200048d0}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000439c0)={0x7ff, [], 0x6, "8a19d7b297ad2a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f00000529c0)={0x121, [], 0x81, "c368b1b0441fad"}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00003a3000/0x2000)=nil, 0x2000}, 0x7}) epoll_pwait(r3, &(0x7f0000001580)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x400, &(0x7f0000000180)={[0x5]}, 0x8) r4 = socket(0x1e, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x9, &(0x7f0000000000), 0x20000000) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f00000000c0)) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f00000000c0)) sendfile(r5, r6, &(0x7f00000001c0), 0x5) 18:19:22 executing program 5: socket$netlink(0x10, 0x3, 0x64) [ 239.768222] ================================================================== [ 239.775624] BUG: KASAN: use-after-free in __lock_acquire+0x2c57/0x3f20 [ 239.782374] Read of size 8 at addr ffff8880b53ca7a0 by task kworker/u4:6/10029 [ 239.789723] [ 239.791352] CPU: 0 PID: 10029 Comm: kworker/u4:6 Not tainted 4.14.307-syzkaller #0 [ 239.799051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 239.808415] Workqueue: tipc_rcv tipc_recv_work [ 239.812991] Call Trace: [ 239.815580] dump_stack+0x1b2/0x281 [ 239.819213] print_address_description.cold+0x54/0x1d3 [ 239.824485] kasan_report_error.cold+0x8a/0x191 [ 239.829150] ? __lock_acquire+0x2c57/0x3f20 [ 239.833489] __asan_report_load8_noabort+0x68/0x70 [ 239.838420] ? tipc_subscrb_rcv_cb+0x350/0xa40 [ 239.843001] ? __lock_acquire+0x2c57/0x3f20 [ 239.847326] __lock_acquire+0x2c57/0x3f20 [ 239.851476] ? skb_release_data+0x5f6/0x820 [ 239.855797] ? trace_hardirqs_on+0x10/0x10 [ 239.860036] ? trace_hardirqs_on+0x10/0x10 [ 239.864276] ? mark_held_locks+0xa6/0xf0 [ 239.868339] ? __local_bh_enable_ip+0xc1/0x170 [ 239.872923] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 239.877984] ? tipc_recvmsg+0x43e/0x9e0 [ 239.881957] ? __local_bh_enable_ip+0xc1/0x170 [ 239.886549] lock_acquire+0x170/0x3f0 [ 239.890440] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 239.895022] _raw_spin_lock_bh+0x2f/0x40 [ 239.899079] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 239.903749] tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 239.908171] tipc_receive_from_sock+0x25c/0x450 [ 239.912836] ? trace_hardirqs_on+0x10/0x10 [ 239.917069] ? lock_acquire+0x170/0x3f0 [ 239.921129] ? tipc_close_conn+0x200/0x200 [ 239.925372] tipc_recv_work+0x75/0xd0 [ 239.929177] process_one_work+0x793/0x14a0 [ 239.933438] ? work_busy+0x320/0x320 [ 239.937151] ? worker_thread+0x158/0xff0 [ 239.941213] ? _raw_spin_unlock_irq+0x24/0x80 [ 239.945710] worker_thread+0x5cc/0xff0 [ 239.949600] ? rescuer_thread+0xc80/0xc80 [ 239.953833] kthread+0x30d/0x420 [ 239.957198] ? kthread_create_on_node+0xd0/0xd0 [ 239.961865] ret_from_fork+0x24/0x30 [ 239.965576] [ 239.967197] Allocated by task 5: [ 239.970578] kasan_kmalloc+0xeb/0x160 [ 239.974380] kmem_cache_alloc_trace+0x131/0x3d0 [ 239.979056] tipc_subscrb_connect_cb+0x40/0x150 [ 239.983719] tipc_accept_from_sock+0x25b/0x400 [ 239.988296] tipc_recv_work+0x75/0xd0 [ 239.992095] process_one_work+0x793/0x14a0 [ 239.996530] worker_thread+0x5cc/0xff0 [ 240.000415] kthread+0x30d/0x420 [ 240.003780] ret_from_fork+0x24/0x30 [ 240.007487] [ 240.009110] Freed by task 10019: [ 240.012472] kasan_slab_free+0xc3/0x1a0 [ 240.016447] kfree+0xc9/0x250 [ 240.019550] tipc_subscrb_put+0x22/0x30 [ 240.023518] tipc_subscrp_put+0x1dc/0x2a0 [ 240.027683] call_timer_fn+0x14a/0x650 [ 240.031565] expire_timers+0x232/0x4d0 [ 240.035450] run_timer_softirq+0x1d5/0x5a0 [ 240.039687] __do_softirq+0x24d/0x9ff [ 240.043478] [ 240.045106] The buggy address belongs to the object at ffff8880b53ca780 [ 240.045106] which belongs to the cache kmalloc-96 of size 96 [ 240.057590] The buggy address is located 32 bytes inside of [ 240.057590] 96-byte region [ffff8880b53ca780, ffff8880b53ca7e0) [ 240.069283] The buggy address belongs to the page: [ 240.074238] page:ffffea0002d4f280 count:1 mapcount:0 mapping:ffff8880b53ca000 index:0x0 [ 240.082374] flags: 0xfff00000000100(slab) [ 240.086523] raw: 00fff00000000100 ffff8880b53ca000 0000000000000000 0000000100000020 [ 240.094404] raw: ffffea0002d36ea0 ffffea0002d7e660 ffff88813fe744c0 0000000000000000 [ 240.102277] page dumped because: kasan: bad access detected [ 240.107977] [ 240.109597] Memory state around the buggy address: [ 240.114710] ffff8880b53ca680: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 240.122065] ffff8880b53ca700: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 240.129420] >ffff8880b53ca780: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 240.136782] ^ [ 240.141190] ffff8880b53ca800: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 240.148545] ffff8880b53ca880: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 240.155925] ================================================================== [ 240.163280] Disabling lock debugging due to kernel taint [ 240.168725] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 240.168725] [ 240.176784] CPU: 0 PID: 10029 Comm: kworker/u4:6 Tainted: G B 4.14.307-syzkaller #0 [ 240.185703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 240.195595] Workqueue: tipc_rcv tipc_recv_work [ 240.200173] Call Trace: [ 240.202767] dump_stack+0x1b2/0x281 [ 240.206490] panic+0x21d/0x451 [ 240.209716] ? add_taint.cold+0x16/0x16 [ 240.213694] ? lock_downgrade+0x740/0x740 [ 240.217841] check_panic_on_warn.cold+0x19/0x35 [ 240.222511] kasan_end_report+0x3a/0x40 [ 240.226480] kasan_report_error.cold+0xa7/0x191 [ 240.231148] ? __lock_acquire+0x2c57/0x3f20 [ 240.235565] __asan_report_load8_noabort+0x68/0x70 [ 240.240495] ? tipc_subscrb_rcv_cb+0x350/0xa40 [ 240.245082] ? __lock_acquire+0x2c57/0x3f20 [ 240.249404] __lock_acquire+0x2c57/0x3f20 [ 240.253555] ? skb_release_data+0x5f6/0x820 [ 240.257874] ? trace_hardirqs_on+0x10/0x10 [ 240.262116] ? trace_hardirqs_on+0x10/0x10 [ 240.266351] ? mark_held_locks+0xa6/0xf0 [ 240.270437] ? __local_bh_enable_ip+0xc1/0x170 [ 240.275022] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 240.280050] ? tipc_recvmsg+0x43e/0x9e0 [ 240.284024] ? __local_bh_enable_ip+0xc1/0x170 [ 240.288609] lock_acquire+0x170/0x3f0 [ 240.292413] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 240.296996] _raw_spin_lock_bh+0x2f/0x40 [ 240.301221] ? tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 240.305805] tipc_subscrb_rcv_cb+0x4d4/0xa40 [ 240.310214] tipc_receive_from_sock+0x25c/0x450 [ 240.314882] ? trace_hardirqs_on+0x10/0x10 [ 240.319112] ? lock_acquire+0x170/0x3f0 [ 240.323099] ? tipc_close_conn+0x200/0x200 [ 240.327337] tipc_recv_work+0x75/0xd0 [ 240.331138] process_one_work+0x793/0x14a0 [ 240.335410] ? work_busy+0x320/0x320 [ 240.339122] ? worker_thread+0x158/0xff0 [ 240.343201] ? _raw_spin_unlock_irq+0x24/0x80 [ 240.347703] worker_thread+0x5cc/0xff0 [ 240.351609] ? rescuer_thread+0xc80/0xc80 [ 240.355755] kthread+0x30d/0x420 [ 240.359124] ? kthread_create_on_node+0xd0/0xd0 [ 240.363794] ret_from_fork+0x24/0x30 [ 240.367739] Kernel Offset: disabled [ 240.371361] Rebooting in 86400 seconds..