[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.45' (ECDSA) to the list of known hosts. 2021/06/26 04:26:40 fuzzer started 2021/06/26 04:26:40 dialing manager at 10.128.0.169:43669 2021/06/26 04:26:41 syscalls: 3587 2021/06/26 04:26:41 code coverage: enabled 2021/06/26 04:26:41 comparison tracing: enabled 2021/06/26 04:26:41 extra coverage: enabled 2021/06/26 04:26:41 setuid sandbox: enabled 2021/06/26 04:26:41 namespace sandbox: enabled 2021/06/26 04:26:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/26 04:26:41 fault injection: enabled 2021/06/26 04:26:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/26 04:26:41 net packet injection: enabled 2021/06/26 04:26:41 net device setup: enabled 2021/06/26 04:26:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/26 04:26:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/26 04:26:41 USB emulation: enabled 2021/06/26 04:26:41 hci packet injection: enabled 2021/06/26 04:26:41 wifi device emulation: enabled 2021/06/26 04:26:41 802.15.4 emulation: enabled 2021/06/26 04:26:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/26 04:26:41 fetching corpus: 50, signal 50130/53954 (executing program) 2021/06/26 04:26:41 fetching corpus: 100, signal 78801/84367 (executing program) 2021/06/26 04:26:41 fetching corpus: 150, signal 101516/108808 (executing program) 2021/06/26 04:26:42 fetching corpus: 200, signal 118772/127709 (executing program) 2021/06/26 04:26:42 fetching corpus: 250, signal 132524/143111 (executing program) 2021/06/26 04:26:42 fetching corpus: 300, signal 137567/149889 (executing program) 2021/06/26 04:26:42 fetching corpus: 350, signal 155459/169249 (executing program) 2021/06/26 04:26:43 fetching corpus: 400, signal 164239/179598 (executing program) 2021/06/26 04:26:43 fetching corpus: 450, signal 170192/187146 (executing program) 2021/06/26 04:26:43 fetching corpus: 500, signal 185929/204237 (executing program) 2021/06/26 04:26:43 fetching corpus: 550, signal 196599/216347 (executing program) 2021/06/26 04:26:43 fetching corpus: 600, signal 203514/224745 (executing program) 2021/06/26 04:26:44 fetching corpus: 650, signal 211746/234377 (executing program) 2021/06/26 04:26:44 fetching corpus: 700, signal 220437/244482 (executing program) 2021/06/26 04:26:44 fetching corpus: 750, signal 225656/251167 (executing program) 2021/06/26 04:26:44 fetching corpus: 800, signal 232113/259023 (executing program) 2021/06/26 04:26:44 fetching corpus: 850, signal 238304/266607 (executing program) 2021/06/26 04:26:45 fetching corpus: 900, signal 243938/273637 (executing program) 2021/06/26 04:26:45 fetching corpus: 950, signal 250505/281540 (executing program) 2021/06/26 04:26:45 fetching corpus: 1000, signal 261054/293239 (executing program) 2021/06/26 04:26:45 fetching corpus: 1050, signal 269012/302433 (executing program) 2021/06/26 04:26:46 fetching corpus: 1100, signal 275895/310555 (executing program) 2021/06/26 04:26:46 fetching corpus: 1150, signal 281047/317038 (executing program) 2021/06/26 04:26:46 fetching corpus: 1200, signal 284653/322031 (executing program) 2021/06/26 04:26:46 fetching corpus: 1250, signal 290835/329415 (executing program) 2021/06/26 04:26:46 fetching corpus: 1300, signal 297308/337050 (executing program) 2021/06/26 04:26:47 fetching corpus: 1350, signal 305003/345853 (executing program) 2021/06/26 04:26:47 fetching corpus: 1400, signal 311839/353827 (executing program) 2021/06/26 04:26:47 fetching corpus: 1450, signal 319362/362396 (executing program) 2021/06/26 04:26:47 fetching corpus: 1500, signal 324524/368728 (executing program) 2021/06/26 04:26:47 fetching corpus: 1550, signal 328841/374231 (executing program) 2021/06/26 04:26:48 fetching corpus: 1600, signal 334307/380777 (executing program) 2021/06/26 04:26:48 fetching corpus: 1650, signal 339013/386617 (executing program) 2021/06/26 04:26:48 fetching corpus: 1700, signal 343094/391855 (executing program) 2021/06/26 04:26:48 fetching corpus: 1750, signal 348171/398019 (executing program) 2021/06/26 04:26:49 fetching corpus: 1800, signal 353497/404324 (executing program) 2021/06/26 04:26:49 fetching corpus: 1850, signal 357076/409035 (executing program) 2021/06/26 04:26:49 fetching corpus: 1900, signal 362944/415832 (executing program) 2021/06/26 04:26:49 fetching corpus: 1950, signal 366667/420631 (executing program) 2021/06/26 04:26:49 fetching corpus: 2000, signal 368785/423944 (executing program) 2021/06/26 04:26:50 fetching corpus: 2050, signal 371422/427746 (executing program) 2021/06/26 04:26:50 fetching corpus: 2100, signal 374453/431861 (executing program) 2021/06/26 04:26:50 fetching corpus: 2150, signal 378221/436673 (executing program) 2021/06/26 04:26:51 fetching corpus: 2200, signal 381351/440908 (executing program) 2021/06/26 04:26:51 fetching corpus: 2250, signal 386014/446499 (executing program) 2021/06/26 04:26:51 fetching corpus: 2300, signal 387650/449257 (executing program) 2021/06/26 04:26:51 fetching corpus: 2350, signal 390579/453246 (executing program) 2021/06/26 04:26:52 fetching corpus: 2400, signal 394698/458297 (executing program) 2021/06/26 04:26:52 fetching corpus: 2450, signal 398005/462615 (executing program) 2021/06/26 04:26:52 fetching corpus: 2500, signal 401196/466842 (executing program) 2021/06/26 04:26:52 fetching corpus: 2550, signal 404373/470999 (executing program) 2021/06/26 04:26:52 fetching corpus: 2600, signal 408453/475975 (executing program) 2021/06/26 04:26:53 fetching corpus: 2650, signal 411617/480075 (executing program) 2021/06/26 04:26:53 fetching corpus: 2700, signal 417928/487039 (executing program) 2021/06/26 04:26:53 fetching corpus: 2750, signal 420820/490900 (executing program) 2021/06/26 04:26:54 fetching corpus: 2800, signal 423265/494371 (executing program) 2021/06/26 04:26:54 fetching corpus: 2850, signal 426675/498708 (executing program) 2021/06/26 04:26:54 fetching corpus: 2900, signal 429763/502720 (executing program) 2021/06/26 04:26:54 fetching corpus: 2950, signal 433880/507626 (executing program) 2021/06/26 04:26:54 fetching corpus: 3000, signal 436513/511202 (executing program) 2021/06/26 04:26:54 fetching corpus: 3050, signal 438602/514279 (executing program) 2021/06/26 04:26:55 fetching corpus: 3100, signal 440860/517490 (executing program) 2021/06/26 04:26:55 fetching corpus: 3150, signal 444090/521625 (executing program) 2021/06/26 04:26:55 fetching corpus: 3200, signal 447236/525599 (executing program) 2021/06/26 04:26:55 fetching corpus: 3250, signal 449582/528885 (executing program) 2021/06/26 04:26:56 fetching corpus: 3300, signal 452168/532370 (executing program) 2021/06/26 04:26:56 fetching corpus: 3350, signal 454708/535847 (executing program) 2021/06/26 04:26:56 fetching corpus: 3400, signal 459808/541555 (executing program) 2021/06/26 04:26:56 fetching corpus: 3450, signal 462763/545299 (executing program) 2021/06/26 04:26:57 fetching corpus: 3500, signal 464756/548195 (executing program) 2021/06/26 04:26:57 fetching corpus: 3550, signal 466705/551097 (executing program) 2021/06/26 04:26:57 fetching corpus: 3600, signal 470428/555526 (executing program) 2021/06/26 04:26:57 fetching corpus: 3650, signal 475710/561255 (executing program) 2021/06/26 04:26:57 fetching corpus: 3700, signal 477657/564141 (executing program) 2021/06/26 04:26:58 fetching corpus: 3750, signal 478843/566337 (executing program) 2021/06/26 04:26:58 fetching corpus: 3800, signal 480793/569168 (executing program) 2021/06/26 04:26:58 fetching corpus: 3850, signal 482792/572075 (executing program) 2021/06/26 04:26:58 fetching corpus: 3900, signal 484510/574692 (executing program) 2021/06/26 04:26:59 fetching corpus: 3950, signal 487277/578213 (executing program) 2021/06/26 04:26:59 fetching corpus: 4000, signal 488789/580642 (executing program) 2021/06/26 04:26:59 fetching corpus: 4050, signal 491443/584014 (executing program) 2021/06/26 04:26:59 fetching corpus: 4100, signal 493178/586617 (executing program) 2021/06/26 04:27:00 fetching corpus: 4150, signal 496014/590194 (executing program) 2021/06/26 04:27:00 fetching corpus: 4200, signal 498470/593411 (executing program) 2021/06/26 04:27:00 fetching corpus: 4250, signal 500409/596160 (executing program) 2021/06/26 04:27:00 fetching corpus: 4300, signal 501606/598270 (executing program) 2021/06/26 04:27:00 fetching corpus: 4350, signal 503039/600638 (executing program) 2021/06/26 04:27:01 fetching corpus: 4400, signal 506072/604342 (executing program) 2021/06/26 04:27:01 fetching corpus: 4450, signal 507953/607033 (executing program) 2021/06/26 04:27:01 fetching corpus: 4500, signal 509878/609771 (executing program) 2021/06/26 04:27:01 fetching corpus: 4550, signal 512975/613412 (executing program) 2021/06/26 04:27:01 fetching corpus: 4600, signal 514654/615905 (executing program) 2021/06/26 04:27:02 fetching corpus: 4650, signal 516650/618638 (executing program) 2021/06/26 04:27:02 fetching corpus: 4700, signal 518484/621241 (executing program) 2021/06/26 04:27:02 fetching corpus: 4750, signal 521051/624474 (executing program) 2021/06/26 04:27:02 fetching corpus: 4800, signal 522196/626470 (executing program) 2021/06/26 04:27:02 fetching corpus: 4850, signal 523847/628925 (executing program) 2021/06/26 04:27:03 fetching corpus: 4900, signal 525665/631489 (executing program) 2021/06/26 04:27:03 fetching corpus: 4950, signal 527813/634320 (executing program) 2021/06/26 04:27:03 fetching corpus: 5000, signal 528891/636307 (executing program) 2021/06/26 04:27:03 fetching corpus: 5050, signal 530731/638863 (executing program) 2021/06/26 04:27:03 fetching corpus: 5100, signal 532616/641485 (executing program) 2021/06/26 04:27:04 fetching corpus: 5150, signal 534642/644171 (executing program) 2021/06/26 04:27:04 fetching corpus: 5200, signal 537015/647163 (executing program) 2021/06/26 04:27:04 fetching corpus: 5250, signal 538564/649464 (executing program) 2021/06/26 04:27:04 fetching corpus: 5300, signal 540615/652200 (executing program) 2021/06/26 04:27:04 fetching corpus: 5350, signal 542672/654890 (executing program) 2021/06/26 04:27:05 fetching corpus: 5400, signal 544545/657460 (executing program) 2021/06/26 04:27:05 fetching corpus: 5450, signal 546920/660392 (executing program) 2021/06/26 04:27:05 fetching corpus: 5500, signal 548787/662898 (executing program) 2021/06/26 04:27:05 fetching corpus: 5550, signal 550200/665065 (executing program) 2021/06/26 04:27:06 fetching corpus: 5600, signal 552814/668153 (executing program) 2021/06/26 04:27:06 fetching corpus: 5650, signal 554283/670361 (executing program) 2021/06/26 04:27:06 fetching corpus: 5700, signal 556263/672987 (executing program) 2021/06/26 04:27:06 fetching corpus: 5750, signal 558049/675413 (executing program) 2021/06/26 04:27:06 fetching corpus: 5800, signal 559447/677521 (executing program) 2021/06/26 04:27:06 fetching corpus: 5850, signal 561086/679772 (executing program) 2021/06/26 04:27:07 fetching corpus: 5900, signal 562433/681831 (executing program) 2021/06/26 04:27:07 fetching corpus: 5950, signal 564299/684352 (executing program) 2021/06/26 04:27:07 fetching corpus: 6000, signal 565591/686389 (executing program) 2021/06/26 04:27:07 fetching corpus: 6050, signal 567592/688933 (executing program) 2021/06/26 04:27:08 fetching corpus: 6100, signal 569188/691163 (executing program) 2021/06/26 04:27:08 fetching corpus: 6150, signal 570811/693452 (executing program) 2021/06/26 04:27:08 fetching corpus: 6200, signal 572360/695653 (executing program) 2021/06/26 04:27:08 fetching corpus: 6250, signal 573719/697689 (executing program) 2021/06/26 04:27:08 fetching corpus: 6300, signal 574948/699642 (executing program) 2021/06/26 04:27:08 fetching corpus: 6350, signal 576938/702185 (executing program) 2021/06/26 04:27:09 fetching corpus: 6400, signal 579103/704828 (executing program) 2021/06/26 04:27:09 fetching corpus: 6450, signal 580621/707014 (executing program) 2021/06/26 04:27:09 fetching corpus: 6500, signal 582151/709138 (executing program) 2021/06/26 04:27:09 fetching corpus: 6550, signal 583725/711326 (executing program) 2021/06/26 04:27:10 fetching corpus: 6600, signal 585094/713351 (executing program) 2021/06/26 04:27:10 fetching corpus: 6650, signal 587135/715872 (executing program) 2021/06/26 04:27:10 fetching corpus: 6700, signal 588043/717559 (executing program) 2021/06/26 04:27:10 fetching corpus: 6750, signal 589865/719918 (executing program) 2021/06/26 04:27:11 fetching corpus: 6800, signal 592074/722607 (executing program) 2021/06/26 04:27:11 fetching corpus: 6850, signal 593332/724486 (executing program) 2021/06/26 04:27:11 fetching corpus: 6900, signal 594248/726160 (executing program) 2021/06/26 04:27:11 fetching corpus: 6950, signal 595771/728265 (executing program) 2021/06/26 04:27:11 fetching corpus: 7000, signal 597152/730227 (executing program) 2021/06/26 04:27:11 fetching corpus: 7050, signal 598643/732241 (executing program) 2021/06/26 04:27:12 fetching corpus: 7100, signal 600427/734513 (executing program) 2021/06/26 04:27:12 fetching corpus: 7150, signal 602162/736764 (executing program) 2021/06/26 04:27:12 fetching corpus: 7200, signal 603331/738547 (executing program) 2021/06/26 04:27:12 fetching corpus: 7250, signal 604696/740494 (executing program) 2021/06/26 04:27:13 fetching corpus: 7300, signal 606186/742519 (executing program) 2021/06/26 04:27:13 fetching corpus: 7350, signal 607445/744349 (executing program) 2021/06/26 04:27:13 fetching corpus: 7400, signal 608804/746258 (executing program) 2021/06/26 04:27:13 fetching corpus: 7450, signal 610003/748048 (executing program) 2021/06/26 04:27:13 fetching corpus: 7500, signal 611059/749722 (executing program) 2021/06/26 04:27:14 fetching corpus: 7550, signal 612640/751826 (executing program) 2021/06/26 04:27:14 fetching corpus: 7600, signal 614605/754217 (executing program) 2021/06/26 04:27:14 fetching corpus: 7650, signal 616015/756128 (executing program) 2021/06/26 04:27:14 fetching corpus: 7700, signal 617037/757802 (executing program) 2021/06/26 04:27:15 fetching corpus: 7750, signal 618212/759588 (executing program) 2021/06/26 04:27:15 fetching corpus: 7800, signal 619516/761419 (executing program) 2021/06/26 04:27:15 fetching corpus: 7850, signal 621960/764113 (executing program) 2021/06/26 04:27:15 fetching corpus: 7900, signal 622958/765715 (executing program) 2021/06/26 04:27:15 fetching corpus: 7950, signal 623933/767282 (executing program) 2021/06/26 04:27:16 fetching corpus: 8000, signal 625025/768971 (executing program) 2021/06/26 04:27:16 fetching corpus: 8050, signal 626240/770735 (executing program) 2021/06/26 04:27:16 fetching corpus: 8100, signal 627124/772262 (executing program) 2021/06/26 04:27:16 fetching corpus: 8150, signal 628485/774165 (executing program) 2021/06/26 04:27:17 fetching corpus: 8200, signal 629455/775723 (executing program) 2021/06/26 04:27:17 fetching corpus: 8250, signal 630838/777583 (executing program) 2021/06/26 04:27:17 fetching corpus: 8300, signal 632077/779338 (executing program) 2021/06/26 04:27:17 fetching corpus: 8350, signal 633027/780875 (executing program) 2021/06/26 04:27:17 fetching corpus: 8400, signal 633988/782446 (executing program) 2021/06/26 04:27:18 fetching corpus: 8450, signal 635523/784391 (executing program) 2021/06/26 04:27:18 fetching corpus: 8500, signal 636621/785984 (executing program) 2021/06/26 04:27:18 fetching corpus: 8550, signal 638064/787898 (executing program) 2021/06/26 04:27:18 fetching corpus: 8600, signal 639018/789411 (executing program) 2021/06/26 04:27:18 fetching corpus: 8650, signal 640860/791528 (executing program) 2021/06/26 04:27:18 fetching corpus: 8700, signal 642091/793233 (executing program) 2021/06/26 04:27:19 fetching corpus: 8750, signal 643685/795145 (executing program) 2021/06/26 04:27:19 fetching corpus: 8800, signal 645370/797165 (executing program) 2021/06/26 04:27:19 fetching corpus: 8850, signal 647726/799675 (executing program) 2021/06/26 04:27:19 fetching corpus: 8900, signal 649171/801513 (executing program) 2021/06/26 04:27:20 fetching corpus: 8950, signal 650809/803468 (executing program) 2021/06/26 04:27:20 fetching corpus: 9000, signal 652094/805210 (executing program) 2021/06/26 04:27:20 fetching corpus: 9050, signal 653069/806743 (executing program) 2021/06/26 04:27:20 fetching corpus: 9100, signal 653969/808221 (executing program) 2021/06/26 04:27:20 fetching corpus: 9150, signal 655355/810003 (executing program) 2021/06/26 04:27:21 fetching corpus: 9200, signal 657109/812049 (executing program) 2021/06/26 04:27:21 fetching corpus: 9250, signal 657955/813475 (executing program) 2021/06/26 04:27:21 fetching corpus: 9300, signal 659087/815053 (executing program) 2021/06/26 04:27:21 fetching corpus: 9350, signal 660290/816699 (executing program) 2021/06/26 04:27:21 fetching corpus: 9400, signal 661433/818311 (executing program) 2021/06/26 04:27:21 fetching corpus: 9450, signal 662183/819628 (executing program) 2021/06/26 04:27:22 fetching corpus: 9500, signal 663266/821208 (executing program) 2021/06/26 04:27:22 fetching corpus: 9550, signal 664520/822806 (executing program) 2021/06/26 04:27:22 fetching corpus: 9600, signal 665667/824418 (executing program) 2021/06/26 04:27:22 fetching corpus: 9650, signal 666879/826015 (executing program) 2021/06/26 04:27:22 fetching corpus: 9700, signal 667820/827446 (executing program) 2021/06/26 04:27:22 fetching corpus: 9750, signal 668829/828902 (executing program) 2021/06/26 04:27:23 fetching corpus: 9800, signal 669580/830193 (executing program) 2021/06/26 04:27:23 fetching corpus: 9850, signal 670933/831866 (executing program) 2021/06/26 04:27:23 fetching corpus: 9900, signal 673608/834404 (executing program) 2021/06/26 04:27:24 fetching corpus: 9950, signal 675317/836355 (executing program) 2021/06/26 04:27:24 fetching corpus: 10000, signal 676256/837787 (executing program) 2021/06/26 04:27:24 fetching corpus: 10050, signal 676979/839017 (executing program) 2021/06/26 04:27:24 fetching corpus: 10100, signal 678359/840706 (executing program) 2021/06/26 04:27:24 fetching corpus: 10150, signal 679304/842126 (executing program) 2021/06/26 04:27:24 fetching corpus: 10200, signal 680347/843591 (executing program) 2021/06/26 04:27:25 fetching corpus: 10250, signal 681657/845181 (executing program) 2021/06/26 04:27:25 fetching corpus: 10300, signal 682722/846660 (executing program) 2021/06/26 04:27:25 fetching corpus: 10350, signal 683912/848194 (executing program) 2021/06/26 04:27:25 fetching corpus: 10400, signal 684721/849541 (executing program) 2021/06/26 04:27:25 fetching corpus: 10450, signal 686020/851167 (executing program) 2021/06/26 04:27:25 fetching corpus: 10500, signal 687399/852849 (executing program) 2021/06/26 04:27:26 fetching corpus: 10550, signal 688144/854099 (executing program) 2021/06/26 04:27:26 fetching corpus: 10600, signal 689131/855533 (executing program) 2021/06/26 04:27:26 fetching corpus: 10650, signal 690147/856923 (executing program) 2021/06/26 04:27:26 fetching corpus: 10700, signal 690707/858003 (executing program) 2021/06/26 04:27:27 fetching corpus: 10750, signal 691773/859468 (executing program) 2021/06/26 04:27:27 fetching corpus: 10800, signal 692435/860668 (executing program) 2021/06/26 04:27:27 fetching corpus: 10850, signal 693484/862077 (executing program) 2021/06/26 04:27:27 fetching corpus: 10900, signal 694449/863420 (executing program) 2021/06/26 04:27:27 fetching corpus: 10950, signal 695619/864905 (executing program) 2021/06/26 04:27:28 fetching corpus: 11000, signal 696807/866348 (executing program) 2021/06/26 04:27:28 fetching corpus: 11050, signal 697501/867498 (executing program) 2021/06/26 04:27:28 fetching corpus: 11100, signal 698521/868873 (executing program) 2021/06/26 04:27:28 fetching corpus: 11150, signal 699241/870041 (executing program) 2021/06/26 04:27:29 fetching corpus: 11200, signal 700080/871278 (executing program) 2021/06/26 04:27:29 fetching corpus: 11250, signal 701284/872728 (executing program) 2021/06/26 04:27:29 fetching corpus: 11300, signal 702923/874532 (executing program) 2021/06/26 04:27:29 fetching corpus: 11350, signal 703736/875774 (executing program) 2021/06/26 04:27:30 fetching corpus: 11400, signal 705085/877343 (executing program) 2021/06/26 04:27:30 fetching corpus: 11450, signal 706053/878713 (executing program) 2021/06/26 04:27:30 fetching corpus: 11500, signal 706923/879943 (executing program) 2021/06/26 04:27:30 fetching corpus: 11550, signal 707856/881244 (executing program) 2021/06/26 04:27:31 fetching corpus: 11600, signal 708599/882423 (executing program) 2021/06/26 04:27:31 fetching corpus: 11650, signal 709861/883916 (executing program) 2021/06/26 04:27:31 fetching corpus: 11700, signal 711124/885401 (executing program) 2021/06/26 04:27:31 fetching corpus: 11750, signal 711769/886536 (executing program) 2021/06/26 04:27:32 fetching corpus: 11800, signal 713288/888215 (executing program) 2021/06/26 04:27:32 fetching corpus: 11850, signal 714224/889515 (executing program) 2021/06/26 04:27:32 fetching corpus: 11900, signal 715679/891097 (executing program) 2021/06/26 04:27:32 fetching corpus: 11950, signal 716895/892571 (executing program) 2021/06/26 04:27:32 fetching corpus: 12000, signal 718379/894201 (executing program) 2021/06/26 04:27:32 fetching corpus: 12050, signal 719304/895443 (executing program) 2021/06/26 04:27:33 fetching corpus: 12100, signal 721464/897408 (executing program) 2021/06/26 04:27:33 fetching corpus: 12150, signal 722475/898726 (executing program) 2021/06/26 04:27:33 fetching corpus: 12200, signal 723377/899969 (executing program) 2021/06/26 04:27:33 fetching corpus: 12250, signal 723981/901072 (executing program) 2021/06/26 04:27:34 fetching corpus: 12300, signal 725166/902500 (executing program) 2021/06/26 04:27:34 fetching corpus: 12350, signal 726393/903888 (executing program) 2021/06/26 04:27:34 fetching corpus: 12400, signal 727506/905230 (executing program) 2021/06/26 04:27:35 fetching corpus: 12450, signal 728181/906293 (executing program) 2021/06/26 04:27:35 fetching corpus: 12500, signal 728801/907313 (executing program) 2021/06/26 04:27:35 fetching corpus: 12550, signal 729896/908609 (executing program) 2021/06/26 04:27:35 fetching corpus: 12600, signal 731199/910076 (executing program) 2021/06/26 04:27:35 fetching corpus: 12650, signal 732170/911274 (executing program) 2021/06/26 04:27:35 fetching corpus: 12700, signal 732680/912221 (executing program) 2021/06/26 04:27:36 fetching corpus: 12750, signal 733276/913275 (executing program) 2021/06/26 04:27:36 fetching corpus: 12800, signal 734099/914432 (executing program) 2021/06/26 04:27:36 fetching corpus: 12850, signal 735140/915659 (executing program) 2021/06/26 04:27:36 fetching corpus: 12900, signal 736327/917024 (executing program) 2021/06/26 04:27:37 fetching corpus: 12950, signal 738329/918832 (executing program) 2021/06/26 04:27:37 fetching corpus: 13000, signal 739133/919974 (executing program) 2021/06/26 04:27:37 fetching corpus: 13050, signal 739885/921087 (executing program) 2021/06/26 04:27:37 fetching corpus: 13100, signal 741100/922390 (executing program) 2021/06/26 04:27:38 fetching corpus: 13150, signal 742144/923642 (executing program) 2021/06/26 04:27:38 fetching corpus: 13200, signal 742894/924712 (executing program) 2021/06/26 04:27:38 fetching corpus: 13250, signal 743277/925633 (executing program) 2021/06/26 04:27:38 fetching corpus: 13300, signal 744796/927138 (executing program) 2021/06/26 04:27:39 fetching corpus: 13350, signal 745450/928118 (executing program) 2021/06/26 04:27:39 fetching corpus: 13400, signal 746594/929405 (executing program) 2021/06/26 04:27:39 fetching corpus: 13450, signal 747387/930481 (executing program) 2021/06/26 04:27:39 fetching corpus: 13500, signal 748381/931646 (executing program) 2021/06/26 04:27:40 fetching corpus: 13550, signal 749044/932696 (executing program) 2021/06/26 04:27:40 fetching corpus: 13600, signal 749863/933729 (executing program) 2021/06/26 04:27:40 fetching corpus: 13650, signal 750541/934714 (executing program) 2021/06/26 04:27:40 fetching corpus: 13700, signal 751183/935729 (executing program) 2021/06/26 04:27:40 fetching corpus: 13750, signal 751814/936740 (executing program) 2021/06/26 04:27:41 fetching corpus: 13800, signal 752488/937766 (executing program) 2021/06/26 04:27:41 fetching corpus: 13850, signal 753197/938786 (executing program) syzkaller login: [ 132.591928][ T3257] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.598944][ T3257] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/26 04:27:41 fetching corpus: 13900, signal 753986/939855 (executing program) 2021/06/26 04:27:41 fetching corpus: 13950, signal 755341/941202 (executing program) 2021/06/26 04:27:42 fetching corpus: 14000, signal 756124/942273 (executing program) 2021/06/26 04:27:42 fetching corpus: 14050, signal 756941/943317 (executing program) 2021/06/26 04:27:42 fetching corpus: 14100, signal 757521/944271 (executing program) 2021/06/26 04:27:42 fetching corpus: 14150, signal 758331/945334 (executing program) 2021/06/26 04:27:43 fetching corpus: 14200, signal 759517/946612 (executing program) 2021/06/26 04:27:43 fetching corpus: 14250, signal 760974/948028 (executing program) 2021/06/26 04:27:43 fetching corpus: 14300, signal 761593/948961 (executing program) 2021/06/26 04:27:43 fetching corpus: 14350, signal 762373/949986 (executing program) 2021/06/26 04:27:43 fetching corpus: 14400, signal 763025/950961 (executing program) 2021/06/26 04:27:44 fetching corpus: 14450, signal 763805/951959 (executing program) 2021/06/26 04:27:44 fetching corpus: 14500, signal 765223/953315 (executing program) 2021/06/26 04:27:44 fetching corpus: 14550, signal 765961/954289 (executing program) 2021/06/26 04:27:44 fetching corpus: 14600, signal 766850/955415 (executing program) 2021/06/26 04:27:44 fetching corpus: 14650, signal 767698/956474 (executing program) 2021/06/26 04:27:44 fetching corpus: 14700, signal 768718/957576 (executing program) 2021/06/26 04:27:45 fetching corpus: 14750, signal 769377/958540 (executing program) 2021/06/26 04:27:45 fetching corpus: 14800, signal 770609/959742 (executing program) 2021/06/26 04:27:45 fetching corpus: 14850, signal 771432/960790 (executing program) 2021/06/26 04:27:45 fetching corpus: 14900, signal 772338/961880 (executing program) 2021/06/26 04:27:46 fetching corpus: 14950, signal 773087/962889 (executing program) 2021/06/26 04:27:46 fetching corpus: 15000, signal 773786/963869 (executing program) 2021/06/26 04:27:46 fetching corpus: 15050, signal 774351/964759 (executing program) 2021/06/26 04:27:46 fetching corpus: 15100, signal 775258/965798 (executing program) 2021/06/26 04:27:47 fetching corpus: 15150, signal 776093/966813 (executing program) 2021/06/26 04:27:47 fetching corpus: 15200, signal 776818/967787 (executing program) 2021/06/26 04:27:47 fetching corpus: 15250, signal 777640/968835 (executing program) 2021/06/26 04:27:47 fetching corpus: 15300, signal 778483/969837 (executing program) 2021/06/26 04:27:47 fetching corpus: 15350, signal 779064/970779 (executing program) 2021/06/26 04:27:48 fetching corpus: 15400, signal 780156/971902 (executing program) 2021/06/26 04:27:48 fetching corpus: 15450, signal 780970/972903 (executing program) 2021/06/26 04:27:48 fetching corpus: 15500, signal 782802/974299 (executing program) 2021/06/26 04:27:48 fetching corpus: 15550, signal 783543/975290 (executing program) 2021/06/26 04:27:49 fetching corpus: 15600, signal 784038/976127 (executing program) 2021/06/26 04:27:49 fetching corpus: 15650, signal 784591/976982 (executing program) 2021/06/26 04:27:49 fetching corpus: 15700, signal 785524/978022 (executing program) 2021/06/26 04:27:49 fetching corpus: 15750, signal 786594/979106 (executing program) 2021/06/26 04:27:49 fetching corpus: 15800, signal 787124/979941 (executing program) 2021/06/26 04:27:49 fetching corpus: 15850, signal 787671/980780 (executing program) 2021/06/26 04:27:50 fetching corpus: 15900, signal 788276/981663 (executing program) 2021/06/26 04:27:50 fetching corpus: 15950, signal 788896/982495 (executing program) 2021/06/26 04:27:50 fetching corpus: 16000, signal 789521/983358 (executing program) 2021/06/26 04:27:50 fetching corpus: 16050, signal 790348/984310 (executing program) 2021/06/26 04:27:50 fetching corpus: 16100, signal 791216/985276 (executing program) 2021/06/26 04:27:51 fetching corpus: 16150, signal 791920/986167 (executing program) 2021/06/26 04:27:51 fetching corpus: 16200, signal 792399/987003 (executing program) 2021/06/26 04:27:51 fetching corpus: 16250, signal 793106/987882 (executing program) 2021/06/26 04:27:51 fetching corpus: 16300, signal 793487/988671 (executing program) 2021/06/26 04:27:52 fetching corpus: 16350, signal 794398/989642 (executing program) 2021/06/26 04:27:52 fetching corpus: 16400, signal 795108/990516 (executing program) 2021/06/26 04:27:52 fetching corpus: 16450, signal 795605/991323 (executing program) 2021/06/26 04:27:52 fetching corpus: 16500, signal 796441/992248 (executing program) 2021/06/26 04:27:53 fetching corpus: 16550, signal 797026/993101 (executing program) 2021/06/26 04:27:53 fetching corpus: 16600, signal 797803/994008 (executing program) 2021/06/26 04:27:53 fetching corpus: 16650, signal 798426/994836 (executing program) 2021/06/26 04:27:53 fetching corpus: 16700, signal 798985/995685 (executing program) 2021/06/26 04:27:53 fetching corpus: 16750, signal 800176/996782 (executing program) 2021/06/26 04:27:54 fetching corpus: 16800, signal 801432/997858 (executing program) 2021/06/26 04:27:54 fetching corpus: 16850, signal 801906/998601 (executing program) 2021/06/26 04:27:54 fetching corpus: 16900, signal 802309/999379 (executing program) 2021/06/26 04:27:54 fetching corpus: 16950, signal 802890/1000170 (executing program) 2021/06/26 04:27:54 fetching corpus: 17000, signal 803581/1001038 (executing program) 2021/06/26 04:27:54 fetching corpus: 17050, signal 804516/1001980 (executing program) 2021/06/26 04:27:55 fetching corpus: 17100, signal 805508/1002961 (executing program) 2021/06/26 04:27:55 fetching corpus: 17150, signal 805982/1003699 (executing program) 2021/06/26 04:27:55 fetching corpus: 17200, signal 806736/1004573 (executing program) 2021/06/26 04:27:55 fetching corpus: 17250, signal 807539/1005430 (executing program) 2021/06/26 04:27:55 fetching corpus: 17300, signal 807982/1006175 (executing program) 2021/06/26 04:27:56 fetching corpus: 17350, signal 809126/1007195 (executing program) 2021/06/26 04:27:56 fetching corpus: 17400, signal 810220/1008179 (executing program) 2021/06/26 04:27:56 fetching corpus: 17450, signal 810890/1008980 (executing program) 2021/06/26 04:27:56 fetching corpus: 17500, signal 812138/1010100 (executing program) 2021/06/26 04:27:56 fetching corpus: 17550, signal 812669/1010854 (executing program) 2021/06/26 04:27:57 fetching corpus: 17600, signal 813137/1011569 (executing program) 2021/06/26 04:27:57 fetching corpus: 17650, signal 813805/1012372 (executing program) 2021/06/26 04:27:57 fetching corpus: 17700, signal 814520/1013208 (executing program) 2021/06/26 04:27:57 fetching corpus: 17750, signal 815033/1013909 (executing program) 2021/06/26 04:27:57 fetching corpus: 17800, signal 815481/1014615 (executing program) 2021/06/26 04:27:58 fetching corpus: 17850, signal 816254/1015453 (executing program) 2021/06/26 04:27:58 fetching corpus: 17900, signal 818557/1016838 (executing program) 2021/06/26 04:27:58 fetching corpus: 17950, signal 819279/1017675 (executing program) 2021/06/26 04:27:58 fetching corpus: 18000, signal 819998/1018505 (executing program) 2021/06/26 04:27:58 fetching corpus: 18050, signal 820707/1019281 (executing program) 2021/06/26 04:27:59 fetching corpus: 18100, signal 822120/1020370 (executing program) 2021/06/26 04:27:59 fetching corpus: 18150, signal 823240/1021316 (executing program) 2021/06/26 04:27:59 fetching corpus: 18200, signal 823872/1022102 (executing program) 2021/06/26 04:27:59 fetching corpus: 18250, signal 824510/1022861 (executing program) 2021/06/26 04:27:59 fetching corpus: 18300, signal 825505/1023742 (executing program) 2021/06/26 04:28:00 fetching corpus: 18350, signal 826384/1024608 (executing program) 2021/06/26 04:28:00 fetching corpus: 18400, signal 827130/1025418 (executing program) 2021/06/26 04:28:00 fetching corpus: 18450, signal 827580/1026089 (executing program) 2021/06/26 04:28:00 fetching corpus: 18500, signal 827984/1026815 (executing program) 2021/06/26 04:28:01 fetching corpus: 18550, signal 828583/1027496 (executing program) 2021/06/26 04:28:01 fetching corpus: 18600, signal 829254/1028246 (executing program) 2021/06/26 04:28:01 fetching corpus: 18650, signal 829920/1028987 (executing program) 2021/06/26 04:28:01 fetching corpus: 18700, signal 830393/1029686 (executing program) 2021/06/26 04:28:01 fetching corpus: 18750, signal 830941/1030381 (executing program) 2021/06/26 04:28:02 fetching corpus: 18800, signal 831369/1031076 (executing program) 2021/06/26 04:28:02 fetching corpus: 18850, signal 831750/1031719 (executing program) 2021/06/26 04:28:02 fetching corpus: 18900, signal 832202/1032403 (executing program) 2021/06/26 04:28:02 fetching corpus: 18950, signal 832578/1033071 (executing program) 2021/06/26 04:28:02 fetching corpus: 19000, signal 833427/1033905 (executing program) 2021/06/26 04:28:03 fetching corpus: 19050, signal 834185/1034642 (executing program) 2021/06/26 04:28:03 fetching corpus: 19100, signal 834954/1035448 (executing program) 2021/06/26 04:28:03 fetching corpus: 19150, signal 835913/1036247 (executing program) 2021/06/26 04:28:03 fetching corpus: 19200, signal 836681/1037035 (executing program) 2021/06/26 04:28:03 fetching corpus: 19250, signal 837247/1037709 (executing program) 2021/06/26 04:28:04 fetching corpus: 19300, signal 838316/1038571 (executing program) 2021/06/26 04:28:04 fetching corpus: 19350, signal 838943/1039303 (executing program) 2021/06/26 04:28:04 fetching corpus: 19400, signal 839308/1039950 (executing program) 2021/06/26 04:28:04 fetching corpus: 19450, signal 839703/1040572 (executing program) 2021/06/26 04:28:04 fetching corpus: 19500, signal 840247/1041221 (executing program) 2021/06/26 04:28:05 fetching corpus: 19550, signal 840990/1041953 (executing program) 2021/06/26 04:28:05 fetching corpus: 19600, signal 841666/1042650 (executing program) 2021/06/26 04:28:05 fetching corpus: 19650, signal 842336/1043402 (executing program) 2021/06/26 04:28:05 fetching corpus: 19700, signal 842928/1044121 (executing program) 2021/06/26 04:28:06 fetching corpus: 19750, signal 843822/1044886 (executing program) 2021/06/26 04:28:06 fetching corpus: 19800, signal 844382/1045609 (executing program) 2021/06/26 04:28:06 fetching corpus: 19850, signal 845151/1046318 (executing program) 2021/06/26 04:28:06 fetching corpus: 19900, signal 845788/1047003 (executing program) 2021/06/26 04:28:06 fetching corpus: 19950, signal 846227/1047616 (executing program) 2021/06/26 04:28:06 fetching corpus: 20000, signal 846739/1048250 (executing program) 2021/06/26 04:28:07 fetching corpus: 20050, signal 847512/1049003 (executing program) 2021/06/26 04:28:07 fetching corpus: 20100, signal 848110/1049693 (executing program) 2021/06/26 04:28:07 fetching corpus: 20150, signal 848775/1050375 (executing program) 2021/06/26 04:28:07 fetching corpus: 20200, signal 849276/1051017 (executing program) 2021/06/26 04:28:08 fetching corpus: 20250, signal 849780/1051670 (executing program) 2021/06/26 04:28:08 fetching corpus: 20300, signal 850437/1052356 (executing program) 2021/06/26 04:28:08 fetching corpus: 20350, signal 851122/1053043 (executing program) 2021/06/26 04:28:08 fetching corpus: 20400, signal 851849/1053730 (executing program) 2021/06/26 04:28:09 fetching corpus: 20450, signal 852435/1054428 (executing program) 2021/06/26 04:28:09 fetching corpus: 20500, signal 853107/1055085 (executing program) 2021/06/26 04:28:09 fetching corpus: 20550, signal 853543/1055711 (executing program) 2021/06/26 04:28:09 fetching corpus: 20600, signal 854102/1056345 (executing program) 2021/06/26 04:28:09 fetching corpus: 20650, signal 855010/1057041 (executing program) 2021/06/26 04:28:10 fetching corpus: 20700, signal 855801/1057739 (executing program) 2021/06/26 04:28:10 fetching corpus: 20750, signal 856332/1058380 (executing program) 2021/06/26 04:28:10 fetching corpus: 20800, signal 856844/1058987 (executing program) 2021/06/26 04:28:10 fetching corpus: 20850, signal 857291/1059571 (executing program) 2021/06/26 04:28:10 fetching corpus: 20900, signal 859380/1060618 (executing program) 2021/06/26 04:28:11 fetching corpus: 20950, signal 860298/1061373 (executing program) 2021/06/26 04:28:11 fetching corpus: 21000, signal 860972/1062036 (executing program) 2021/06/26 04:28:11 fetching corpus: 21050, signal 863180/1063052 (executing program) 2021/06/26 04:28:11 fetching corpus: 21100, signal 863811/1063652 (executing program) 2021/06/26 04:28:12 fetching corpus: 21150, signal 864554/1064316 (executing program) 2021/06/26 04:28:12 fetching corpus: 21200, signal 865218/1064921 (executing program) 2021/06/26 04:28:12 fetching corpus: 21250, signal 865830/1065554 (executing program) 2021/06/26 04:28:12 fetching corpus: 21300, signal 866541/1066216 (executing program) 2021/06/26 04:28:12 fetching corpus: 21350, signal 866900/1066746 (executing program) 2021/06/26 04:28:13 fetching corpus: 21400, signal 867648/1067438 (executing program) 2021/06/26 04:28:13 fetching corpus: 21450, signal 868253/1068037 (executing program) 2021/06/26 04:28:13 fetching corpus: 21500, signal 868716/1068632 (executing program) 2021/06/26 04:28:13 fetching corpus: 21550, signal 869219/1069201 (executing program) 2021/06/26 04:28:13 fetching corpus: 21600, signal 869829/1069773 (executing program) 2021/06/26 04:28:14 fetching corpus: 21650, signal 870183/1070315 (executing program) 2021/06/26 04:28:14 fetching corpus: 21700, signal 870812/1070919 (executing program) 2021/06/26 04:28:14 fetching corpus: 21750, signal 871290/1071478 (executing program) 2021/06/26 04:28:14 fetching corpus: 21800, signal 871821/1072051 (executing program) 2021/06/26 04:28:15 fetching corpus: 21850, signal 872167/1072593 (executing program) 2021/06/26 04:28:15 fetching corpus: 21900, signal 872706/1073154 (executing program) 2021/06/26 04:28:15 fetching corpus: 21950, signal 873830/1073882 (executing program) 2021/06/26 04:28:15 fetching corpus: 22000, signal 874551/1074513 (executing program) 2021/06/26 04:28:15 fetching corpus: 22050, signal 875087/1075096 (executing program) 2021/06/26 04:28:16 fetching corpus: 22100, signal 875532/1075634 (executing program) 2021/06/26 04:28:16 fetching corpus: 22150, signal 875943/1076175 (executing program) 2021/06/26 04:28:16 fetching corpus: 22200, signal 876281/1076687 (executing program) 2021/06/26 04:28:16 fetching corpus: 22250, signal 876715/1077269 (executing program) 2021/06/26 04:28:17 fetching corpus: 22300, signal 877298/1077862 (executing program) 2021/06/26 04:28:17 fetching corpus: 22350, signal 877786/1078422 (executing program) 2021/06/26 04:28:17 fetching corpus: 22400, signal 878066/1078883 (executing program) 2021/06/26 04:28:17 fetching corpus: 22450, signal 878407/1079395 (executing program) 2021/06/26 04:28:17 fetching corpus: 22500, signal 878933/1079932 (executing program) 2021/06/26 04:28:18 fetching corpus: 22550, signal 880073/1080595 (executing program) 2021/06/26 04:28:18 fetching corpus: 22600, signal 880460/1081111 (executing program) 2021/06/26 04:28:18 fetching corpus: 22650, signal 881080/1081666 (executing program) 2021/06/26 04:28:18 fetching corpus: 22700, signal 881777/1082246 (executing program) 2021/06/26 04:28:18 fetching corpus: 22750, signal 882032/1082708 (executing program) 2021/06/26 04:28:18 fetching corpus: 22800, signal 882733/1083291 (executing program) 2021/06/26 04:28:19 fetching corpus: 22850, signal 883291/1083873 (executing program) 2021/06/26 04:28:19 fetching corpus: 22900, signal 883730/1084419 (executing program) 2021/06/26 04:28:19 fetching corpus: 22950, signal 884633/1084992 (executing program) 2021/06/26 04:28:20 fetching corpus: 23000, signal 885225/1085537 (executing program) 2021/06/26 04:28:20 fetching corpus: 23050, signal 885584/1086041 (executing program) 2021/06/26 04:28:20 fetching corpus: 23100, signal 886153/1086605 (executing program) 2021/06/26 04:28:20 fetching corpus: 23150, signal 886634/1087112 (executing program) 2021/06/26 04:28:20 fetching corpus: 23200, signal 887189/1087652 (executing program) 2021/06/26 04:28:21 fetching corpus: 23250, signal 888386/1088302 (executing program) 2021/06/26 04:28:21 fetching corpus: 23300, signal 888875/1088824 (executing program) 2021/06/26 04:28:21 fetching corpus: 23350, signal 889237/1089304 (executing program) 2021/06/26 04:28:21 fetching corpus: 23400, signal 889680/1089823 (executing program) 2021/06/26 04:28:21 fetching corpus: 23450, signal 890181/1090300 (executing program) 2021/06/26 04:28:22 fetching corpus: 23500, signal 890804/1090844 (executing program) 2021/06/26 04:28:22 fetching corpus: 23550, signal 891203/1091328 (executing program) 2021/06/26 04:28:22 fetching corpus: 23600, signal 891813/1091839 (executing program) 2021/06/26 04:28:22 fetching corpus: 23650, signal 892367/1092373 (executing program) 2021/06/26 04:28:22 fetching corpus: 23700, signal 892886/1092861 (executing program) 2021/06/26 04:28:23 fetching corpus: 23750, signal 893402/1093398 (executing program) 2021/06/26 04:28:23 fetching corpus: 23800, signal 894104/1093907 (executing program) 2021/06/26 04:28:23 fetching corpus: 23850, signal 894522/1094402 (executing program) 2021/06/26 04:28:23 fetching corpus: 23900, signal 895160/1094907 (executing program) 2021/06/26 04:28:23 fetching corpus: 23950, signal 896112/1095495 (executing program) 2021/06/26 04:28:24 fetching corpus: 24000, signal 896571/1096011 (executing program) 2021/06/26 04:28:24 fetching corpus: 24050, signal 896950/1096475 (executing program) 2021/06/26 04:28:24 fetching corpus: 24100, signal 897925/1097043 (executing program) 2021/06/26 04:28:24 fetching corpus: 24150, signal 898409/1097537 (executing program) 2021/06/26 04:28:24 fetching corpus: 24200, signal 898888/1097989 (executing program) 2021/06/26 04:28:24 fetching corpus: 24250, signal 899425/1098467 (executing program) 2021/06/26 04:28:25 fetching corpus: 24300, signal 899808/1098969 (executing program) 2021/06/26 04:28:25 fetching corpus: 24350, signal 900302/1099470 (executing program) 2021/06/26 04:28:25 fetching corpus: 24400, signal 900605/1099924 (executing program) 2021/06/26 04:28:25 fetching corpus: 24450, signal 901069/1100401 (executing program) 2021/06/26 04:28:25 fetching corpus: 24500, signal 901636/1100898 (executing program) 2021/06/26 04:28:26 fetching corpus: 24550, signal 902067/1101372 (executing program) 2021/06/26 04:28:26 fetching corpus: 24600, signal 902557/1101826 (executing program) 2021/06/26 04:28:26 fetching corpus: 24650, signal 902875/1102250 (executing program) 2021/06/26 04:28:26 fetching corpus: 24700, signal 903577/1102758 (executing program) 2021/06/26 04:28:27 fetching corpus: 24750, signal 903957/1103194 (executing program) 2021/06/26 04:28:27 fetching corpus: 24800, signal 904399/1103650 (executing program) 2021/06/26 04:28:27 fetching corpus: 24850, signal 904799/1104079 (executing program) 2021/06/26 04:28:27 fetching corpus: 24900, signal 905420/1104539 (executing program) 2021/06/26 04:28:27 fetching corpus: 24950, signal 905744/1105000 (executing program) 2021/06/26 04:28:28 fetching corpus: 25000, signal 906192/1105472 (executing program) 2021/06/26 04:28:28 fetching corpus: 25050, signal 906954/1105961 (executing program) 2021/06/26 04:28:28 fetching corpus: 25100, signal 907353/1106399 (executing program) 2021/06/26 04:28:28 fetching corpus: 25150, signal 907751/1106843 (executing program) 2021/06/26 04:28:29 fetching corpus: 25200, signal 908124/1107260 (executing program) 2021/06/26 04:28:29 fetching corpus: 25250, signal 908391/1107668 (executing program) 2021/06/26 04:28:29 fetching corpus: 25300, signal 908720/1108107 (executing program) 2021/06/26 04:28:29 fetching corpus: 25350, signal 909622/1108636 (executing program) 2021/06/26 04:28:29 fetching corpus: 25400, signal 910322/1109095 (executing program) 2021/06/26 04:28:30 fetching corpus: 25450, signal 910714/1109500 (executing program) 2021/06/26 04:28:30 fetching corpus: 25500, signal 911302/1109964 (executing program) 2021/06/26 04:28:30 fetching corpus: 25550, signal 911802/1110442 (executing program) 2021/06/26 04:28:30 fetching corpus: 25600, signal 912408/1110867 (executing program) 2021/06/26 04:28:31 fetching corpus: 25650, signal 913100/1111319 (executing program) 2021/06/26 04:28:31 fetching corpus: 25700, signal 913481/1111740 (executing program) 2021/06/26 04:28:31 fetching corpus: 25750, signal 914008/1112183 (executing program) 2021/06/26 04:28:31 fetching corpus: 25800, signal 914421/1112616 (executing program) 2021/06/26 04:28:31 fetching corpus: 25850, signal 914819/1113023 (executing program) 2021/06/26 04:28:32 fetching corpus: 25900, signal 915321/1113438 (executing program) 2021/06/26 04:28:32 fetching corpus: 25950, signal 915978/1113871 (executing program) 2021/06/26 04:28:32 fetching corpus: 26000, signal 916414/1114308 (executing program) 2021/06/26 04:28:32 fetching corpus: 26050, signal 916708/1114714 (executing program) 2021/06/26 04:28:33 fetching corpus: 26100, signal 917110/1115112 (executing program) 2021/06/26 04:28:33 fetching corpus: 26150, signal 917476/1115532 (executing program) 2021/06/26 04:28:33 fetching corpus: 26200, signal 917865/1115926 (executing program) 2021/06/26 04:28:33 fetching corpus: 26250, signal 918601/1116334 (executing program) 2021/06/26 04:28:34 fetching corpus: 26300, signal 918884/1116698 (executing program) 2021/06/26 04:28:34 fetching corpus: 26350, signal 919325/1117109 (executing program) 2021/06/26 04:28:34 fetching corpus: 26400, signal 919723/1117497 (executing program) 2021/06/26 04:28:34 fetching corpus: 26450, signal 920130/1117886 (executing program) 2021/06/26 04:28:34 fetching corpus: 26500, signal 920453/1118277 (executing program) 2021/06/26 04:28:34 fetching corpus: 26550, signal 921064/1118694 (executing program) 2021/06/26 04:28:35 fetching corpus: 26600, signal 921728/1119092 (executing program) 2021/06/26 04:28:35 fetching corpus: 26650, signal 922010/1119497 (executing program) 2021/06/26 04:28:35 fetching corpus: 26700, signal 922441/1119899 (executing program) 2021/06/26 04:28:36 fetching corpus: 26750, signal 923359/1120325 (executing program) 2021/06/26 04:28:36 fetching corpus: 26800, signal 923697/1120741 (executing program) 2021/06/26 04:28:36 fetching corpus: 26850, signal 924435/1121140 (executing program) 2021/06/26 04:28:36 fetching corpus: 26900, signal 924920/1121515 (executing program) 2021/06/26 04:28:37 fetching corpus: 26950, signal 925645/1121877 (executing program) 2021/06/26 04:28:37 fetching corpus: 27000, signal 925934/1122259 (executing program) 2021/06/26 04:28:37 fetching corpus: 27050, signal 926469/1122638 (executing program) 2021/06/26 04:28:37 fetching corpus: 27100, signal 927063/1123041 (executing program) 2021/06/26 04:28:37 fetching corpus: 27150, signal 927538/1123406 (executing program) 2021/06/26 04:28:38 fetching corpus: 27200, signal 927918/1123800 (executing program) 2021/06/26 04:28:38 fetching corpus: 27250, signal 928876/1124216 (executing program) 2021/06/26 04:28:38 fetching corpus: 27300, signal 929349/1124562 (executing program) 2021/06/26 04:28:38 fetching corpus: 27350, signal 929830/1124920 (executing program) 2021/06/26 04:28:38 fetching corpus: 27400, signal 930165/1125282 (executing program) 2021/06/26 04:28:39 fetching corpus: 27450, signal 930630/1125672 (executing program) 2021/06/26 04:28:39 fetching corpus: 27500, signal 931170/1126030 (executing program) 2021/06/26 04:28:39 fetching corpus: 27550, signal 931515/1126398 (executing program) 2021/06/26 04:28:39 fetching corpus: 27600, signal 931815/1126763 (executing program) 2021/06/26 04:28:39 fetching corpus: 27650, signal 932290/1127079 (executing program) 2021/06/26 04:28:40 fetching corpus: 27700, signal 932811/1127436 (executing program) 2021/06/26 04:28:40 fetching corpus: 27750, signal 933895/1127805 (executing program) 2021/06/26 04:28:40 fetching corpus: 27800, signal 934413/1128143 (executing program) 2021/06/26 04:28:41 fetching corpus: 27850, signal 935024/1128505 (executing program) 2021/06/26 04:28:42 fetching corpus: 27900, signal 935445/1128858 (executing program) 2021/06/26 04:28:42 fetching corpus: 27950, signal 936025/1129210 (executing program) 2021/06/26 04:28:42 fetching corpus: 28000, signal 936517/1129538 (executing program) 2021/06/26 04:28:43 fetching corpus: 28050, signal 936956/1129881 (executing program) [ 194.040093][ T3257] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.046427][ T3257] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/26 04:28:43 fetching corpus: 28100, signal 937147/1130217 (executing program) 2021/06/26 04:28:43 fetching corpus: 28150, signal 937529/1130549 (executing program) 2021/06/26 04:28:43 fetching corpus: 28200, signal 937832/1130900 (executing program) 2021/06/26 04:28:43 fetching corpus: 28250, signal 938186/1131084 (executing program) 2021/06/26 04:28:44 fetching corpus: 28300, signal 938681/1131084 (executing program) 2021/06/26 04:28:44 fetching corpus: 28350, signal 939052/1131084 (executing program) 2021/06/26 04:28:44 fetching corpus: 28400, signal 939405/1131084 (executing program) 2021/06/26 04:28:44 fetching corpus: 28450, signal 939782/1131084 (executing program) 2021/06/26 04:28:44 fetching corpus: 28500, signal 940409/1131084 (executing program) 2021/06/26 04:28:45 fetching corpus: 28550, signal 940836/1131090 (executing program) 2021/06/26 04:28:45 fetching corpus: 28600, signal 941211/1131090 (executing program) 2021/06/26 04:28:45 fetching corpus: 28650, signal 941490/1131090 (executing program) 2021/06/26 04:28:45 fetching corpus: 28700, signal 942304/1131090 (executing program) 2021/06/26 04:28:46 fetching corpus: 28750, signal 943758/1131090 (executing program) 2021/06/26 04:28:46 fetching corpus: 28800, signal 944259/1131090 (executing program) 2021/06/26 04:28:46 fetching corpus: 28850, signal 944569/1131091 (executing program) 2021/06/26 04:28:46 fetching corpus: 28900, signal 945070/1131091 (executing program) 2021/06/26 04:28:47 fetching corpus: 28950, signal 945705/1131091 (executing program) 2021/06/26 04:28:47 fetching corpus: 29000, signal 946178/1131093 (executing program) 2021/06/26 04:28:47 fetching corpus: 29050, signal 946596/1131093 (executing program) 2021/06/26 04:28:48 fetching corpus: 29100, signal 946936/1131093 (executing program) 2021/06/26 04:28:48 fetching corpus: 29150, signal 947176/1131093 (executing program) 2021/06/26 04:28:48 fetching corpus: 29200, signal 947504/1131093 (executing program) 2021/06/26 04:28:48 fetching corpus: 29250, signal 947972/1131093 (executing program) 2021/06/26 04:28:48 fetching corpus: 29300, signal 948813/1131093 (executing program) 2021/06/26 04:28:48 fetching corpus: 29350, signal 949307/1131093 (executing program) 2021/06/26 04:28:49 fetching corpus: 29400, signal 949708/1131094 (executing program) 2021/06/26 04:28:49 fetching corpus: 29450, signal 950280/1131094 (executing program) 2021/06/26 04:28:49 fetching corpus: 29500, signal 950552/1131094 (executing program) 2021/06/26 04:28:49 fetching corpus: 29550, signal 950805/1131094 (executing program) 2021/06/26 04:28:49 fetching corpus: 29600, signal 951369/1131094 (executing program) 2021/06/26 04:28:50 fetching corpus: 29650, signal 951830/1131094 (executing program) 2021/06/26 04:28:50 fetching corpus: 29700, signal 952406/1131094 (executing program) 2021/06/26 04:28:50 fetching corpus: 29750, signal 952918/1131094 (executing program) 2021/06/26 04:28:50 fetching corpus: 29800, signal 953364/1131094 (executing program) 2021/06/26 04:28:51 fetching corpus: 29850, signal 953698/1131094 (executing program) 2021/06/26 04:28:51 fetching corpus: 29900, signal 954202/1131094 (executing program) 2021/06/26 04:28:51 fetching corpus: 29950, signal 954918/1131094 (executing program) 2021/06/26 04:28:51 fetching corpus: 30000, signal 955575/1131094 (executing program) 2021/06/26 04:28:52 fetching corpus: 30050, signal 956003/1131094 (executing program) 2021/06/26 04:28:52 fetching corpus: 30100, signal 956446/1131094 (executing program) 2021/06/26 04:28:52 fetching corpus: 30150, signal 956745/1131094 (executing program) 2021/06/26 04:28:52 fetching corpus: 30200, signal 957277/1131094 (executing program) 2021/06/26 04:28:53 fetching corpus: 30250, signal 957950/1131094 (executing program) 2021/06/26 04:28:53 fetching corpus: 30300, signal 958322/1131094 (executing program) 2021/06/26 04:28:53 fetching corpus: 30350, signal 958736/1131094 (executing program) 2021/06/26 04:28:54 fetching corpus: 30400, signal 959294/1131094 (executing program) 2021/06/26 04:28:54 fetching corpus: 30450, signal 959862/1131094 (executing program) 2021/06/26 04:28:54 fetching corpus: 30500, signal 960380/1131094 (executing program) 2021/06/26 04:28:54 fetching corpus: 30550, signal 960667/1131094 (executing program) 2021/06/26 04:28:54 fetching corpus: 30600, signal 961098/1131096 (executing program) 2021/06/26 04:28:55 fetching corpus: 30650, signal 961447/1131096 (executing program) 2021/06/26 04:28:55 fetching corpus: 30700, signal 961772/1131096 (executing program) 2021/06/26 04:28:55 fetching corpus: 30750, signal 962228/1131096 (executing program) 2021/06/26 04:28:55 fetching corpus: 30800, signal 962485/1131096 (executing program) 2021/06/26 04:28:56 fetching corpus: 30850, signal 962909/1131096 (executing program) 2021/06/26 04:28:56 fetching corpus: 30900, signal 963417/1131096 (executing program) 2021/06/26 04:28:56 fetching corpus: 30950, signal 963962/1131096 (executing program) 2021/06/26 04:28:56 fetching corpus: 31000, signal 964329/1131096 (executing program) 2021/06/26 04:28:57 fetching corpus: 31050, signal 964621/1131125 (executing program) 2021/06/26 04:28:57 fetching corpus: 31100, signal 965167/1131125 (executing program) 2021/06/26 04:28:57 fetching corpus: 31150, signal 965502/1131125 (executing program) 2021/06/26 04:28:57 fetching corpus: 31200, signal 965721/1131125 (executing program) 2021/06/26 04:28:57 fetching corpus: 31250, signal 965990/1131125 (executing program) 2021/06/26 04:28:57 fetching corpus: 31300, signal 966398/1131125 (executing program) 2021/06/26 04:28:58 fetching corpus: 31350, signal 966700/1131125 (executing program) 2021/06/26 04:28:58 fetching corpus: 31400, signal 967035/1131125 (executing program) 2021/06/26 04:28:58 fetching corpus: 31450, signal 967278/1131125 (executing program) 2021/06/26 04:28:58 fetching corpus: 31500, signal 967631/1131129 (executing program) 2021/06/26 04:28:59 fetching corpus: 31550, signal 967980/1131129 (executing program) 2021/06/26 04:28:59 fetching corpus: 31600, signal 968241/1131129 (executing program) 2021/06/26 04:28:59 fetching corpus: 31650, signal 968758/1131129 (executing program) 2021/06/26 04:28:59 fetching corpus: 31700, signal 969358/1131129 (executing program) 2021/06/26 04:28:59 fetching corpus: 31750, signal 969712/1131129 (executing program) 2021/06/26 04:29:00 fetching corpus: 31800, signal 970237/1131129 (executing program) 2021/06/26 04:29:00 fetching corpus: 31850, signal 970648/1131129 (executing program) 2021/06/26 04:29:00 fetching corpus: 31900, signal 970961/1131129 (executing program) 2021/06/26 04:29:00 fetching corpus: 31950, signal 971902/1131129 (executing program) 2021/06/26 04:29:00 fetching corpus: 32000, signal 972811/1131129 (executing program) 2021/06/26 04:29:01 fetching corpus: 32049, signal 973275/1131129 (executing program) 2021/06/26 04:29:01 fetching corpus: 32099, signal 974422/1131129 (executing program) 2021/06/26 04:29:01 fetching corpus: 32149, signal 974741/1131129 (executing program) 2021/06/26 04:29:01 fetching corpus: 32199, signal 975103/1131129 (executing program) 2021/06/26 04:29:01 fetching corpus: 32249, signal 975535/1131129 (executing program) 2021/06/26 04:29:02 fetching corpus: 32299, signal 976237/1131129 (executing program) 2021/06/26 04:29:02 fetching corpus: 32349, signal 976597/1131129 (executing program) 2021/06/26 04:29:02 fetching corpus: 32399, signal 976886/1131129 (executing program) 2021/06/26 04:29:02 fetching corpus: 32449, signal 977438/1131129 (executing program) 2021/06/26 04:29:03 fetching corpus: 32499, signal 978058/1131129 (executing program) 2021/06/26 04:29:03 fetching corpus: 32549, signal 978460/1131134 (executing program) 2021/06/26 04:29:03 fetching corpus: 32599, signal 978890/1131134 (executing program) 2021/06/26 04:29:03 fetching corpus: 32649, signal 979222/1131134 (executing program) 2021/06/26 04:29:03 fetching corpus: 32699, signal 979721/1131134 (executing program) 2021/06/26 04:29:03 fetching corpus: 32749, signal 980220/1131134 (executing program) 2021/06/26 04:29:04 fetching corpus: 32799, signal 980642/1131134 (executing program) 2021/06/26 04:29:04 fetching corpus: 32849, signal 981008/1131134 (executing program) 2021/06/26 04:29:04 fetching corpus: 32899, signal 981318/1131134 (executing program) 2021/06/26 04:29:04 fetching corpus: 32949, signal 981963/1131134 (executing program) 2021/06/26 04:29:05 fetching corpus: 32999, signal 982210/1131135 (executing program) 2021/06/26 04:29:05 fetching corpus: 33049, signal 982558/1131135 (executing program) 2021/06/26 04:29:05 fetching corpus: 33099, signal 983192/1131135 (executing program) 2021/06/26 04:29:05 fetching corpus: 33149, signal 983493/1131141 (executing program) 2021/06/26 04:29:06 fetching corpus: 33199, signal 983810/1131141 (executing program) 2021/06/26 04:29:06 fetching corpus: 33249, signal 984199/1131150 (executing program) 2021/06/26 04:29:06 fetching corpus: 33299, signal 984816/1131150 (executing program) 2021/06/26 04:29:06 fetching corpus: 33349, signal 985161/1131151 (executing program) 2021/06/26 04:29:06 fetching corpus: 33399, signal 985459/1131151 (executing program) 2021/06/26 04:29:07 fetching corpus: 33449, signal 985974/1131151 (executing program) 2021/06/26 04:29:07 fetching corpus: 33499, signal 986200/1131151 (executing program) 2021/06/26 04:29:07 fetching corpus: 33549, signal 986862/1131151 (executing program) 2021/06/26 04:29:07 fetching corpus: 33599, signal 987246/1131152 (executing program) 2021/06/26 04:29:07 fetching corpus: 33649, signal 987641/1131152 (executing program) 2021/06/26 04:29:08 fetching corpus: 33699, signal 987886/1131152 (executing program) 2021/06/26 04:29:08 fetching corpus: 33749, signal 988235/1131152 (executing program) 2021/06/26 04:29:08 fetching corpus: 33799, signal 988449/1131152 (executing program) 2021/06/26 04:29:08 fetching corpus: 33849, signal 988870/1131152 (executing program) 2021/06/26 04:29:09 fetching corpus: 33899, signal 989507/1131152 (executing program) 2021/06/26 04:29:09 fetching corpus: 33949, signal 989710/1131154 (executing program) 2021/06/26 04:29:09 fetching corpus: 33999, signal 990192/1131154 (executing program) 2021/06/26 04:29:09 fetching corpus: 34049, signal 990800/1131154 (executing program) 2021/06/26 04:29:10 fetching corpus: 34099, signal 991174/1131154 (executing program) 2021/06/26 04:29:10 fetching corpus: 34149, signal 991544/1131154 (executing program) 2021/06/26 04:29:10 fetching corpus: 34199, signal 991940/1131156 (executing program) 2021/06/26 04:29:10 fetching corpus: 34249, signal 992337/1131156 (executing program) 2021/06/26 04:29:11 fetching corpus: 34299, signal 992649/1131156 (executing program) 2021/06/26 04:29:11 fetching corpus: 34349, signal 992842/1131156 (executing program) 2021/06/26 04:29:11 fetching corpus: 34399, signal 993129/1131157 (executing program) 2021/06/26 04:29:12 fetching corpus: 34449, signal 993613/1131157 (executing program) 2021/06/26 04:29:12 fetching corpus: 34499, signal 994219/1131157 (executing program) 2021/06/26 04:29:12 fetching corpus: 34549, signal 994931/1131157 (executing program) 2021/06/26 04:29:12 fetching corpus: 34599, signal 995244/1131174 (executing program) 2021/06/26 04:29:12 fetching corpus: 34649, signal 995554/1131174 (executing program) 2021/06/26 04:29:13 fetching corpus: 34699, signal 995943/1131174 (executing program) 2021/06/26 04:29:13 fetching corpus: 34749, signal 996348/1131175 (executing program) 2021/06/26 04:29:13 fetching corpus: 34799, signal 996713/1131175 (executing program) 2021/06/26 04:29:13 fetching corpus: 34849, signal 997146/1131175 (executing program) 2021/06/26 04:29:13 fetching corpus: 34899, signal 997513/1131175 (executing program) 2021/06/26 04:29:14 fetching corpus: 34949, signal 997804/1131175 (executing program) 2021/06/26 04:29:14 fetching corpus: 34999, signal 998074/1131175 (executing program) 2021/06/26 04:29:14 fetching corpus: 35049, signal 998409/1131175 (executing program) 2021/06/26 04:29:14 fetching corpus: 35099, signal 999441/1131179 (executing program) 2021/06/26 04:29:15 fetching corpus: 35149, signal 999875/1131179 (executing program) 2021/06/26 04:29:15 fetching corpus: 35199, signal 1000221/1131179 (executing program) 2021/06/26 04:29:15 fetching corpus: 35249, signal 1000682/1131179 (executing program) 2021/06/26 04:29:15 fetching corpus: 35299, signal 1001007/1131190 (executing program) 2021/06/26 04:29:15 fetching corpus: 35349, signal 1001307/1131190 (executing program) 2021/06/26 04:29:16 fetching corpus: 35399, signal 1001627/1131190 (executing program) 2021/06/26 04:29:16 fetching corpus: 35449, signal 1001877/1131190 (executing program) 2021/06/26 04:29:16 fetching corpus: 35499, signal 1002270/1131190 (executing program) 2021/06/26 04:29:16 fetching corpus: 35549, signal 1002614/1131190 (executing program) 2021/06/26 04:29:16 fetching corpus: 35599, signal 1003060/1131190 (executing program) 2021/06/26 04:29:17 fetching corpus: 35649, signal 1003308/1131194 (executing program) 2021/06/26 04:29:17 fetching corpus: 35699, signal 1003479/1131194 (executing program) 2021/06/26 04:29:17 fetching corpus: 35749, signal 1003905/1131194 (executing program) 2021/06/26 04:29:17 fetching corpus: 35799, signal 1004234/1131194 (executing program) 2021/06/26 04:29:17 fetching corpus: 35849, signal 1004768/1131200 (executing program) 2021/06/26 04:29:18 fetching corpus: 35899, signal 1005154/1131200 (executing program) 2021/06/26 04:29:18 fetching corpus: 35949, signal 1005468/1131201 (executing program) 2021/06/26 04:29:18 fetching corpus: 35999, signal 1006045/1131201 (executing program) 2021/06/26 04:29:18 fetching corpus: 36049, signal 1006329/1131201 (executing program) 2021/06/26 04:29:18 fetching corpus: 36099, signal 1006552/1131201 (executing program) 2021/06/26 04:29:19 fetching corpus: 36149, signal 1006770/1131201 (executing program) 2021/06/26 04:29:19 fetching corpus: 36199, signal 1007152/1131201 (executing program) 2021/06/26 04:29:19 fetching corpus: 36249, signal 1007393/1131201 (executing program) 2021/06/26 04:29:19 fetching corpus: 36299, signal 1007710/1131201 (executing program) 2021/06/26 04:29:20 fetching corpus: 36349, signal 1007938/1131201 (executing program) 2021/06/26 04:29:20 fetching corpus: 36399, signal 1008153/1131201 (executing program) 2021/06/26 04:29:20 fetching corpus: 36449, signal 1008549/1131201 (executing program) 2021/06/26 04:29:20 fetching corpus: 36499, signal 1008995/1131202 (executing program) 2021/06/26 04:29:21 fetching corpus: 36549, signal 1009404/1131202 (executing program) 2021/06/26 04:29:21 fetching corpus: 36599, signal 1009638/1131202 (executing program) 2021/06/26 04:29:21 fetching corpus: 36649, signal 1010035/1131202 (executing program) 2021/06/26 04:29:21 fetching corpus: 36699, signal 1010452/1131202 (executing program) 2021/06/26 04:29:22 fetching corpus: 36749, signal 1010904/1131202 (executing program) 2021/06/26 04:29:22 fetching corpus: 36799, signal 1011249/1131203 (executing program) 2021/06/26 04:29:22 fetching corpus: 36849, signal 1011581/1131204 (executing program) 2021/06/26 04:29:22 fetching corpus: 36899, signal 1011912/1131204 (executing program) 2021/06/26 04:29:23 fetching corpus: 36949, signal 1012257/1131204 (executing program) 2021/06/26 04:29:23 fetching corpus: 36999, signal 1012520/1131204 (executing program) 2021/06/26 04:29:23 fetching corpus: 37049, signal 1012747/1131204 (executing program) 2021/06/26 04:29:23 fetching corpus: 37099, signal 1012956/1131204 (executing program) 2021/06/26 04:29:23 fetching corpus: 37149, signal 1013195/1131204 (executing program) 2021/06/26 04:29:24 fetching corpus: 37199, signal 1013566/1131204 (executing program) 2021/06/26 04:29:24 fetching corpus: 37249, signal 1014025/1131205 (executing program) 2021/06/26 04:29:24 fetching corpus: 37299, signal 1014537/1131205 (executing program) 2021/06/26 04:29:24 fetching corpus: 37349, signal 1014878/1131205 (executing program) 2021/06/26 04:29:24 fetching corpus: 37399, signal 1015392/1131205 (executing program) 2021/06/26 04:29:25 fetching corpus: 37449, signal 1015576/1131205 (executing program) 2021/06/26 04:29:25 fetching corpus: 37499, signal 1015886/1131205 (executing program) 2021/06/26 04:29:25 fetching corpus: 37549, signal 1016145/1131205 (executing program) 2021/06/26 04:29:25 fetching corpus: 37599, signal 1016455/1131205 (executing program) 2021/06/26 04:29:25 fetching corpus: 37649, signal 1016826/1131205 (executing program) 2021/06/26 04:29:26 fetching corpus: 37699, signal 1017269/1131205 (executing program) 2021/06/26 04:29:26 fetching corpus: 37749, signal 1017811/1131205 (executing program) 2021/06/26 04:29:26 fetching corpus: 37799, signal 1018011/1131205 (executing program) 2021/06/26 04:29:26 fetching corpus: 37849, signal 1018211/1131205 (executing program) 2021/06/26 04:29:26 fetching corpus: 37899, signal 1018648/1131205 (executing program) 2021/06/26 04:29:27 fetching corpus: 37949, signal 1019079/1131205 (executing program) 2021/06/26 04:29:27 fetching corpus: 37999, signal 1019565/1131205 (executing program) 2021/06/26 04:29:27 fetching corpus: 38049, signal 1019762/1131205 (executing program) 2021/06/26 04:29:27 fetching corpus: 38099, signal 1020070/1131205 (executing program) 2021/06/26 04:29:28 fetching corpus: 38149, signal 1020749/1131206 (executing program) 2021/06/26 04:29:28 fetching corpus: 38199, signal 1021011/1131206 (executing program) 2021/06/26 04:29:28 fetching corpus: 38249, signal 1021217/1131206 (executing program) 2021/06/26 04:29:28 fetching corpus: 38299, signal 1021912/1131206 (executing program) 2021/06/26 04:29:29 fetching corpus: 38349, signal 1022197/1131206 (executing program) 2021/06/26 04:29:29 fetching corpus: 38399, signal 1022675/1131206 (executing program) 2021/06/26 04:29:29 fetching corpus: 38449, signal 1023065/1131234 (executing program) 2021/06/26 04:29:29 fetching corpus: 38499, signal 1023279/1131234 (executing program) 2021/06/26 04:29:30 fetching corpus: 38518, signal 1023389/1131234 (executing program) 2021/06/26 04:29:30 fetching corpus: 38518, signal 1023389/1131234 (executing program) 2021/06/26 04:29:31 starting 6 fuzzer processes 04:29:32 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}]}, 0x24}}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)="24000000210007041dfffd946f61050002", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r3) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f00000000c0)=0x28) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:29:32 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) 04:29:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b}, 0x24}}, 0x0) 04:29:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev}}) 04:29:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @local}}) [ 244.856827][ T8463] chnl_net:caif_netlink_parms(): no params data found 04:29:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f3b423cdacfa7e32fe023136f9f64c06000000000000522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc67516519859972ac3c6f6e1bede6cdff5cd32fa0e3ccae669e173a649c1c7559c35da860e8efbc6f2b2a3e3173db7c0564ec79c66c54c37f49ba58d31a20a2251258f84a67a97db00fab5e2658d496c01085"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0xc0045878, 0x0) [ 245.098209][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.127421][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.182484][ T8463] device bridge_slave_0 entered promiscuous mode [ 245.193698][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.201138][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.210036][ T8463] device bridge_slave_1 entered promiscuous mode [ 245.266603][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.363288][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.376100][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 245.510935][ T8463] team0: Port device team_slave_0 added [ 245.570993][ T8463] team0: Port device team_slave_1 added [ 245.646309][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.653529][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.681191][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.703855][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.711855][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.742893][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.789799][ T8463] device hsr_slave_0 entered promiscuous mode [ 245.798027][ T8463] device hsr_slave_1 entered promiscuous mode [ 245.951270][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.987485][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.003850][ T8465] device bridge_slave_0 entered promiscuous mode [ 246.022530][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.030158][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.038236][ T8465] device bridge_slave_1 entered promiscuous mode [ 246.052037][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 246.107203][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 246.159088][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.184086][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.214289][ T8465] team0: Port device team_slave_0 added [ 246.226679][ T8465] team0: Port device team_slave_1 added [ 246.283655][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.291329][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.303191][ T8467] device bridge_slave_0 entered promiscuous mode [ 246.316790][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.323958][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.351352][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.369761][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.377940][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.405278][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.422240][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.430327][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.439153][ T8467] device bridge_slave_1 entered promiscuous mode [ 246.489757][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.497009][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.504871][ T8469] device bridge_slave_0 entered promiscuous mode [ 246.513136][ T4883] Bluetooth: hci0: command 0x0409 tx timeout [ 246.540935][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.549194][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.564097][ T8469] device bridge_slave_1 entered promiscuous mode [ 246.581973][ T8465] device hsr_slave_0 entered promiscuous mode [ 246.607662][ T8465] device hsr_slave_1 entered promiscuous mode [ 246.620471][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.629098][ T8465] Cannot create hsr debugfs directory [ 246.641866][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.699736][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.809327][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.825512][ T2955] Bluetooth: hci1: command 0x0409 tx timeout [ 246.883326][ T8467] team0: Port device team_slave_0 added [ 246.909420][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.941610][ T8467] team0: Port device team_slave_1 added [ 246.974993][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 246.999034][ T8469] team0: Port device team_slave_0 added [ 247.037275][ T8469] team0: Port device team_slave_1 added [ 247.054645][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.062680][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.090936][ T2955] Bluetooth: hci2: command 0x0409 tx timeout [ 247.098163][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.119481][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.126951][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.153856][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.167485][ T8463] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 247.241444][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.249626][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.277024][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.290339][ T8463] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 247.302378][ T8463] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 247.332584][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.348910][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.376753][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.388494][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 247.401598][ T8463] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 247.442248][ T8467] device hsr_slave_0 entered promiscuous mode [ 247.451452][ T8467] device hsr_slave_1 entered promiscuous mode [ 247.459650][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.468808][ T8467] Cannot create hsr debugfs directory [ 247.523278][ T8469] device hsr_slave_0 entered promiscuous mode [ 247.531246][ T8469] device hsr_slave_1 entered promiscuous mode [ 247.543580][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.552461][ T8469] Cannot create hsr debugfs directory [ 247.571967][ T8793] chnl_net:caif_netlink_parms(): no params data found [ 247.634064][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.641679][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.654770][ T8493] device bridge_slave_0 entered promiscuous mode [ 247.668142][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.675997][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.684007][ T8493] device bridge_slave_1 entered promiscuous mode [ 247.782266][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.819543][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.847037][ T8793] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.854317][ T8793] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.863543][ T8793] device bridge_slave_0 entered promiscuous mode [ 247.870565][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 247.882687][ T8465] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 247.901120][ T8493] team0: Port device team_slave_0 added [ 247.913408][ T8793] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.921001][ T8793] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.930204][ T8793] device bridge_slave_1 entered promiscuous mode [ 247.953732][ T8465] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 247.970999][ T8493] team0: Port device team_slave_1 added [ 248.001090][ T8793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.016783][ T8465] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 248.042286][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.051291][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.078152][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.093090][ T8793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.115182][ T8465] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 248.130460][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.137703][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.165729][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.248238][ T8469] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 248.267087][ T8793] team0: Port device team_slave_0 added [ 248.273412][ T8469] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 248.284430][ T8469] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 248.300489][ T8469] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 248.316620][ T8493] device hsr_slave_0 entered promiscuous mode [ 248.324865][ T8493] device hsr_slave_1 entered promiscuous mode [ 248.332697][ T8493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.341025][ T8493] Cannot create hsr debugfs directory [ 248.369943][ T8793] team0: Port device team_slave_1 added [ 248.422288][ T8793] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.430841][ T8793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.459148][ T8793] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.473649][ T8793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.482039][ T8793] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.509574][ T8793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.543801][ T8793] device hsr_slave_0 entered promiscuous mode [ 248.557420][ T8793] device hsr_slave_1 entered promiscuous mode [ 248.564401][ T8793] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.575383][ T8793] Cannot create hsr debugfs directory [ 248.589339][ T8467] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 248.589401][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 248.644132][ T8467] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 248.653887][ T8467] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 248.676346][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 248.678258][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.720760][ T8467] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 248.814145][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.826108][ T3163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.901036][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.908670][ T9650] Bluetooth: hci1: command 0x041b tx timeout [ 248.951575][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.961514][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.971007][ T9731] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.978674][ T9731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.988011][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.002155][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.013168][ T8793] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 249.089387][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.096934][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.111278][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.120701][ T9731] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.128073][ T9731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.136900][ T8793] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 249.145262][ T9650] Bluetooth: hci2: command 0x041b tx timeout [ 249.156383][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.178382][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.188660][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.198649][ T8793] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 249.209486][ T8793] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 249.240033][ T8493] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 249.259966][ T8493] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 249.273309][ T8493] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 249.287769][ T8493] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 249.299523][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.308938][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.321084][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.330903][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.338168][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.346641][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.355820][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.364303][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.371435][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.379469][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.388530][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.397364][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.405769][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.414461][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.429699][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.441630][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.456906][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.466006][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.474749][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.484170][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.493632][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.502467][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.510282][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.525158][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 249.562680][ T8463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.573888][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.586781][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.594701][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.603865][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.613380][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.622465][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.631917][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.641277][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.650089][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.659273][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.668577][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.677390][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.686080][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.695494][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.703910][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.724026][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.749441][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.761045][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.770483][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.779204][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.787445][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.797670][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.806730][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.814059][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.822221][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.830416][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.840327][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.849197][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.896562][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.907281][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.916495][ T9773] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.923663][ T9773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.932916][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.942452][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.951986][ T9773] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.959233][ T9773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.967512][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.976407][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.990220][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.999422][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.032864][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.041524][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.050198][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.058545][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.067318][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.078715][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.087681][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.095613][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.103165][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.112706][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.121785][ T9773] Bluetooth: hci4: command 0x041b tx timeout [ 250.131858][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.170069][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.178044][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.197935][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.210863][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.220801][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.234688][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.243974][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.253277][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.262859][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.274656][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.325805][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.341192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.351653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.361235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.370841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.386161][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.417341][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.427665][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.441286][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.476962][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.486355][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.497623][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.506055][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.513620][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.523590][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.541285][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.570804][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.591254][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.600237][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.609570][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.618775][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.630431][ T8463] device veth0_vlan entered promiscuous mode [ 250.651802][ T8463] device veth1_vlan entered promiscuous mode [ 250.659401][ T8465] device veth0_vlan entered promiscuous mode [ 250.666161][ T9774] Bluetooth: hci0: command 0x040f tx timeout [ 250.672245][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.680805][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.689497][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.699207][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.707639][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.720683][ T8793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.745565][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 250.748744][ T8465] device veth1_vlan entered promiscuous mode [ 250.765311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.773360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.783912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.793626][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.801051][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.809035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.816807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.852191][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.875878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.883876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.893693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.902323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.911539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.921245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.930052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.939086][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.947463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.956112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.965170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.973510][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.981106][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.985115][ T9650] Bluetooth: hci1: command 0x040f tx timeout [ 250.992366][ T8793] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.025802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.033802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.042315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.051803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.060353][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.068039][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.077563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.087190][ T8467] device veth0_vlan entered promiscuous mode [ 251.094483][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.120661][ T8463] device veth0_macvtap entered promiscuous mode [ 251.133353][ T8463] device veth1_macvtap entered promiscuous mode [ 251.152615][ T8467] device veth1_vlan entered promiscuous mode [ 251.162856][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.173071][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.187357][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.198299][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.205441][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.217811][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.229009][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.245055][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.253957][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.263524][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.272804][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.297692][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 251.304190][ T8465] device veth0_macvtap entered promiscuous mode [ 251.350958][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.359557][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.370303][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.379778][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.390263][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.399402][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.409560][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.418695][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.427943][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.437322][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.446694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.464321][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.473124][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.482953][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.492591][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.521652][ T8469] device veth0_vlan entered promiscuous mode [ 251.536569][ T8465] device veth1_macvtap entered promiscuous mode [ 251.547545][ T9774] Bluetooth: hci3: command 0x040f tx timeout [ 251.548263][ T8467] device veth0_macvtap entered promiscuous mode [ 251.568860][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.577820][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.587721][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.597436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.606629][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.615452][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.623707][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.633466][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.643197][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.651774][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.666670][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.676219][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.685501][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.693189][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.702977][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.725499][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.734096][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.744408][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.764418][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.786853][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.809884][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.827177][ T8467] device veth1_macvtap entered promiscuous mode [ 251.837282][ T8469] device veth1_vlan entered promiscuous mode [ 251.848715][ T8493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.860953][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.877541][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.886423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.894389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.902789][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.911845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.921366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.930476][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.939467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.951368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.961390][ T8793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.974007][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.986830][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.999084][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.023011][ T8463] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.033279][ T8463] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.043643][ T8463] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.053512][ T8463] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.079268][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.087949][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.097316][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.110195][ T8465] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.126565][ T8465] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.136052][ T8465] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.146418][ T8465] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.189731][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.201166][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.201292][ T9650] Bluetooth: hci4: command 0x040f tx timeout [ 252.220269][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.233936][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.248380][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.258456][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.267499][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.276461][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.285372][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.306193][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.313731][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.343248][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.356495][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.368229][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.380077][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.392528][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.414272][ T8793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.432885][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.456240][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.473360][ T8467] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.498998][ T8467] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.515272][ T8467] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.524374][ T8467] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.552047][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.575726][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.584411][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.634150][ T8469] device veth0_macvtap entered promiscuous mode [ 252.748695][ T9774] Bluetooth: hci0: command 0x0419 tx timeout [ 252.750575][ T8469] device veth1_macvtap entered promiscuous mode [ 252.826453][ T9776] Bluetooth: hci5: command 0x040f tx timeout [ 252.857310][ T177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.887982][ T177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.968064][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.977608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.993480][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.008075][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.034020][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.046780][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.057736][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.069880][ T9774] Bluetooth: hci1: command 0x0419 tx timeout [ 253.077512][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.090435][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.137823][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.155543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.169552][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.173762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.186666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.198963][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.212533][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.223964][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.237266][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.249954][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.262743][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.275315][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.287534][ T177] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.296536][ T177] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.321735][ T9773] Bluetooth: hci2: command 0x0419 tx timeout [ 253.335078][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.344236][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.365673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.373986][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.384036][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.435348][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.443900][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.463466][ T8469] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.476368][ T8469] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.489728][ T8469] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.501722][ T8469] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.531604][ T8793] device veth0_vlan entered promiscuous mode [ 253.575057][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.583144][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.606411][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.615334][ T287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.625965][ T9774] Bluetooth: hci3: command 0x0419 tx timeout [ 253.631654][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.638310][ T287] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.668779][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.683511][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.702460][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.725998][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.756461][ T8793] device veth1_vlan entered promiscuous mode [ 253.775859][ T9848] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 253.838400][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.855639][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.878374][ T8493] device veth0_vlan entered promiscuous mode [ 253.903260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.916487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.952524][ T177] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.996454][ T177] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.041725][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 254.060328][ T8493] device veth1_vlan entered promiscuous mode [ 254.073546][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.089521][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.105649][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.125566][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.189237][ T105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.209694][ T8793] device veth0_macvtap entered promiscuous mode [ 254.224858][ T105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.255706][ T177] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.263979][ T177] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.265503][ T8793] device veth1_macvtap entered promiscuous mode [ 254.273995][ T9650] Bluetooth: hci4: command 0x0419 tx timeout [ 254.304044][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.321501][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.330254][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.339270][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.348986][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:29:43 executing program 2: socketpair(0xa, 0x0, 0x401, &(0x7f0000001a00)) [ 254.389227][ T8493] device veth0_macvtap entered promiscuous mode 04:29:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r2}, &(0x7f0000000080)=0x8) [ 254.443527][ T8793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.492884][ T8793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:29:43 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "94746d64"}, 0x0, 0x0, @planes=0x0}) [ 254.543265][ T8793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:29:43 executing program 0: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'sha224-ce\x00'}, &(0x7f0000000380)="2f62f8c07e469aca5357d7d2664637a5a371be8e022023902b9f66058708ecf8cf6be6dcb7f9081641818cbb", 0x2c}) [ 254.588919][ T8793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.623560][ T8793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:29:43 executing program 2: sendto$isdn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 254.662904][ T8793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:29:43 executing program 2: r0 = add_key$user(&(0x7f0000001740), &(0x7f0000001780)={'syz', 0x0}, &(0x7f00000017c0)='\v', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000740)="31492287800d1418d298f2d25fd33d4c5b4a2af453d4fab28455bba297798bedfd9b68e2e91b50c0ba82e674f367574016f4d5c87106b249e26e714a810730f86820669dbccf22de4ac21dba476be7b4392f275398dd9f06fdd59a445e3a4672c21358606360d70ecabbf27b4a311d64768b0d5f52c906681e084449899502f2362cf6268dfbe8a09bc44d72b8f5c08325f2497901ccb9620ad6415ba3726c2ae4809ddf3af4a527ea1ed26af0697c5766b580313c2f1f1e5f5a3a6272da5f82", 0xc0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r0, r1, r0}, 0x0, 0x0, 0x0) [ 254.704566][ T8793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.741380][ T8793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.792931][ T8793] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.821790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.834626][ T9913] could not allocate digest TFM handle sha224-ce [ 254.867431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.905281][ T9773] Bluetooth: hci5: command 0x0419 tx timeout 04:29:43 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000c00)=0x401, 0x4) [ 254.905700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.920905][ T9913] could not allocate digest TFM handle sha224-ce [ 254.980093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:29:44 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "09000100"}}) 04:29:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="b254"], 0xf8}}, 0x0) [ 255.041300][ T8493] device veth1_macvtap entered promiscuous mode 04:29:44 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x22401, 0x0) [ 255.090998][ T8793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.125344][ T8793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.192727][ T8793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.234516][ T8793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.264467][ T8793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.277429][ T8793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.290742][ T8793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.316688][ T8793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.329843][ T8793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.341908][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.353464][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.364220][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.400589][ T8793] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.415364][ T8793] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.451575][ T8793] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.465245][ T3257] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.471668][ T3257] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.522061][ T8793] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.597142][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.614405][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.636763][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.653165][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.680056][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.691700][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.702750][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.714902][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.725244][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.738189][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.749893][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.761475][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.771533][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.847475][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.862040][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.877566][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.891829][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.902350][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.914215][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.925123][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.937447][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.949317][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.961044][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.975109][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.992889][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.002459][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.037908][ T8493] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.078383][ T287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.085884][ T8493] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.088896][ T287] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.095681][ T8493] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.127984][ T8493] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.158533][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.189406][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.210297][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.234799][ T2955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.333493][ T177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.362594][ T177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.412400][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.451541][ T177] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.482030][ T177] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.537315][ T9773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:29:46 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000100)={'nr0\x00'}) 04:29:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:46 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000001600)={"0bde834e21572b1168fdf7519dcd356fdaae98ccb47f42af5895c5285c32"}) 04:29:46 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000c00)=0x401, 0x4) 04:29:46 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x89a1, 0x0) 04:29:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 04:29:46 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) [ 257.643234][ T9998] delete_channel: no stack 04:29:46 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aed3d961"}, 0x0, 0x0, @planes=0x0}) 04:29:46 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)) [ 257.803283][T10008] delete_channel: no stack 04:29:47 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x3, 0x0) 04:29:47 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x82000, 0x0) 04:29:47 executing program 5: socket$inet6(0xa, 0x0, 0xffff0001) 04:29:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:47 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000740)='?', 0x1, 0xfffffffffffffffd) 04:29:47 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) select(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x8}, 0x0, 0x0) 04:29:47 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85352, &(0x7f0000000080)) [ 258.178673][T10019] delete_channel: no stack 04:29:47 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x4001, 0x0) 04:29:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x2, 0x0, 0x2000000, 0x0, 0xb3550aa4ba878255}, 0x9c) 04:29:47 executing program 3: request_key(&(0x7f00000000c0)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 04:29:47 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:29:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:47 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x5450) [ 258.433788][T10039] delete_channel: no stack 04:29:47 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 04:29:47 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x5452, 0x0) 04:29:47 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x541b, 0x0) 04:29:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e9"], 0x38}}, 0x0) 04:29:47 executing program 1: r0 = fsopen(&(0x7f0000000040)='erofs\x00', 0x0) fsmount(r0, 0x0, 0x0) 04:29:47 executing program 5: openat$fb1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) [ 258.761430][T10052] delete_channel: no stack 04:29:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0xa, 0x0, @empty}}, 0x2, 0x0, 0x2000000, 0x0, 0xb3550aa4ba878255}, 0x9c) 04:29:47 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc020660b, 0x0) 04:29:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, 0x0, 0x0) [ 258.917690][T10061] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 04:29:47 executing program 5: wait4(0x0, 0x0, 0x100000c, 0x0) [ 258.998399][T10065] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 259.001302][T10062] delete_channel: no stack 04:29:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5310, &(0x7f0000000080)) 04:29:48 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x8}}) 04:29:48 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg$unix(r1, &(0x7f0000001c40)=[{&(0x7f0000000100)=@file={0x0, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x1c, 0x1, 0x1, [r0, r2, 0xffffffffffffffff]}}], 0x20}], 0x1, 0x0) 04:29:48 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x412002, 0x0) [ 259.314368][T10076] delete_channel: no stack 04:29:48 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, &(0x7f0000000300)={0x0, 0x0}) 04:29:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x541b, 0x0) 04:29:48 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006280)={0x77359400}) 04:29:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:48 executing program 5: r0 = msgget(0x0, 0x1b1) r1 = msgget(0x3, 0x20) msgsnd(r0, &(0x7f0000001540)={0x3, "4cc741b2d87165e0a3616589480f85dc30619eb13d083081a71a0664e098a052fd46169d2a4721da70d80213251d7961a9b6bd4dadbd134c1d12ef37ddfffa64a56163363ad182229ae7d9646a1678a7fb47298f020568cd3788c1a27820a1ae3599265809c7ceddadfbd392a4a24c81ccba32f25df52e8db29c824a01e78a5c21af529301294af777f54b36cb07f5a37a1851e4506051b03fc9b735d6277fac01b505ebff40d4b3a949e2736bccdeaa367a2d0e15887e3d88dc6719e577f95f9fa06850ef8e73d20acaa34b91926b"}, 0xd7, 0x12941b07a726ac08) r2 = msgget(0x2, 0x400) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f00000012c0)=""/144) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000700)={[0xffff]}, 0x8) r3 = msgget(0x0, 0x8d) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000002c0)=""/4096) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000280)=""/16) clock_getres(0x5, &(0x7f0000000240)) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000080)=""/89) msgsnd(r1, &(0x7f0000001440)={0x52668c4c5ab2e79a}, 0x8, 0x0) 04:29:48 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/25) getresuid(&(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) 04:29:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000067c0)=[{&(0x7f00000066c0)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f00000000c0)) 04:29:48 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname$packet(r0, 0x0, 0x0) [ 259.704286][T10095] delete_channel: no stack 04:29:48 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000cc0), 0x8}) 04:29:48 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000940), 0x105200, 0x0) 04:29:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x0, 0x3, 0x301, 0x0, 0x0, {}, [@generic='3']}, 0x18}}, 0x0) 04:29:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) [ 259.734397][T10103] loop3: detected capacity change from 0 to 512 [ 259.884099][T10103] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 259.924437][T10103] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=1984, location=1984 04:29:48 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) [ 259.970232][T10110] delete_channel: no stack [ 259.981921][T10103] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 259.992686][T10116] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:29:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000140)=""/218, &(0x7f0000000280)=0xda) 04:29:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, 0x0, 0x0) [ 260.034609][T10103] UDF-fs: Scanning with blocksize 512 failed [ 260.059169][T10103] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 260.100388][T10103] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 04:29:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) [ 260.149923][T10103] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found 04:29:49 executing program 2: msgget(0x2, 0x0) r0 = msgget(0x3, 0x2) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/111) r1 = msgget(0x3, 0x2) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/124) [ 260.196044][T10103] UDF-fs: Scanning with blocksize 1024 failed [ 260.232375][T10103] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 04:29:49 executing program 5: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) waitid(0x0, 0x0, 0x0, 0x4, 0x0) [ 260.278659][T10125] delete_channel: no stack [ 260.308705][T10103] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 260.355384][T10103] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 260.384614][T10103] UDF-fs: Scanning with blocksize 2048 failed [ 260.417009][T10103] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 260.451813][T10103] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 260.490972][T10103] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 260.523999][T10103] UDF-fs: Scanning with blocksize 4096 failed [ 260.549031][T10103] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 04:29:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000067c0)=[{&(0x7f00000066c0)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f00000000c0)) 04:29:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) [ 260.742315][T10139] delete_channel: no stack [ 260.814332][T10145] loop3: detected capacity change from 0 to 512 [ 260.875254][T10145] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! 04:29:49 executing program 1: syz_open_dev$dri(&(0x7f0000002140), 0x8000, 0x0) 04:29:49 executing program 4: prctl$PR_SET_PDEATHSIG(0x1, 0x10000) 04:29:49 executing program 2: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) r1 = getpgid(0x0) waitid(0x2, r1, 0x0, 0x2, 0x0) 04:29:49 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000180)={r0, r1+60000000}, 0x0) 04:29:49 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) [ 260.923756][T10145] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=1984, location=1984 [ 260.993811][T10148] delete_channel: no stack [ 261.022271][T10145] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! 04:29:50 executing program 4: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0xa7, 0xfffffffb}) wait4(0x0, &(0x7f0000000840), 0x2, &(0x7f0000000880)) 04:29:50 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x3, 0x2) 04:29:50 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) [ 261.110186][T10145] UDF-fs: Scanning with blocksize 512 failed 04:29:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001f80), 0x2, 0x0) write$input_event(r0, 0x0, 0x0) [ 261.155191][T10145] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 261.220333][T10145] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 04:29:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_hwaddr=@broadcast}}) [ 261.285896][T10162] delete_channel: no stack [ 261.297551][T10145] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 261.342174][T10145] UDF-fs: Scanning with blocksize 1024 failed [ 261.369237][T10145] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 261.431509][T10145] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 261.504478][T10145] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 261.540084][T10145] UDF-fs: Scanning with blocksize 2048 failed [ 261.571388][T10145] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 261.620386][T10145] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 261.660098][T10145] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 261.673377][T10145] UDF-fs: Scanning with blocksize 4096 failed [ 261.682123][T10145] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 04:29:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000067c0)=[{&(0x7f00000066c0)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f00000000c0)) 04:29:50 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:50 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x105200, 0x0) 04:29:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x703}, 0x14}}, 0x0) 04:29:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:29:50 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001780)) [ 261.863320][T10179] delete_channel: no stack 04:29:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 04:29:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) epoll_create(0x3f) 04:29:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 04:29:50 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) [ 261.988936][T10192] loop3: detected capacity change from 0 to 512 [ 262.021555][T10192] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 262.064066][T10192] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=1984, location=1984 [ 262.075267][T10192] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 262.086028][T10192] UDF-fs: Scanning with blocksize 512 failed [ 262.111196][T10192] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 04:29:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002ac0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002a80)={&(0x7f0000000300)={0x1ec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x1069, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @empty}}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="1ed842e633f64bf91e3e6545f17f2aade895a00281ded4e7c9d3c8d2", @generic="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", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}, @nested={0x119, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="351d9542a1255c5b2c937a8ee31219cae79a9db055348ac2966ad8052def7de2a94b35654b239aa90e899ccaa9b0c367f3c3d5d0c36826cf004a0fd957d2ec167580c2773109dbe67eb58ef4b9ec9591f5d0cbd6186d6bfa537d1264", @generic="95a8f453c974edb9ea84a379fb40263d93c5a9cd4434bb7f9adaa1a3cf3e7a01c413545330e3a181d64d28726ccdc63e96361c9053002bc8a2790754de39b9528685ae1c5bc58d428c643cbcc56d1a66a68581ca2771949aa19940c6ea1483db4d4573f87e5d0ee791da1258776847e779f24b21ff080978a14423707603f6e58835d1ff4d6808de9501fba3fe0d11ce7900e75006bda5eb5a65305586161115c9ef9010985f33f798"]}, @nested={0x2e1, 0x0, 0x0, 0x1, [@generic="6143e9800eb10b6dc3f92c1e6d6e30a402f8ac09ced190bcab6fcec2935ef6f488e15718c6ee23130755ffde5f5ec569a3515f7399db0135c548a3d18518eff73d238a8b1bb3102056509bc1fb5c525a68799cd9682e1aa1c8c9a2db9e764c1a0a67e4fe961d8281d322a6ec7080e6fe3bded891f8129530a6b1e25be1ad78640531926afd750c3217d895729e20792466dec01fada32e9c6b771098dd13b08585a3b089be5d00ac731fb42af1a5e63857ed919cafbb9a1d210dfa6c5a4606b1b2a28d87404f1d2d0cb6323cbae2cfdca5f794e7b2cef3af3ed38d64a3ec87940ad824ea7a60c030b1197f116c29d6cfcf4707fc019c09a0", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="9e0c8c2f97e9d66765fa96266336d48d7a9e122c1384035fbed0fb86b47377171b5555fcb312d953d6c3196959570392bb2c0dfa56cdc0e460391b00e6efe09f3c9ef75b", @generic="14cdef49d9aa18944f48f6ae2f3990991c892e2b7d42030e9480f2ca37c9206859a2fab05da6b5a1d154cb52b2c0d8573d5aaa1c8d7af580f917888d817f149289fe2536a3166cbc334088a6f38af355bdbbce3bf04a7a7b4e7946febe8a63a5d48601e13a22a662831869e4c366ae0f979349021c6951517a235d1dbc0c12948eefe512fcdec95a07845d291d3972c20c5d46fa8919d63439cc3ed7375475caa58b398453f1b99e8a24ac0b346b8b6e5da7dd358a2097f77ae840a881824ec0b37b0a4bc5ee34", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="47f4e4cb39d3276fd65dc7386cd4eee28d18e0e5f831", @generic="f45e3da717ff77d98466ded2f96ad6b3bf203f12adf9f8851045ed80523cd0562b1afe82b3d62024c667218c21cd590abd8267ef4b2be631abfff7026314dcd0eede45ab3a1c03b54e45747f7ca466bf8f95483bb83c35909d1b2482f9dc", @generic="3ca1b3bee4658aea3ff6bae2ad6dc33263b36222a3196d2b8c4dd3626276eb39de5e25cbb48366933531e9f6308f85de66da51ff1d055af176cacbd9d62ec9d24ba0", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x1fd, 0x0, 0x0, 0x1, [@generic="74dbafb72c1d1382e264bdec0da296d5b676423c885dff3b26fe5139c242da7b90c7cecab27b382a5ce5a9c8acdbddad94a94b0d1f8d9ffdb2406d28f81835125a54e3bb5bca5552bd25a904495ad2d09750ec6658c52d0901c3f5b4af6cab72936b01693c241dd11d183c1237bc26b125e6eaabae9f64794d9fa6d1b9c98e7eeda3bea2fd4d0055f4b575ee2fa7b1f7af05911f96717b536fd549654a20c9b14822a81dd5cd3b127fa4d8a3dae833857a5ed678b5d2e0ee26f37346894c618e30a526b1ad", @typed={0x35, 0x0, 0x0, 0x0, @binary="8ebccc805655bb5e87e4a9ce87cddf888267cbf59eff7279034b4aee68b7c8f78143c6ca753b41f2b225509f51b0f279f9"}, @generic="56fc83ee70feee009781123b4487f7464912cc83a0ec99f21fc894b7acbb1cf73210e5c7b228ed776e9128d136d9624896586bd40a21d737ad7f7f47ebcb773507b537cd8452ba664c", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="8411b6682b76f73882a0560f460ccc2fd2c916dfdc44aad366fd329f926a9e4d750f7d2e8101fb52dc864cbade32f9868edfd3e28ee5590faf7c6ba4fc4f4d4cd9acfd256b5fdb5f411a2e2e1ababc65bc742fcef4e7b639507efa3f1cf46d0ff44d7e030cb450d95b8b585dace520ba997954baadd3e0c8d8cf36a49a30de04890f8e176228c43ba40185", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}, @typed={0xe, 0x0, 0x0, 0x0, @str='!-w\\*[\\\\-\x00'}]}, @generic="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"]}, 0x1ec4}}, 0x0) 04:29:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x1, 0x4, 0x201}, 0x14}}, 0x0) [ 262.147494][ T38] audit: type=1326 audit(1624681791.105:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10195 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0xffff0000 [ 262.172896][T10192] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 262.187373][T10192] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 262.209760][T10192] UDF-fs: Scanning with blocksize 1024 failed [ 262.220234][T10201] delete_channel: no stack [ 262.234381][T10192] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 262.260780][T10192] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 262.281431][T10192] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 262.305100][T10192] UDF-fs: Scanning with blocksize 2048 failed [ 262.330787][T10192] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 262.390090][T10192] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 262.409572][T10192] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 262.422710][T10192] UDF-fs: Scanning with blocksize 4096 failed [ 262.431903][T10192] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 04:29:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000067c0)=[{&(0x7f00000066c0)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f00000000c0)) 04:29:51 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:51 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x12202, 0x0) 04:29:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) [ 262.551823][T10213] delete_channel: no stack [ 262.663606][T10220] loop3: detected capacity change from 0 to 512 [ 262.691285][T10220] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 262.754105][T10220] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=1984, location=1984 [ 262.785969][T10220] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! 04:29:51 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000001f80), 0x2, 0x0) 04:29:51 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x810000, 0x0, 0x0, 'queue0\x00'}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:29:51 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000001380)) 04:29:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) [ 262.811688][T10220] UDF-fs: Scanning with blocksize 512 failed [ 262.821991][T10220] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 262.866270][T10220] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 262.893636][T10220] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 262.909297][T10227] delete_channel: no stack 04:29:51 executing program 4: r0 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) [ 262.924420][T10220] UDF-fs: Scanning with blocksize 1024 failed [ 262.925758][ C1] hrtimer: interrupt took 38362 ns [ 262.951749][T10220] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 04:29:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) [ 262.990890][T10232] nfs: Unknown parameter 'ns/time' [ 262.999332][T10220] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 04:29:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB='X'], 0x158}}, 0x0) [ 263.085117][T10220] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 263.123088][T10220] UDF-fs: Scanning with blocksize 2048 failed [ 263.157542][T10240] delete_channel: no stack [ 263.170810][T10220] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 263.221232][T10220] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 263.276327][T10220] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 263.343827][T10220] UDF-fs: Scanning with blocksize 4096 failed [ 263.355931][T10220] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 04:29:52 executing program 4: pselect6(0x3c, 0x0, 0x0, 0x0, 0x0, 0x0) 04:29:52 executing program 2: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) waitid(0x1, r0, &(0x7f0000000100), 0x4, &(0x7f0000000180)) 04:29:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:52 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200040, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e980)={&(0x7f000000e8c0)={0x14}, 0x14}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f000000f4c0), 0x86c1, 0x0) 04:29:52 executing program 1: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) wait4(0x0, &(0x7f0000000840), 0x2, &(0x7f0000000880)) 04:29:52 executing program 3: modify_ldt$write2(0x11, &(0x7f00000002c0)={0xb9f}, 0x10) [ 263.527078][T10249] delete_channel: no stack 04:29:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x2, 'rr\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 04:29:52 executing program 3: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) waitid(0x0, 0x0, 0x0, 0x4, 0x0) sched_getattr(r0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) [ 263.800813][T10268] delete_channel: no stack 04:29:52 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x208000, 0x0) 04:29:52 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='xprtrdma_marshal\x00'}, 0x10) 04:29:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) [ 264.075225][T10282] delete_channel: no stack 04:29:53 executing program 4: r0 = msgget(0x3, 0x0) msgctl$IPC_RMID(r0, 0x0) msgget(0x3, 0x200) 04:29:53 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x3) 04:29:53 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x0, 0x0, 0x1, 'queue0\x00'}) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:29:53 executing program 2: pselect6(0xfffffffffffffdea, 0x0, 0x0, 0x0, 0x0, 0x0) 04:29:53 executing program 3: sched_getattr(0x0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) 04:29:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) [ 264.457335][T10294] delete_channel: no stack 04:29:53 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200040, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f000000f4c0), 0x86c1, 0x0) 04:29:53 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/123) 04:29:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5451, 0x0) 04:29:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:53 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f000000f180), 0xffffffffffffffff) 04:29:53 executing program 4: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x3d, 0xa7, 0xfffffffb}) ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, 0x0) wait4(0x0, &(0x7f0000000840), 0x2, &(0x7f0000000880)) [ 264.720955][T10314] delete_channel: no stack 04:29:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, 0x3, 0x1, 0x401}, 0x14}}, 0x0) 04:29:53 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 04:29:53 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x0, 0x0, 0x1, 'queue0\x00'}) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:29:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:53 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000003800)) [ 265.085258][T10328] delete_channel: no stack 04:29:54 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x23, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) 04:29:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f000000e9c0)={&(0x7f000000e880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f000000e980)={&(0x7f000000e8c0)={0x14}, 0x14}}, 0x0) 04:29:54 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) 04:29:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f000000e9c0)={0x0, 0x0, 0x0}, 0x0) 04:29:54 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x0, 0x0, 0x1, 'queue0\x00'}) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:29:54 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000180)={r0}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x2]}, 0x8}) 04:29:54 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x0, 0x200, 0x70bd2b, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x101}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3f3f5f27}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0xf, 0x6, 0x301, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x20040040) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x50000}, 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0x90, 0x2, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_NAT_DST={0x58, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}]}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x48c1, 0x80000001, 0x0, 0x3, 0x0, 0x3, 0x7fffffff, 0x9]}]}, 0x90}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000880)={'ip6tnl0\x00', &(0x7f0000000800)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x5c, 0x0, 0x6c, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20, 0x0, 0x6}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14, r1, 0x400, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000841}, 0x20000000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000c00)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000cc0)={'ip6gre0\x00', &(0x7f0000000c40)={'syztnl1\x00', r2, 0x29, 0x63, 0x0, 0x0, 0x8, @empty, @loopback, 0x8, 0x10, 0x200000, 0x123}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d00)={0x114, r1, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x114}}, 0x0) [ 265.383457][T10345] delete_channel: no stack 04:29:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e980)={&(0x7f000000e8c0)={0x14, 0x9, 0x6, 0x3}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 04:29:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="580100000102050000000000000000000c0000007c00038014000180080001007f00000108000200ac1414aa0c0002800500010006000000060003400001000006000340000200002c0001801400030000000000000000000000000000000000140004000000000000000000000000000008000014000180080001007f00000108000200ac1e010106000340000000000e000600736e6d705f747261700000000800084000000002b000018006000340000100000c000280050001003a0000000600034000020000140001"], 0x158}}, 0x0) 04:29:54 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x0, 0x0, 0x1, 'queue0\x00'}) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:29:54 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000000), 0x0) [ 265.595030][T10361] delete_channel: no stack 04:29:54 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x40200, 0x0) 04:29:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2014}) 04:29:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) [ 265.647777][T10366] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.5'. 04:29:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001f80), 0x0, 0x0) write$input_event(r0, 0x0, 0x0) 04:29:54 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0x20000, 0x0) [ 265.822119][T10380] delete_channel: no stack 04:29:54 executing program 1: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/53) 04:29:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2014}) 04:29:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:54 executing program 5: r0 = fork() sched_getattr(r0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) 04:29:54 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x156) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:29:55 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) [ 266.051841][T10390] delete_channel: no stack 04:29:55 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xe2021, 0x0) 04:29:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2014}) 04:29:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:55 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x105200, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004180)={0x0}}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000004380)={0x0, 0x0, &(0x7f0000004340)={0x0}}, 0x0) 04:29:55 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000280)=""/16) 04:29:55 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000940), 0x105200, 0x0) [ 266.747674][T10414] delete_channel: no stack 04:29:55 executing program 5: waitid(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 04:29:55 executing program 3: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0) 04:29:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2014}) 04:29:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xfffffffffffffe88) 04:29:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:55 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000004c0)=ANY=[], 0x29, 0x0) 04:29:55 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f000000f4c0), 0x0, 0x0) [ 267.016210][T10430] delete_channel: no stack 04:29:56 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x810000, 0x0, 0x1, 'queue0\x00'}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x156) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xab) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00', 0x0, 0x0, 0x50}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x8, 0x6, 0x6, 0x8, @tick=0x80000000, {0x80, 0x8}, {0x7, 0x81}, @queue}], 0x1c) r0 = openat(0xffffffffffffff9c, 0x0, 0x40, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 04:29:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000040)={'vlan0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 04:29:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="58010000010205"], 0x158}}, 0x0) 04:29:56 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x4}, &(0x7f0000000180), 0x0) [ 267.234780][T10443] delete_channel: no stack 04:29:56 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname$packet(r0, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001cc0)=0x14) [ 267.317403][T10449] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.1'. 04:29:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:56 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x490000, 0x0) 04:29:56 executing program 1: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/210) 04:29:56 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@dev, @remote, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "2b776712a7b39fb19e1dab11fc2bb30c70b5abdea320223095889090a4f8276ef5b3c98b8ca38f7f334be4a3b98f78741429b950ebdad99fb3313b56a26ebb0b"}}}}, 0x0) 04:29:56 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x200040, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e980)={&(0x7f000000e8c0)={0x14, 0x9, 0x6, 0x3, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000000) [ 267.614093][T10455] delete_channel: no stack 04:29:56 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x810000, 0x0, 0x1, 'queue0\x00'}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x156) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xab) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00', 0x0, 0x0, 0x50}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x8, 0x6, 0x6, 0x8, @tick=0x80000000, {0x80, 0x8}, {0x7, 0x81}, @queue}], 0x1c) r0 = openat(0xffffffffffffff9c, 0x0, 0x40, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 04:29:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x48001) 04:29:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 04:29:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f000000ed00)={0x0, 0x0, &(0x7f000000ecc0)={&(0x7f000000ec40)={0x14, 0x15, 0xa, 0x801}, 0x14}}, 0x0) 04:29:56 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), 0xffffffffffffffff) [ 267.855541][T10472] delete_channel: no stack 04:29:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:56 executing program 2: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) wait4(0x0, &(0x7f0000000840), 0x0, &(0x7f0000000880)) 04:29:57 executing program 5: unshare(0x20c80) 04:29:57 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 04:29:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xead, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @empty}}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="1ed842e633f64bf91e3e6545f17f2aade895a00281ded4e7c9d3c8d2", @generic="94787f81c70a7730e3b72f2f45ca7a20e73f9adcc5fdcaae7bd15a0a5e897c4701851431e9a7a2e80a6e2d63b09dcabddedb3bb992caf748a39bbf25df0b5414a79a38a395e352c22ae2f6ba5e98de58d13543ad5f9a5eb939e99f838c88cc5b42ad3d50c089077582eb9730ad16faa65741529e37b5cf23a24c0d2dcafbefbf885ea6fa909ea84f5d398f531b12be6bb63a5bcc27ae178a7a602820bc78be0d1ed4990b0691af87b391b1a72b05a8ee418109d1e83f6a07ffac4e5220e358feb169f9efbe3c28ad9b6d2ada468d21ef8e1265d2ca6f23d22a10e7caacc9cca1261eba1f3469c2a7770c0b9fc8a3e3a1722dd7a37462ab05beae1873216d0776d4db99c67221bf2bed400024c06b8fe67ae61a25cd1236540e01d28990a30a66db67e181250f4f4e193e0ae9e720eee6d4e8fb706906785c598e604027176385da80f93e640bcf3bc7bf381e9af1f1fb79cd6a213f656880ca160b2a570b28470cbae2cb65488ac6f7d88bc0597d8d42a9eb1a3b9c2fe1c80c7ee23661a3590af3fe5d74c7bac7fd39815d4f18fbd98d82918d8e2cc893fe06992c93df5a87ce11173920cfdee8b00738c91e2ddd834a0394bbacf3f9c201f4a299c622cc74787a41ace726c3f13eeb6aaec56cbfeceed6cfc3946b75d10d3a902b6b8ad61d8f31859989d94029e48c3a77dfe7e70ba6d89ac1f2e8f3335e3347ee3478270073dd8b3d10434022c53e90148a0d927ed01c7984e1591c4687c4c526f0f1b1bbb765574e3d1741360a5b7e9ef941a53cb0d83d9c8f09fa98f29b9cbf825db7290a04ad2be2a35f52727a98f3a532a642106d7020fbc043dfb7059a880b1a195b8674f84e312bb6954b38f94651f5d12b0f87a697a8c930f6059852e3e94ad6c48fc7be1c04e33e18eb363ae293d42b6137e62eb8f03ebf036a98f9a63c5a6d0f8128bb3422727f8abee1fd548a2cbdb2580354c598ba2d98219aa6bb56a7f939c5f741e57b36fa6e45ec8bd346dd1d72ccbacde0e49df5e6938af89779c15b7f754c7dca543214c42f47c9e4467d4941d3c98d51c138f0cba445b45a3357a6f4297b71a5c884987ae7efe5ee1a3a201541f4e75d254fae4822728de2346d6591303a1569421d82cae2f4ee9f6c7d13a149cacb2918ac3a13601a43494bc20e4662ce925dd1f8cca20fffa63b882640599c37db509f454f641020930b15133a1d17eb0737931d7f6ecdf805be4877aa00d56d8f1e1b44620aa44d0a83d7f4003807776927bdb8187e1044a23bca0a38bc9977c32f850b5c9a7279967b0aab37b03cb8df6d1cfb0efaca2ad117412e4c68894e92dd7488daff55d4ed27ac955405be13e6202be045f38ffa256615d3353be3b0127c81ab17c27bc4cfc235e9372866cb1741a89f64f32014e748b0749be90107da0cf61cc613cac9735dc3a0051752eb02ad209f20a1d2dc0fd28711dbf0f8bd371d98c247996f8a88ab11e6ae999083a1cf83e941ec338d21534ff45a5468fffdaad4b8ef8f05721f5929439aa2d3cf63550359d61fa09b91233032cdb41efc908546c42c2ad557eddbb4af26b4372875eb94e06815a2a0341d19a7910b39906fe890b0640732921ef6b0fa3262652cbccc365c7a6c6622eb04c57c30b0104414f831b7500b1aac032599823442c046a2a5d3e45dce150a6d3cadb1ed481eacd9db2d5fdbc50064b3dc315a89d3dd819cc4092a1e25374f1a3e1d7dc1648d64aa8ee95bd74a8ce2de0eb1eb98c403a1cd175fc0c303f9b5a66297614a6f0f9484088067a2cf8b19bb24a31d841c11bd3cfc7e75a784f4c71dfd8a81525d1ba7b09b684d38413c7897657a814aa1e839a3b25393318c86fb5ecf892f597b535d63856c79cfd4772c259a14ab73d0a1e5ca51dce87c1ed6cf5666d772846e6c6020258df4247a6554f5c57ad727f73090a25809de3e1419ba450715d4c468a91e859b3b42288b872f83698b7f39c1454efab206127a46fc21328b73c49c7c2c3056d5797170db87a96c36c6d3c3937ea3a2e5f1fd5a600ac1e88b4bdadcd07a9c9642eb22486deea8158250e7ce043326e36cf9accea8be0523fc53dc5a5e416c9fb7086b35c27342d2f1331db5c8dcf68c684601dae88e2e1da819e9a8313cc6d15322bb5b367d8f30b00ece128627ee01a0038e626cfa5c30fd52f0850d6ba49ab0845875fc59e2efca93de87107101c7dc7cad41c83c61dfad39afbc2d52fbb6245d6b55ac5055bd93b9c058c0476b9f0b25d16cf0e95f74d50eaf9475d77bf2c16da3fb47e7492c1a06dc8ad7596f0d40c4ad96f75675277dd756c820b567ae3b1a5078ae9ea26657eec46e55eb4aee08847c2e5b18a982d25ee6d3a1c143f8ce6af5a280b91c7a5cce0e666f4b8f85592e4f90107619cc9c699488e2900f28e8aa1e282fb7f89c9c3b728e13f8ef872b225338eb0e23c52f2ae2f30795a30f741c5db4003bddfbd4f7863ec08bfd39d61483d89be55e46986e64cec60df0efbe1f970df5959254b72b4d2b6978df6ca4377f8a7040ebccde61fb17303300ca2e00df5462d1ae396258dbc3638e0768a3dba37ead4b73200d47554314751c90b13754f7cdaa1a709099d173c0cf1f1216e5216f4e62f7b855f404306754cb731f73c7a0f709a58317f293cca633137870361527f00f0547b79b593aa67f0a0b758efcefd270eedaa1fe22f7b159581a01ce4cddfea9fd72f0874840c1b24ed05a825451a6873d43977ed2b674878c94d5b6e714794f108252cf537cd3d06cb4134d53caf6656cde4774918cb872326731c7e93242eafd00b27100da38327e8ac36d4adebf1b928d51ae63a438568f56158797a4b0216e696f9893036af1e1d2b247855e604551950d6b31f74d69afd6e0bc79f718b67d1da091081ea6050f2157c780ed7818566e1dc62f004a56176dc3dbce881368f4aa8c3fb33a04cf2ebf700f1065f1ef1e65532bfd1d1f0a0284d6b2123c86fcc8c389794103b087a17234d24057edde93a7c624068b5755566c77aed6349b543aa3d60778a0374acdc4fdc9ac1180d2fecfdb96226aaca746e68722d0c42b334f9b1351bb5049ac107d776d24f82d5467902bb0df08872d525af62bee443b05fc13524712478df0794d0279b12efbc27c2a882f592bd642ddac79c0e34b206b8ce9b69d3cb14120206e82824097d1e45154ef77df55c68320870e3f9ca6f7699e64eb378205667b4f5ec10b29175ecc9cca387eff024ffa773a0101d895d57912eefea2f313875c919880fee4a9ae10531a5812201b17958d3a44abff6bfb9cde8599ffb93796ee668b89218fcfc3f064c8a1137d73c5020804d4f3e8ac4b5036b6d4b7f9c42a0ff9c1a46dc007d118517fefd6a5ab7c8ff345aab45cb198d8ab7109c23b37be581f856c56033805498d9dfbb1cbdb2f3fb3719fa048595cf4f20c1730d936dfc838f71edc1a9e6f46a3e034e5c57c2069bf266299dd735a240cbc852fe1465d52a171cebdcce64ee1891305e513b97ba168ea8418a1a23d010a33c6e26900aae04d533b76b0b5bb0f462de8d895ed0a9a3a223cce5f3e40ce5741db38b7a10715547b096291422e35ac35e3beedf78cf2102414a81fa2666f4fee998bfbd2d2bbaf8a8854cbcefa42585963902fac86bac4c35f6a312694ab11058c58ed584e952050a78f8abe868d293034fca3f18d26457b1221c540f13259d3603416e864a6d4bb4c595248f29de6442105af472ddae6da7d1d65d8bd4f36f110f7f54bb08bb04b0c2aa1d5caee47c93739c2868ed6c5e3613bde16a1f9f31adcaeeccfab5dfe2381af053a497a5a4637154ef841e24c0eaa3018a09b37092c5976e97503c1dbf3f9a3f1ca52edccd3e08bba389cb3be1820a4f2673b89845f1b7d864b03486565b4302922743cd0e6c9e94c16a8f1c7d5760b3bdce90aab5a7ea429de9a1b18b29061c78c93a75f82f2bb403ece596f4aa6f8a7cc482a48ff7df5067be7053f139ec6d61b65e399d71df3b7d115b067284b6b9fec3a862c0ef79f4171cca62947459f01030be500007c6baeb3db6f1c2e904335812725f21567b602096ddc8406873c38240c8efc91515f3765e2dbe1d5bc24ee28c1048be5e6151937a3bf7266d961c713e910698e0430130ce13ec5f5f70b969d72a874e0c8f0705974f4614f04f10ba20605c2952e5921b1d1b362d217695c518b80312efe30d978083ba3f07c6b38e9b8ecb6f803ff216504f60686a8565589a3fd5fd5951bc37991bc392b6e23ddf7b0c8267f11e659b58ab6ba0405fc8a86166648e816a21f2cdee0e9e5b190aaaa228ceae03f4320494759427b4b6dd422b1a064e4b2d3019e916fcb3d0873def5add13d4ee591ae811c4ff0c42b3f68141c701660ba87f361b26304a39ffb215afc80b414e78c8d4c0b06c96515a4de42d26226dc39330db5c82fea2691218564b6d45ad5d355ad8efc7d0199aea7df9f935b7c951d4c320a219166692a88f2e96a1a5eee7515c1a0f26882d2d00a875bbffa16f5e7f18861a2018f6c8481ca1d2b9bd8a9dd6ce2fe7fba707470ca31fcd460d822ca45428658a66eae2b69b24eee71c45234ad780753ee15200ee143f638eeddc7eff84bd2f0b54212b0492c1f78ebc6960f58a1514f569f9a664d3a7ef1a4e3032dfdb6041388da3bb40b37d40171ad80fd649b610e2bee9415ca3145e12bb9445629b8230a234c3b1e3d3826107e7345706d0c9d525088ebe2fada1a7e313059cb6bdcb2c981b5a4f45561dd51ed56df49069d9b5379387aafdbd80b65a7da33b9106b276723b959c7dd3172ea31e518977972db0f387a911e39edcd8effd4d8cbd9d094933b919f5f85c345822d339a89d41e47ba89bab1d5ca752d709728558eb6868e471bafc872d20e9240c0fb936195a564d1be301fb0ba03f2421db1405fdf764fdb03c0f7b1a9ee3e8ad0f22a8201ab24623a7b2bd21a9274537a56ab684ee51bc7c655ee82d6f52d07a27de1f702052d11b5aa391e47e69ec8edcb8f877fb11645b1a6a38b72ef4183b33a125d4eaf88b8755bf1a5105dc25432a0abb0d6dda49cb21c6bff4eb3ea319824bd44788ebd1a11a9f49274c6dc246f54086033e79d5a8b7bf70fbff18be3a5b0423f252066698485baa17fdb784499d56d8269327c7b3c5eea0b5985"]}]}, 0xec4}}, 0x0) [ 268.129840][T10485] delete_channel: no stack 04:29:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) socket$isdn(0x22, 0x2, 0x22) 04:29:57 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x810000, 0x0, 0x1, 'queue0\x00'}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x156) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xab) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00', 0x0, 0x0, 0x50}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x8, 0x6, 0x6, 0x8, @tick=0x80000000, {0x80, 0x8}, {0x7, 0x81}, @queue}], 0x1c) r0 = openat(0xffffffffffffff9c, 0x0, 0x40, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 04:29:57 executing program 5: memfd_create(&(0x7f0000000000)=':\x00', 0x4) 04:29:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 04:29:57 executing program 4: r0 = epoll_create(0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 04:29:57 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) [ 268.451237][T10501] delete_channel: no stack 04:29:58 executing program 5: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 04:29:58 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x29, 0x0) 04:29:58 executing program 2: keyctl$dh_compute(0xe, &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:29:58 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x24040, 0x0) 04:29:58 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x810000, 0x0, 0x1, 'queue0\x00'}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x156) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xab) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00', 0x0, 0x0, 0x50}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x8, 0x6, 0x6, 0x8, @tick=0x80000000, {0x80, 0x8}, {0x7, 0x81}, @queue}], 0x1c) r0 = openat(0xffffffffffffff9c, 0x0, 0x40, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 04:29:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 04:29:58 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 04:29:58 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f000000f4c0), 0x86c1, 0x0) 04:29:58 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/25) 04:29:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x0) 04:29:58 executing program 1: syz_open_dev$dri(&(0x7f0000002140), 0x0, 0x41) 04:29:58 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x40041, 0x0) 04:29:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:29:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x0) 04:29:58 executing program 5: r0 = msgget(0x0, 0x1b1) msgget(0x3, 0x20) msgsnd(r0, &(0x7f0000001540)={0x3}, 0x8, 0x0) msgget(0x2, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgget(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) 04:29:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f000000e9c0)={&(0x7f000000e880), 0xc, &(0x7f000000e980)={&(0x7f000000e8c0)={0x14}, 0x14}}, 0x0) 04:29:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x0, 0x3, 0x301, 0x0, 0x0, {}, [@nested={0x4, 0x7a}]}, 0x18}}, 0x0) 04:29:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002ac0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002a80)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xead, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @empty}}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="1ed842e633f64bf91e3e6545f17f2aade895a00281ded4e7c9d3c8d2", @generic="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"]}]}, 0xec4}}, 0x0) 04:29:58 executing program 1: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) wait4(0x0, 0x0, 0x0, &(0x7f0000000880)) 04:29:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn(0x22, 0x2, 0x0) 04:29:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 04:29:59 executing program 3: sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/89) 04:29:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000140, 0x0, 0x0) 04:29:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) r1 = epoll_create(0x6) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f00000006c0)=[{}], 0x1, 0x7ff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2014}) 04:29:59 executing program 4: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 04:29:59 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 04:29:59 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:29:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x3, 0x301, 0x0, 0x0, {}, [@nested={0x4, 0x7a}, @generic='k']}, 0x1c}}, 0x0) 04:29:59 executing program 0: pselect6(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000004c0), 0x0) 04:29:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000030801"], 0x48}}, 0x0) 04:29:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) [ 270.824526][T10596] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.868321][T10601] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 04:29:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:29:59 executing program 3: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x3d, 0x0, 0xfffffffb}) ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$CHAR_RAW_PG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x1, 0x6, 0x0, 0x0}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 04:29:59 executing program 1: r0 = fork() wait4(r0, 0x0, 0x40000009, 0x0) 04:29:59 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fork() sched_getattr(0x0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) 04:29:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:29:59 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:30:00 executing program 1: mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 04:30:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x0, 0x3, 0x301, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) [ 271.215185][T10618] nfs: Unknown parameter 'ns/time' [ 271.248304][T10623] nfs: Unknown parameter 'ns/time' 04:30:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 04:30:00 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:30:00 executing program 2: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) wait4(0x0, 0x0, 0x0, 0x0) 04:30:00 executing program 1: socket(0x25, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:30:00 executing program 0: getresuid(&(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)) 04:30:00 executing program 3: pselect6(0x40, &(0x7f0000000bc0), 0x0, 0x0, 0x0, 0x0) [ 271.506336][T10638] nfs: Unknown parameter 'ns/time' 04:30:00 executing program 1: syz_mount_image$nfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 04:30:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000007e00)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) 04:30:01 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:30:01 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f000000f640), 0x18840) 04:30:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e980)={&(0x7f000000e8c0)={0x14, 0x9, 0x6, 0x3}, 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000000f600)={0x0, 0x0, &(0x7f000000f5c0)={&(0x7f000000f540)=@ipv4_newrule={0x24, 0x20, 0x0, 0x70bd29, 0x0, {0x2, 0x0, 0x20}, [@FRA_SRC={0x8, 0x2, @loopback}]}, 0x24}}, 0x0) 04:30:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001340), &(0x7f0000001380)=0x8) [ 272.175156][T10665] nfs: Unknown parameter 'ns/time' 04:30:01 executing program 2: rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) 04:30:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) 04:30:01 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x40c0, 0x0) 04:30:01 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x810000, 0x0, 0x1, 'queue0\x00', 0xfffffffd}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x156) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00', 0x0, 0x0, 0x50}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x8, 0x6, 0x6, 0x8, @tick=0x80000000, {0x80, 0x8}, {0x7, 0x81}, @queue}], 0x1c) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) dup3(r0, 0xffffffffffffffff, 0x0) 04:30:01 executing program 2: memfd_create(&(0x7f0000000000)=':\x00', 0x0) 04:30:01 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 04:30:01 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000c40), &(0x7f0000000c80)={0x77359400}, &(0x7f0000000d00)={&(0x7f0000000cc0)={[0x20]}, 0x8}) 04:30:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000200007041dfffd946f6105000a0000e8fe02090000010800080004210400ff7e", 0x24}], 0x1}, 0x0) 04:30:01 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:30:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001f80), 0x2, 0x0) write$input_event(r0, &(0x7f0000002380)={{0x0, 0x2710}}, 0x18) 04:30:01 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)) waitid(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) [ 272.706454][T10689] nfs: Unknown parameter 'ns/time' 04:30:01 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffffd) 04:30:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) close(r0) 04:30:01 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x2) 04:30:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000004380)={&(0x7f0000004200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004340)={0x0}}, 0x0) 04:30:02 executing program 4: getrandom(&(0x7f0000000000)=""/224, 0xe0, 0x0) 04:30:02 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) 04:30:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_mtu}) 04:30:02 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, 0x8}, &(0x7f00000000c0)={0x2, 0x80000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2b3}, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 04:30:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x74, 0x0, 0x3, 0x301, 0x0, 0x0, {0x1, 0x0, 0x4}, [@generic="33d28f63c3be8143c4c727732eac1bf74538d584a3e774e478f941f5a53b4f780533e4353daef017697ffa6c196dc81e72ac50db8a4f379e2bbee19a420260498b79cd1d1541294912a9ad7fb5f3e5", @nested={0xc, 0x7a, 0x0, 0x1, [@typed={0x8, 0x4f, 0x0, 0x0, @fd}]}, @generic="6b89"]}, 0x74}}, 0x0) 04:30:02 executing program 5: socket$inet(0x2, 0x0, 0xfffffff9) 04:30:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_pwait(r1, &(0x7f00000006c0)=[{}], 0x1, 0x7ff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2014}) 04:30:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 04:30:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e980)={&(0x7f000000e8c0)={0x14, 0x9, 0x6, 0x3}, 0x14}}, 0x0) [ 273.741603][T10731] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 04:30:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f0000000340), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0xfffffffffffffc78, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x0, 0x1, 0x0}]}, 0x68}}, 0x0) 04:30:02 executing program 3: socket$inet(0x2, 0xa, 0x3) 04:30:02 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)="e8", 0x1, r0) add_key(&(0x7f0000000040)='id_resolver\x00', 0x0, 0x0, 0x0, r1) 04:30:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x13, 0x3, 0x301}, 0x14}}, 0x0) 04:30:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x20000, &(0x7f0000000240)='^&[\x00') 04:30:02 executing program 4: sysfs$2(0x2, 0x101, 0x0) 04:30:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x201}, 0x14}}, 0x0) [ 274.016858][T10746] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 04:30:03 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001980), 0x40000, 0x0) 04:30:03 executing program 0: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) wait4(0x0, 0x0, 0x20000000, 0x0) [ 274.097579][T10749] new mount options do not match the existing superblock, will be ignored 04:30:03 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001d80)) [ 274.167465][T10753] new mount options do not match the existing superblock, will be ignored 04:30:03 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000001f80), 0x0, 0x0) 04:30:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f000000e9c0)={&(0x7f000000e880), 0xc, &(0x7f000000e980)={0x0}}, 0x0) 04:30:03 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x0, 0x0, @d}, 0x18, 0xfffffffffffffffd) 04:30:03 executing program 2: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) waitid(0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)) 04:30:03 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000011c0)=ANY=[], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) 04:30:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)='P', 0x1, 0x8044, &(0x7f00000001c0)=@abs, 0x6e) 04:30:03 executing program 1: fork() r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) waitid(0x1, r0, &(0x7f0000000100), 0x4, &(0x7f0000000180)) 04:30:03 executing program 4: syz_open_dev$char_raw(&(0x7f0000000000), 0x0, 0x101400) 04:30:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:30:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:30:03 executing program 4: r0 = fork() rt_sigqueueinfo(r0, 0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 04:30:03 executing program 2: pselect6(0x40, &(0x7f0000000bc0), 0x0, &(0x7f0000000c40)={0x401}, 0x0, 0x0) 04:30:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 04:30:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004d00)='/proc/consoles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 04:30:04 executing program 3: r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x6, 0x0, 0x0) 04:30:04 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000011c0)=ANY=[], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) 04:30:04 executing program 0: pselect6(0x40, &(0x7f0000000bc0), 0x0, &(0x7f0000000c40)={0x401}, &(0x7f0000000c80)={0x77359400}, &(0x7f0000000d00)={&(0x7f0000000cc0)={[0x20]}, 0x8}) 04:30:04 executing program 2: r0 = msgget(0x3, 0x200) msgctl$IPC_RMID(r0, 0x0) 04:30:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000004180)={0x0}}, 0x0) 04:30:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e980)={&(0x7f000000e8c0)={0x14}, 0x14}}, 0x0) 04:30:04 executing program 4: socketpair(0x0, 0xc, 0x0, &(0x7f00000003c0)) 04:30:04 executing program 2: rseq(&(0x7f00000000c0), 0x20, 0x1, 0x0) 04:30:04 executing program 0: syz_open_dev$dri(&(0x7f0000002140), 0x8000, 0x41) 04:30:04 executing program 1: socketpair(0x0, 0x80000, 0x0, &(0x7f0000000000)) 04:30:04 executing program 3: r0 = msgget(0x1, 0x642) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000040)=""/139) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/5) 04:30:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, 0x0, 0x0) 04:30:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e980)={0x0}}, 0x0) 04:30:05 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000011c0)=ANY=[], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) 04:30:05 executing program 0: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000001540)={0x3}, 0x8, 0x0) 04:30:05 executing program 3: msgsnd(0x0, &(0x7f0000000040)={0x3, "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"}, 0xfd1, 0x0) 04:30:05 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 04:30:05 executing program 4: r0 = epoll_create(0x93f1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000007e00)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x6, 0x6, 0x101}, 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 04:30:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="580100000102050000000000000000000c0000007c00038014000180080001007f00000108000200ac1414aa0c0002800500010006000000060003400001000006000340000200002c0001801400030000000000000000000000000000000000140004000000000000000000000000000008000014000180080001007f00000108000200ac1e010106000340000000000e000600736e6d705f747261700000000800084000000002b00001"], 0x158}}, 0x0) [ 276.300745][T10856] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.2'. 04:30:05 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)) 04:30:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f000000e9c0)={0x0, 0x0, &(0x7f000000e980)={&(0x7f000000e8c0)={0x20, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}]}]}, 0x20}}, 0x24000090) 04:30:05 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 04:30:05 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}) 04:30:05 executing program 4: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940), 0xffffffffffffffff) 04:30:05 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000), 0xfffffffffffffffd, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) mmap$usbmon(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0, 0x4022012, r1, 0x0) 04:30:06 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000011c0)=ANY=[], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) 04:30:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_create1(0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000007e00)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) epoll_pwait(r1, &(0x7f00000006c0)=[{}], 0x1, 0x7ff, &(0x7f0000000700)={[0xffff]}, 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r3, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2014}) 04:30:06 executing program 0: syz_open_dev$char_raw(&(0x7f0000000140), 0x0, 0x60000) 04:30:06 executing program 4: fork() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$char_raw(0xffffffffffffffff, &(0x7f0000000a00)={""/27130}, 0x6a00) fork() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, 0x0, 0x8090) 04:30:06 executing program 2: r0 = msgget(0x3, 0x200) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, 0x0) 04:30:06 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f000000f4c0), 0x0, 0x0) 04:30:06 executing program 0: socketpair(0x1, 0x0, 0x7fffffff, &(0x7f00000005c0)) 04:30:06 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 04:30:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000007e00)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x14}}, 0x0) 04:30:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) 04:30:06 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f000000f180), r0) 04:30:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7f}]}) 04:30:07 executing program 4: r0 = fork() rt_sigqueueinfo(r0, 0x2c, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) waitid(0x0, 0x0, &(0x7f0000000100), 0x4, &(0x7f0000000180)) 04:30:07 executing program 3: r0 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r0, 0x0, 0x0) 04:30:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 04:30:07 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x810000, 0x0, 0x1, 'queue0\x00', 0xfffffffd}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x156) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00', 0x0, 0x0, 0x50}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x8, 0x6, 0x6, 0x8, @tick=0x80000000, {0x80, 0x8}, {0x7, 0x81}, @queue}], 0x1c) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 04:30:07 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000300)) 04:30:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 04:30:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x8, 0x201}, 0x14}}, 0x0) 04:30:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}]}, 0x28}}, 0x0) 04:30:07 executing program 0: syz_80211_join_ibss(&(0x7f0000000000)='wlan1\x00', &(0x7f0000000040)=@random="b3", 0x1, 0x0) 04:30:07 executing program 5: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) 04:30:07 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x810000, 0x0, 0x1, 'queue0\x00', 0xfffffffd}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x156) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00', 0x0, 0x0, 0x50}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x8, 0x6, 0x6, 0x8, @tick=0x80000000, {0x80, 0x8}, {0x7, 0x81}, @queue}], 0x1c) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 04:30:07 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) [ 278.701327][T10958] nfs: Unknown parameter 'ns/time' 04:30:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0x800812a0, 0x0) 04:30:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) epoll_pwait(r1, &(0x7f00000006c0)=[{}], 0x1, 0x7ff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2014}) 04:30:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000580)={'ip6tnl0\x00', 0x0}) 04:30:08 executing program 5: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8940, 0x0) 04:30:08 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) 04:30:08 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x810000, 0x0, 0x1, 'queue0\x00', 0xfffffffd}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x156) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00', 0x0, 0x0, 0x50}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x8, 0x6, 0x6, 0x8, @tick=0x80000000, {0x80, 0x8}, {0x7, 0x81}, @queue}], 0x1c) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 279.210964][T10974] nfs: Unknown parameter 'ns/time' 04:30:08 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) 04:30:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:30:08 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x810000, 0x0, 0x1, 'queue0\x00', 0xfffffffd}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x156) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xab) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00', 0x0, 0x0, 0x50}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x6, 0x6, 0x8, @tick=0x80000000, {0x80, 0x8}, {0x0, 0x81}, @queue}], 0x1c) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 04:30:08 executing program 0: pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000480)={0x6}, &(0x7f00000004c0), 0x0) 04:30:08 executing program 5: r0 = msgget(0x0, 0x1b1) r1 = msgget(0x3, 0x20) msgsnd(r0, &(0x7f0000001540)={0x3}, 0x8, 0x0) msgget(0x2, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgget(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) clock_getres(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) r2 = msgget(0x3, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgget(0x0, 0x0) msgsnd(r2, &(0x7f0000001640)=ANY=[@ANYBLOB="020000000000000023d0ff38e31e09a8921f21f8ee3d145ad96dc766fea7576eafa22ce3797ac9796878c6cd40d7debf8808a9f7db21cb4ae4d9e00ae8b0eea2522c6071cb20b2b9523fba0cddbfbe985c05c6384504206991c6be7964605202cfc51f08c66bc48f569fa879479d81916c5ecf58de6a91a4b8c0c6f4a25e0c437247405d6abad35295f9a24ba222086dc4677a020041b0c77485095adaa8ecc233c4a8c708bab370c6bc864be2"], 0x6d, 0x800) msgget(0x3, 0x200) msgsnd(r1, &(0x7f0000001440)={0x52668c4c5ab2e79a, "fc3bff16df4fff4728acdf7da1482fe341d2a7babb56c8e154a66d940e2d0239501640fcbb6dccbf1d477f853b48b517babf1dcf6a4419a1e913f7599be5c105c9b0a79c2aebcfe6a3dbb2c4fd4cc3325553ac981c6174108833d709559d0c587350f90f27c6cd493d9757e80a47b43bba694b818ee22b635877cbfb5fe61b2eb622429dd382b61c6116f3d8e5366e0831ac44f79a36e5127dca2504c92367619761c263ec9e25c7e60c1dee745ba9460361e40b2f16999a0aa3d86a276399d805a6dd4f3e165a47ebe09cec728d6951b64ff3a3"}, 0xdc, 0x800) [ 279.440034][T10987] nfs: Unknown parameter 'ns/time' 04:30:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) 04:30:08 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000640)) 04:30:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}, 0x0) 04:30:08 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000500)={0x810000, 0x0, 0x1, 'queue0\x00', 0xfffffffd}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x156) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x40002, 'rr\x00', 0x0, 0x0, 0x50}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x8, 0x6, 0x6, 0x8, @tick=0x80000000, {0x80, 0x8}, {0x7, 0x81}, @queue}], 0x1c) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 04:30:09 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0) 04:30:09 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:30:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240)='M', 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 04:30:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 04:30:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@multicast2, @broadcast, @local}, 0xc) [ 280.345334][T11018] nfs: Unknown parameter 'ns/time' 04:30:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0x400c12f5, 0x0) 04:30:09 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 04:30:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x80000001, 0x4}, 0x40) 04:30:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x8, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x40) 04:30:09 executing program 4: bpf$MAP_CREATE(0x3, 0x0, 0x100000) 04:30:09 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:30:09 executing program 2: io_uring_setup(0x3266, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 04:30:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x10c) 04:30:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5419, 0x0) 04:30:09 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffdfd}) 04:30:09 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) 04:30:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x5421, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @multicast2}, @private0, @dev}) [ 280.952988][T11048] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:30:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:30:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000004d00)='/proc/consoles\x00', 0x0, 0x0) 04:30:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001d80)) 04:30:10 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000002140)={0x90, 0x0, r1}, 0x90) 04:30:10 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x8101, 0x0) 04:30:10 executing program 1: r0 = add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)="e663c187d441be954a00e8b480c9695759cd9468c1046535d5a39e6ca09a28996c503dd306808a6ec33bab7794fe06c283e25b7d727bdaacec86e344d42ec2c9d1e1ec49cc44df3aa2f4974e82718c41b4afaed536e445382ebc1d6d76a96f9b377a3ed3c9be28a03b76363342a1eae49906e3253d96c991b28591c17e0984d79cd05f837296f60957b7449d705442f6cf51905b4436540600873988e478e937af2587d376b85c5f79a8a5f32b400836b923d5f3bdb6eab7ac93", 0xba, 0x0) keyctl$read(0x3, r0, 0x0, 0x0) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='\x00', r0) 04:30:10 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x749841, 0x11b) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[], 0x20) fallocate(r0, 0x8, 0x0, 0x10000) sendfile(r2, r0, &(0x7f0000000040)=0x20, 0xfffffffffffffff9) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000100)=0x4) 04:30:10 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000003c0)) 04:30:10 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x5) 04:30:10 executing program 0: openat$tcp_congestion(0xffffff9c, &(0x7f0000000140), 0xffffff1f, 0x0) [ 281.572560][T11088] user requested TSC rate below hardware speed 04:30:10 executing program 1: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5421, &(0x7f0000000040)={'netdevsim0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 04:30:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5411, 0x0) 04:30:10 executing program 4: openat$tcp_congestion(0xffffff9c, &(0x7f0000000140), 0x1, 0x0) 04:30:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) fallocate(0xffffffffffffffff, 0x10000002b, 0x0, 0x80019c) io_setup(0x6, &(0x7f0000000000)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSPASS(r6, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {}]}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000300)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e22, @remote}], 0x20) ioctl$PPPIOCSPASS(r7, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {}]}) io_submit(r3, 0xc, &(0x7f0000000c40)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0x400, r0, &(0x7f0000000080)="8d98b920eb84da137a3ebd4787785cd77afc55626e6d27dc7763a67d07585b1547fbd730a0bebce9d14c2352db562ec267585fd7ea14ba07e69873d4f20f9636ecf511d0612431d910baa3f34f14740bd8797c04be2170f97047a2e0dc0aa36ac17303916b551c8abd227f2471e25dfe65d0051965f58672e7db6e416b00b14ae82f3b7e8204e62fbdba06aeff06b853f228a7d1915e5618f5dfe7808319bf455dfb529c4fc9d15b9f495f3a91d2b3b8d338c00df4c6aa575206a48faf898d55cae3e274fd981138d21d7b207ef1111081667c96e9b9bc0aee197ddae8bcee87f9", 0xe1, 0x6, 0x0, 0x2, r1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x0, r2, &(0x7f00000001c0)="35ae937c7dfb1e4bba26ae62cbfc8ed54b8bb99cf07301c7e3e2cb8e7fb4e03e44815a7d9a2348572a9b8622a557566381eed3afb049fe73372ed20df989f2bfa6045ff47378c24917bfaf65f6626bbfbb04550611496a3a04971b3970536ad365c7d66b71b1acbd7c50a79b604ab36d66b71eec2b6e30a1949d6e50104985849ec0f88b236c59b53336b7a6c66845f4905d2818b9ccdbd30d87a67d2c6a8ac599339d1c0c9a569c7bd7847be8ca490814595e33f867fe32000f54c6c9cb67295f13eee99cd1a4aefc1e", 0xca, 0x5, 0x0, 0x1, r4}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x400, r0, &(0x7f0000000300), 0x0, 0x7, 0x0, 0x3, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000380)="9128a275273424a22f020f2ebff2f4", 0xf, 0x2f8c, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0xfffc, r0, &(0x7f0000000400)="8aae31a314ab7d9dbaea8bb412b4011b4e59bd8c6d308a141553f12d39aed3b9e557f42979c40e2b7a56cd80a7d486ee831583414d2e6472bc8f0d9187cc44cbe3ea9b8d29f5628d927c7b61195b317efb1a88f5f3faf2ab42bf0b9a8b1e8057411384e6c28317d22aeb0e37894559df17c50e9e14e2c1a887076dee20d194af43c597af0c8fe177b1fc76db426858a33da38c04c81cdca348a10e2640c2fd452a2570594f1a6f359f17e70601b053265858137fbaa67b9d3f9fa77c43ce56dcf1b76c5ab1743bdaaf6a03a0a2c81cba4a147075de36cc76c25ee6", 0xdb, 0x5, 0x0, 0x2, r5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x7f, r2, &(0x7f0000000540)="adc924c87d0d3eecd4e44855a26de775d18e09d14a9b027b8e621a6294e30153bd2295923d0b914cc1288fea04a228ffc251a556a5a471c3cdd2e61d20f4885be82f5123646c85e946d2e4e358c4ad7dc97c5cc5b4b8c8143c3d3e2a4d78a4585f53f52d680c9cf990048257d70eec36de1ede53ae8ff38d7d0054321468720ae861e412de9b1c925260f71377bb771627d577abd9ce35baa976d258f5a9fcceca5a1f6b3a91d75ffc165ab5787676e558dc530625b3e812b56930c0945905429d", 0xc1, 0x1, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0x2, r6, &(0x7f0000000680)="633ab5aba5fa3f", 0x7, 0x0, 0x0, 0x1, r1}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x2, 0x2, r7, &(0x7f0000000700)="719dd03a26cea9130cdb88559baf411de1fa1b6981ed21a706574ed5de334f0be32c49b1f957dd193dda944d1b16b0f6d9470f767974dd20182dee121c27899efc624f59f97ccd7412368d62bbd4cf9fef4066de1592e7c517a3df04ff217ae2e79d1a3f711152b5348d7b11777954b0de5346a4e7234c54900cf95b9f635489abb7747cf4f62296dab513088992311ec757cc13e93e34312e436a791f840027c33d3007c668ae9eee056e483a0d69fb46fdc3caf4e110de6a87ecfab7b9bbf383e71eff4c7d3bb84311d1", 0xcb, 0x401, 0x0, 0x2, r1}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3, 0x2, r2, &(0x7f0000000880)="1374ccca700ae6f59b288076d96c4c4c3689e73937ca5132332135f0cb2fc600a31b68c391a0", 0x26, 0x3, 0x0, 0x2}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x8, 0x40, 0xffffffffffffffff, &(0x7f0000000980)="80a2780c3bf2cf3d0c1c924f27a299f2ccddfa9a6818e74c694c798842f615354a173f8a92e355ee84b706e34b8bb03a36c7e05985d7f1e3020ef39d2bd3b4b55e288ace6ed36b7709f5a9071c7f4f8f1ccf9b8be3168ee0c500416f658516f42bb74678996c1fff37c5e6aca56ae8f8ee8262e1b22d5c06", 0x78, 0x8, 0x0, 0x1}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x5, 0xff70, r4, &(0x7f0000000a80)="858966af9cd61658bb53342449bc4373adda1b6091699affade4d550c047822ad69839a647fcf697ea8dd08eb8011928a6cd0cbdc96e7a4832978f67911ee2966eca10965e1c19be18f4f4ab132071abc7232fd3a2be8ff8e6cbd4af29b4f231ff2dccda92044ac47950", 0x6a, 0x3ff}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x8, 0x6ac7, r1, &(0x7f0000000b40)="43358b403da07df147c8d4ad17fb20e1ffd7c66d84d417bc55fc1f1d932e2b25fefe8eca3b1850bad7763a1b708af30dbc122c620dd32d60a7e757a6454cb0bb979fd9bab62df9c56f1303abec004fe931cf9751cb1cab98ba3834598eaad75cc0ddb46c176a67af88bda41e8da449bea000718110e532f9b318f6a467768be9673f60a494fc", 0x86, 0x8001, 0x0, 0x2}]) 04:30:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x2, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 04:30:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000005c0)=0x8, 0x4) 04:30:11 executing program 0: bpf$MAP_CREATE(0x11, 0x0, 0x0) 04:30:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 04:30:11 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:30:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0xc10812ff, 0x0) 04:30:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a1, 0x0) 04:30:11 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:30:11 executing program 2: bpf$PROG_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:30:11 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d0, 0x0, 0x59009402, 0x294, 0x0, 0x294, 0x408, 0x378, 0x378, 0x408, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3fe}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a", 0x76, 0x2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 04:30:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x21, 0x0, 0x0) 04:30:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0x1279, 0x0) 04:30:11 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 04:30:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x4b69, 0x0) 04:30:11 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d0, 0x0, 0x59009402, 0x294, 0x0, 0x294, 0x408, 0x378, 0x378, 0x408, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x2b4, 0x2fc, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x3fe}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "796268880ccc1ead08db713078a9af4f9b88574f7f1bf77d65420c28387d342331a24364f67cdd5531e34b768a6af25a06020a619a8153fb71779c857f8a000f42a2770770960471510115cbbdcf01572fb35d1e47674b41b6c4a3dfe224559d8763d5f9bc9fbae3ee50f987a1ab15581079624c1d69074c91660b783b95127a"}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x52c) 04:30:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0xc05812fe, 0x0) 04:30:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x288}, 0x0) 04:30:11 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)={0x2, 0x0, [{0xd, 0x0, 0x0, 0x6}, {0x80000001, 0x10000, 0x3}]}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 04:30:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 04:30:11 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 04:30:11 executing program 4: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x5c) 04:30:11 executing program 5: bpf$MAP_CREATE(0x1c, 0x0, 0x0) 04:30:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=@fragment, 0x8) 04:30:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8993, 0x0) 04:30:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x88, 0x17, 0x0, 0x0) 04:30:12 executing program 2: io_uring_setup(0x668e, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x6f}) 04:30:12 executing program 4: bpf$PROG_LOAD(0x2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:30:12 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x4}) 04:30:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000900)=ANY=[@ANYBLOB="3f0000000a004e2300000000fe80000000000000000000000000000b0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfc5f44cde3aad594b28505835f5"], 0x10c) 04:30:12 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x5450, 0x0) 04:30:12 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0xa8) 04:30:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:30:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x31, 0x0, 0x0) 04:30:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 04:30:12 executing program 5: bpf$LINK_GET_FD_BY_ID(0x18, 0x0, 0x0) 04:30:12 executing program 3: bpf$MAP_CREATE(0x1a, 0x0, 0x0) 04:30:12 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) 04:30:12 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000240)={'wlan1\x00'}) 04:30:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:30:12 executing program 5: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, 0x0) 04:30:12 executing program 3: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8905, &(0x7f0000000240)={'wlan1\x00'}) 04:30:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x20}, 0x40) 04:30:12 executing program 4: openat$incfs(0xffffffffffffff9c, 0x0, 0x531000, 0x0) 04:30:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x35, 0x0, 0x0) 04:30:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 04:30:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="99b135ee2841aa2661cca147dbcd740ec869e0414b9ded01c6b5578ffd9bf8ea69ce02e8ccc1dce755874c13ee2e31f66268fd75fc62d27c1e472b617fcca568868f7f3cadf666492eccea95f1c2cdd68447e4a3b2d8f1742b9d01f787b75dc7fcc68abe2a260bbf952d3f19732d4bdf04ac3400b37135f4900a41fdc363651d0f1352cf7bd13e6c9a77969b895a0a03c48589590333250c7521f2a9ca0c37867f95f7b5feb7378d30d89698a8adca0031426ac6ba4683108ad8f65b33ebef78bc8d58fd23350d423ee7cbde3c9fe814009dd9eb3d8d7b4f", 0xd8) 04:30:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @private2, @private1, 0x0, 0x200}) 04:30:13 executing program 3: bpf$LINK_GET_FD_BY_ID(0x7, 0x0, 0x0) 04:30:13 executing program 0: openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) openat$tcp_congestion(0xffffff9c, &(0x7f0000000140), 0x1, 0x0) 04:30:13 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, 0x0) 04:30:13 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x11000000, &(0x7f0000001100), 0x0, 0x0) 04:30:13 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x4, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 04:30:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0x127d, 0x0) 04:30:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x4b, 0x3}, 0x40) 04:30:13 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010aef5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 04:30:13 executing program 3: bpf$PROG_LOAD(0x1c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:30:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) 04:30:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0xc0401273, 0x0) 04:30:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8940, 0x0) 04:30:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x4e, 0x0, 0x0) 04:30:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x4, 0x0, 0x0) 04:30:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003800)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a140)=[{{&(0x7f0000000480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000a40)=[{0x0}, {&(0x7f0000000640)="3c28a36ac72f35fc16efa894b6af98090278c4df9048b815e146da11314c3e72aa0886e9f98479f90cfd03281e180c14abfeaa6f7186372380c606c74c84dea7e79ad80ed338140bb95356a1959db3a5be1b239c", 0x54}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="85199203e7f932569d31d7d4a47592a176a31f1626329a2510c0bc05002e6504d7df30ffa2ad40ca5c609848e75eb4cbe09951590d08aa2421c3ddf98b1d84f68fe9ad135f4f02e5693e79b5ace0e1ffcd6f03f03f25c54952a2bc2608", 0x5d}, {&(0x7f0000000780)="125271bfed09d7f1703f416ff704dd6a2575c0a1d6136bb1d14134ce72bf33e98f21b651bdb6e0992d606146bb5239df39bee97ca03c5287e48da20f73b8", 0x3e}, {0x0}, {0x0}], 0x7, &(0x7f0000001740)=[{0xa0, 0xea, 0x0, "d09d4899021fd20c7c9e253f89711386792de84693529d8a2982e58c85c6177c536cca40a52f73d7bb5cda293836587f64c44e6ec4c476a9e6f7a575f7ff185cdc948a1183b5a3ea99f70354b95cc167778dbaca188b0e7d630b1ae5067204719254386599c54436550d91d346980ce7b64d25e500f22946b8763d5a81521443ce4a6d7868d322d491e52832aaeff1c22c"}, {0x1c, 0x112, 0x1c0, "989ddcefe6ac7d287344dee262721f4a"}, {0x48, 0x0, 0x338a, "56e2d6c7a6673f0728997d4f63d36b84cedff32d52896873b450af4c165f5c59508b68d7070d273742168d85856dd5db1a2b618697fec10630"}, {0xe0c, 0x11, 0x1f, "51c1083c6da8bfc38073c08f80ab7d247e5f6d1a896482338f08595ef8391823e7fc0e95de4c1c2c812139d65df849a7efeecd59d8a2cd8429a81cd0ca4888f804c3d9db4df4b98ea0e57060ebc94002718c2da150fc887b78304e6b7ad1d8f7b2de214b31ffe9fa61641ed66d73b979229637703df501b079db5c1ba683d3491291a3eadbd372dce03b20f1765634f5f987f89c993f341a6828711f44d7b4cef601f55f9636878822dc267af17be729c5806096b6b6b5b97da7b9e5a88b236e0ee300b3c90cb6949cdfc5ec9b0c65c5ce0eacdf6ba05640a8c80d936301d3860d58159ff85ef81bb03595c211926b9c70832bc4c152e8ac289e0069c82948aee631b029763f25486796c43ae27d73e23f92020f2f4ee6a82bb7fe44b74ba58a25ec9016ece5e2e5f4130ed7d8c717abd544de8f52efbcdc5bc65bd31a755b66cc2143c585d3f2d398d20e137b8486392f84e3e6634b4a9b64688bd7a0f2f2d980c0f0000dd4cb676fa682d7d3ee8629a6fff481a88a4f7463396b2cfea5b6d007a71ca54618102c1100725bdcadb351d4c8fee9766b09295c206c5d423221b73172a6d07150725ed13cccd7408e5b4e9c6278c9fcb131f81f4a3f4063706a967e886520f98b7010932bb3d77b0c17baa2298c77985fe31af7a15d9e0d1850438f7ce85f60c535f2a88357ebbfe741019468cb530aa3b63290b834dcc5fe1f15ba07704204a79587b90a37385a9ce2c76f0973764eee6f931ce902b1a8e091d02157194b24896e331a62e22b6299d1af35ec1ebf063c7d0af5e0d265776bd1daab5ac448aaf11e12f744e7d2f58712f47819a89c3e51121552f4d329143d79d7fa38c0518e230ecb0f25f70c821e167039eddb79658f085b70c8047b11ec116e25b495d3cdc4b7d1969d10c925474ca6bed401f447149d3ad52ed03ca365a5b714aea34cdd2ffaaa0ecc815726823593445e13f7cdf9cceb8f20a847a919850d2cbdaeaac8e5ac935d3e21adb31de98c2db6f9a215fa3be9ebf0465a5b4f56294b4614684a0b3bc4561793d3f4410d49cb8818829f94e09e1b19a29bc373b5380389c76189922cd90fb7322558ad27e4961b9d26f8b961132e73efdfc37d0bf1aa70bc3c8205820c72e1d59ebd0ea660dfcd3785eb7bca16fb27f6452d3520de074a8b171dff572e408ba2e4f7e308425dd61e859b929d46b1f8adaffc3e36f92628421fdc649979ac172fb6a68720b96afc47f09f74cb3a830d69af5728a83b5cca03c75f4775fc6f7ea0dd422997e6b20444e7c28aa11297f1702a3f80ae19c7019a87c839e7350ce3414cc1299ed53bf794079728cb5f129aa42149195cb554345f21cb99613b9112f77c3530422b0c213f5634185a10cdc96b1f526aedf034495b3fbb26264ce95d4b22080ea02bf14a2f8ad3543497e4c274d60616f93fbb715889d211f3b1dbe8f1e3291ec1529b7b53c313bb8a4b234ff79696c343a56dfb3c96b168c9f53ee24a6becda37ae1a37e7559b662079aecf7fe2b60d5235dcc82d974a206e729a5213b52d6e37b546d39e96bad432e7e6756868e217f9c349cd18222d31195650e830084bde06a502999f900d4bf7b563afc8d7963758411084486c7a0da8e59d6539cb4928d7dd287b890a03dc516bdd41e3174914034241774deed8e09d99577fc465b252752632709dd9d8da4f3a2ae00c568a3a01980dfc49232ba5f3da840aa6273f608996a32faec4b1d3f4d104968d0968479e68e0a1f40d1aece9f0addd9390679f10abc5353ea2545860fb7bba9aef87adc6b4da95960db9ceff4364651a9b593baa3d9dcf6926839ffd82d2832f9bfcaf2cee0f49261ba9c04ee88a45fcabb37f4f715b679e5191ec51b4e6843da6ba430483f42f9f3260d72a769141a27424c4561dbef54acc2c2bbf898b3ceed628e3a73a3e0e342728e6ad419f199bc0150afc8fdee7f310dc8f4448ca40c8f48556cfb015bed6229590586a97384d85e53c98370f480934e74424a30d94ab66016a07df28b493a70a5a0b91f67f26dbfa515660185ffde88075264e91052ec0a4e84b9c4f748f793e7153fc515996b2ddaaf36b9555ede897f6e076e7eebafe4fe79ce660a7f70d0b26d06450a473cf32002e516c2489b797bcfe81e21d07d21015b9d7ac60bc06dc3b8e6ddfbc065b19258202ac6f9c2d35842d11dd088664b4b6f1ff71fdf134bfe4db8f94caff65cc3edb390f4f9f5a3303d01bb1f5654f15a07084bab6a75978b7393b1231a745b45a6ff5ce24b97387956f0e390518a88b1e03128f167e1dde1fdc9a717d2017f5ea3542b692d247e3b332d19096af318359b06a8b1a7da478a584832b15abb5cebd04eae8fd137288b50a0639161b0493387275003cdf545556b6bef62049d8d5381f4eb2c64a4d7b3c42f2075ee808f2f3149f2e31822a199acc7737c10d7a9faa8d4e35ef059dc53627b6ab19312dea35eb04efddc167f53fdc7edc21b9032627c5c462e9b1fbea5d91ada534bbbce435426fc8b913619734555500a783b925863ceb48493995e02b76b84deb1390951abe90fff592c7d3295fb11c832fc6c43e4c952f1fc1a208b4b6df2522d368ac6aa6bbdb045cba471cf47df94585ccef254c36baf859fbb2d8b3b4f5ad212ff37b0f4a8a6431734186d9d37354a172e4365ba1e2f83d02bddba2af1da1191cc721d9448cdcad7b08329bbc168d4262b1d3ca0bd1296c0f91ca5a6a0768bb66f8d341f919872f7449b22c9b48db8b40c8ea55306a4a090b7f14e042fbe4f772bb7d735e5ce7ee7334287de20ba21ffd13ef83f38621415eb95ee396b7ffb693d06e5ba20c0b119b2e1da0beeff89f1769836dfb4cf912a9ab1ae3ea128787bb6e2e06ed78f591bb56f5ef872dcb0fb60e3a965bcfc5a193d7be83e65a2e6828a271228b60d8c377073427c712e39ef03a898653e5ecdd2abeb4a0479fd6817ead6124ac3c262dcdc8d918068499f20569dabb13e064bbf376459dd79b011896e2a8fdf89777fe353740459271fc083a55767dbbb9279267f86e98b6dcfab85528d635cd9ed32dfce6986b37791d06e55ba35be9942b37e07fd84e4db27bdd5703215885c27983e5c6cb066d9cafae6fc068c80f1dd3fbb60ab9c166a16184165eccfde447e867e82b5cae52bf1bfcec5df0bf2af02e2fd12666fa0e78bbd3a357c3590e0e04c6ba043ee10eab63b58550d559439f207e99513823d9d50bfc324fdcf86d382b4d67ff61d8da0b5b605df48d7cb9b4c3430df898e8f6e615d402aa22dac48c51f0bb2ea436baa868a807d22fbf587a657688ad2eebd2e143108926268d7631a753d36a9a327c6859daa8a573258796ee21172a5986be3a3f56d63bac4a84ccf3c65328cc9b9d7e1ebb3d1c1e944642d10cde61adf9937e848c9e5513067cb14cef66905820b43a0bc17d93756b64ed607535b19d7890594c86b34f025f36edf0e67efd735647923848cd7d4f58127d1b7435bd7a7ffb1abddea1ead0b253744f473c3de38d35bb42d3694cba6ddfdc85eb25c4cd0bccf3d838c40e36354c079daa3703c223109cbb1e847622ce2b387b1357855fa8e97766c9ae5892ce72cbcf94c84c7ed36cb5614cc41ca40d62b84137cc7bdfa4d4be02ce1bda67ecd9a0a2367735757af4980513e7f12d1660e6ceb0aa19113aedba5efb79762dd2cb648c01a4a64eeddbcb805a7a0c9422d96f4350ffee4d854404f01448d6ac619e7c28a9780d19e0b48a4af66410d20719496e879e12acb3f6cce6475dae3faaf41e0549131389750b761c75c728db67ec688f76ad1b319fc08abb8a6fdeb822a78b1a2d3d0ec9a3fc2a4b52ef8e0b153f9ba9e45dc49a4af148aace2a767a48ef897c51ac76030cf1f823f83417688c6b7b07b640abd59a69307398fc3f82880cb30982d1bd2f0584eafabd93676920c9773f7e290f510fd68c791222a6cfa791a4bb60da238bcd459825d6891621a1ec46c6869f810ee475cd3a77ab901989554b202962282a3263efbbee2b0c9a92dc07cf745dde2f84f3af6ba86aaa4b3c2465ac88b5e8fa1fe6506fe34c4ecf7172ece22652dcca27c3e6c7b3a95704025a05bcaa4f60c62890a0644d08d653651561c035a111f50fc7c95f4ca087ea97946b3a2ab54248665c5e74ee198d6e97255a958ef642fe5b564e87a59bedb5519893bc63e0484dae081a656430e2043fb995ad3257979587de3c80218e9bd88fe23362fd0c295f38c91003e8eb490ac18ac0965bb2596f968a7684c14d471ee43db76a6d4798cc89d475f1f02c71aae6756c283f336f35c05ed071ae0d96c69f0eb95ebd7b9c6599a20ed4469071ffe124ad19f11e55a387e70277c6c15ac874153b8d03c3820e43a0b7a1a3c466fef966da3645ee3033f6263c277ffc6241e6997ab206781f014020afceef1f8c7976759f79040d1591e3964d191d3cde1d423c4180aa73d0b036dc24338cd04e6466ba9b3d88262f049ae7926e802770c32c05b798376b178ceaa7ccdd463ece9d4b7d621be443c67d3620ba5aed64475f3afbb15c39344530d926d6a902b130108fc0dbe3bb512ecd92b2f82eae3bdc43a2bce13f253f707849122832e53260a3f1d950ba010fb8dd5604af5761972bf4ffdf9009a96e3bce7a0da7eb4bea28af0a4ccc2e188979388c148fff60cee49352719099664efc1232eaaa22603c19ab063bb79ebb8216e757e24dddffbc0bbaee6ba0fec5672161947f0afbabde29e634f01df2ceaf981c787313509de247ee0aac705c08021d35b8e120fabbe666830b5ed8f8db15ca2fd7cc99c2f096ee330b1b3000542798e2d67cbc23a3335d800a8803c71f2b81b52504169cde1dead7bab2dac5a0b15061688aa2819a8cc102a034d52cf5159b9b7f99127548f18a0bc2b129ebd1cc3ee563868f9ea63c33b8d126ddd8ae15fe6cf3c0ee8a5259b6326a957c86331b17565d32174537858e4258047c16e136357f3f137175d36c1df7385d137a6f43581f39b5799d70ee05c2195a741f00ec6c9724c9954d87399f7a47"}, {0xc4, 0x10b, 0x4, "a335711f669ca365c452b21006ad86c5f1b4eab4c4b7a9b5e099948c9bf17e0dacbd4fde795e44087a38e0b441089074bd1b09d863955864e21d83fbedccfd2f35d3b7572121f5ba97d685131b5ae17d8956ebeaa5632029d3eadadfafaf741d07a685eec7bfb70039e2117cd9330b5caf1fc98aede0fe0e5dfbd90f392c558cea652961333df4691b60f7f769a2a11c945d1c071e1d3e714a3144b0a19d6daa502ad6969d655e82685baf9b267b77a6bfb6ea119fc2"}, {0x40, 0x88, 0x7, "ba2d53612f52d3802720b2930d93bcba41dd0a9caa14ff6569ee918bc9de1a1616b328b70eb8e780439d454c2eef02f039"}], 0x1014}}, {{0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}}, {{0x0, 0x0, &(0x7f0000001540)}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003140), 0x0, &(0x7f0000008ac0)}}], 0x5, 0x0) 04:30:14 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children\x00') 04:30:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 04:30:14 executing program 4: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003800)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmmsg(r0, &(0x7f000000a140)=[{{&(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="a8dbcfd7d38c112077499ec95c5d79a3113da201ae54096942720a6a9ed6678efad4242589ad036188464e890a44d0b3d829ff70ae84", 0x36}, {&(0x7f0000000080)}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000500)}, {&(0x7f00000005c0)="72ad54a4f0ad26c9a47dcfad815ecfa287a735eac6effd9e7f619fcd1bae337095158dd4c334db13b7", 0x29}, {&(0x7f0000000640)="3c28a36ac72f35fc16efa894b6af98090278c4df9048b815e146da11314c3e72aa0886e9f98479f90cfd03281e180c14abfeaa6f7186372380c606c74c84dea7e79ad80ed338140bb95356a1959db3a5be1b239cdf986d1c0242", 0x5a}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="85199203e7f932569d31d7d4a47592a176a31f1626329a2510c0bc05002e6504d7df30ffa2ad40ca5c609848e75eb4", 0x2f}, {&(0x7f0000000780)="125271bfed09d7f1703f416ff704dd6a2575c0a1d6136bb1d14134ce72bf33e98f21b651bdb6e0992d606146bb5239df39bee97ca03c5287e48da20f73b827e4f5ee26d97fc008372c51b6217d0058d6d69414e0df01af6eb4f1ffbf540810d9b9109934b27bea615f79ad68e6d3e9f3d457846c486a69f6e1c9c1ba50", 0x7d}, {0x0}, {&(0x7f00000008c0)="e5c4bffa73d086ca459cb86ce0becccfb6b51f278b1172ded4a881dc136961cc20d1b91ab721ccaed25b16fc37495abede12ea115c29f5e043340b56478c4365a842c490ad81b5aace2729f036831ccd73850905a9f66cd672a28f05b7ea620d", 0x60}, {&(0x7f0000000980)="e6f82cce9cb2732ee036ac1bc000c06d4e0cbfb6de1d489323b19b11377668ad08c54dfa9e50327f496c118d452f1bebcc40ca130131c04ddb62d6ab18ebabef2adcbd6b1e61352bdb638ac5cb729e16c361a8b49ae32adee4a0ca9489ad68080f2d30353593a2", 0x67}], 0x9, &(0x7f0000001740)=[{0xf8, 0x0, 0x372, "d09d4899021fd20c7c9e253f89711386792de84693529d8a2982e58c85c6177c536cca40a52f73d7bb5cda293836587f64c44e6ec4c476a9e6f7a575f7ff185cdc948a1183b5a3ea99f70354b95cc167778dbaca188b0e7d630b1ae5067204719254386599c54436550d91d346980ce7b64d25e500f22946b8763d5a81521443ce4a6d7868d322d491e52832aaeff1c22c9951dd15312cec01a55ad1ffe84f52712d075780d9a928498848c05659f8a88f1bb2eb1fcd45070f673f0e89cef3a39ab9ba0f9fc5c4fe477d3caaad2a3a5020193be46dd3238798e21ee55bbadb3e882a8536f5285403819e43"}, {0xf8, 0x1a, 0x77, "c7d9433e1c55c5efca259016afc0296530a6b0afaf33ab5f48c8ecc0d33096d0fe56eb2170add740d35335f7a90e7dbb4a3349c7f1d4454f25dfad2dff692ef021bb8cee45a60af0283025b2c446069797d66bb7ac2d4353dfba2b4bdf66f387ae0a5acffa33e7e2ac58359edbbf80826d9a653de586f96fd0325c8c4609d7bdecf77c1478b4a92eeebf8cb4c0d48c0944b5f9884ab6d3e80323f71cddcba2b172f134e43c37d642ffc99f75d33b07ac030f53319a556440908745911c6c71f16a2f1ff8c8bab06cc7e45741e6887a9b5c39d3b5a5874f69d9c52f07cb180d84d6533bcc0865c02a3e41"}, {0x58, 0x0, 0x1c0, "989ddcefe6ac7d287344dee262721f4a414106f2e03ee868368a8328cbfa0c016e30a8d25b7d62c084057e7acede92b15de281bc1070bf2e4539994317621c243255f72cfa500513a8"}, {0xc, 0x0, 0x338a}, {0xf4c, 0x11, 0x1f, "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"}, {0xc0, 0x10b, 0x4, "a335711f669ca365c452b21006ad86c5f1b4eab4c4b7a9b5e099948c9bf17e0dacbd4fde795e44087a38e0b441089074bd1b09d863955864e21d83fbedccfd2f35d3b7572121f5ba97d685131b5ae17d8956ebeaa5632029d3eadadfafaf741d07a685eec7bfb70039e2117cd9330b5caf1fc98aede0fe0e5dfbd90f392c558cea652961333df4691b60f7f769a2a11c945d1c071e1d3e714a3144b0a19d6daa502ad6969d655e82685baf9b267b77a6bf"}, {0x4c, 0x88, 0x7, "ba2d53612f52d3802720b2930d93bcba41dd0a9caa14ff6569ee918bc9de1a1616b328b70eb8e780439d454c2eef02f039f4d64703d5f8e1a7e1f85071213d"}], 0x12ac}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000b40)="dc8d179aa3abc3effd33ffe883137622d7cf4900b41d430f8df2e035d385260e2627a1670253b41785d7a42b8e1b671cef03b962af10a8967a84096e50264b69e27fc2721f342d6ff8732381272cd637ede85e5609b2bd", 0x57}, {&(0x7f0000000bc0)="77dad22e82c7bc6a2c5a033a2412983e183798ead4a0d6b18e5ae74d5dbf327f5168e1331dc8260ecd4fe2f9b58728a1caf4f720b7be49d9b96500a90951493b6ef5cd5d0ad5bacedcbc1696e950edd1a1a6617ad598168c5cde8fc32311fa56bfd2abf95ca64162aa5f0cd4d8bc1976c15bddcbbf25e029a19e86087554dd8a89b2ef78af1961dd67b42ca8dde4967e1142416a6a83c3939e1ef9275114b6c8c19281b3d63559a27912c63c939cb2c523f09553e3951f874addb7dc083afb8eefa696", 0xc3}, {&(0x7f0000000cc0)="c561f77df2436451b026ef412577288ae0c14662e0f51a21f96c28a9f6387e4df72ca88035db1cce186ddd7baf792109da1963643cffc8ea29a5ac6ae691e1d23543aedb3e206f9faae62fdea19147580c5811971feca778448d25d53aca38e5cc4f5068beb72ae9f30afdc77be52e2deb8d5444e7ccd8436861a271e295df761ec382126400e562ea6c741dc1c0cb6e9ec89ed055", 0x95}], 0x3, &(0x7f00000038c0)=[{0xb0, 0x6, 0x4, "0fea44c38e63538e663b3ab1de0dbf5f723dc74da5409f76f4e2724e97375a85064c129a2ab978b4e0b2a3f0a8e03dad0d50bfdce7ef337f56787fc2f0c1e2eb795874354f9f760fefefd4e1bfd58637b5211d24aeee1e1876ba9367f641e09b0ef40986cd0b2c30814979da125cacd828f9ba494b2483706b0508a9f69b676dd9e0068bb9091e2c6c102d09aea125c676a835531f2b5c0a4d134e359f2f3002baca6690"}, {0xbc, 0x1ff, 0x100, "a6fc66a06fd3b4aea7717175b649e6638bffe05c26677bdf792d224609d1cba2ae63ed0c6b24c02091062b77c03519ee3cda2bec2671d9ecb168943a3d3ed5b2460bb57ad2a3fb0fcf1dc314f64587ac2f61497e2defb915f96669189938c02eb32b4b07fd38048e58954d091f86d6beb56c71cc64f7d4965d3e907e8d51ad55ef8e0c1ecf51a60f8a53caf4214b706c9531378c1fe25b0f713b94e50accead79c9abc0894c8e91063d1930f7ffaa5"}, {0xc, 0x88}, {0x54, 0x105, 0x1, "14958ebfed97cf4d4b8bd203a26ad083c1676259135bfa7710c0afede232d67f7de70c0af5c6f47f59770385ab526598be5fb9b6ef53eea0792c097015165753bc7280eefb7ad1"}, {0x1008, 0x0, 0x0, "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"}], 0x11d4}}, {{&(0x7f0000001580)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x50) 04:30:14 executing program 0: io_uring_setup(0x3dfa, &(0x7f0000000040)={0x0, 0x0, 0x21}) 04:30:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x2194, 0x1}, 0x40) 04:30:14 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:30:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x2}, 0x40) 04:30:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:30:14 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) 04:30:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x14, 0x0, &(0x7f0000001240)) 04:30:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0x1263, 0x0) 04:30:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5401, 0x0) 04:30:15 executing program 3: bpf$PROG_LOAD(0xd, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:30:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0x801012ee, 0x0) 04:30:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:30:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x0, 0xff}, {0x1, 0x3f, 0x0, 0x9}, {0x1, 0x0, 0x75}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) sched_setscheduler(0x0, 0x0, 0x0) 04:30:15 executing program 5: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x894c, 0x0) 04:30:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb}, 0x28) 04:30:15 executing program 3: socketpair(0x28, 0x0, 0x4, &(0x7f0000000000)) 04:30:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:30:15 executing program 0: socketpair(0x11, 0x0, 0x167, &(0x7f00000001c0)) [ 286.469406][T11375] PM: suspend entry (deep) 04:30:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x2, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @multicast2}, @private0, @dev}) 04:30:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 04:30:15 executing program 4: bpf$LINK_GET_FD_BY_ID(0x17, 0x0, 0x0) [ 286.591452][T11375] Filesystems sync: 0.092 seconds 04:30:15 executing program 1: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89b1, &(0x7f0000000040)={'netdevsim0\x00'}) 04:30:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 04:30:15 executing program 0: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8971, &(0x7f0000000040)={'netdevsim0\x00'}) [ 287.213377][T11383] PM: suspend entry (deep) [ 287.218046][T11383] PM: suspend exit [ 288.742276][ T9776] Bluetooth: hci0: command 0x0c1a tx timeout [ 288.751457][T11375] Bluetooth: hci0: Timed out waiting for suspend events [ 288.767066][T11375] Bluetooth: hci0: Suspend timeout bit: 4 [ 288.806595][T11375] Bluetooth: hci0: Suspend timeout bit: 6 [ 288.832647][T11375] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 290.832197][ T9773] Bluetooth: hci0: command 0x0406 tx timeout [ 290.902001][T11375] Bluetooth: hci1: Timed out waiting for suspend events [ 290.909170][T11375] Bluetooth: hci1: Suspend timeout bit: 4 [ 290.911941][ T9773] Bluetooth: hci1: command 0x0c1a tx timeout [ 290.917293][T11375] Bluetooth: hci1: Suspend timeout bit: 6 [ 290.928169][T11375] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 292.901982][ T9773] Bluetooth: hci0: command 0x0406 tx timeout [ 292.981866][ T9773] Bluetooth: hci2: command 0x0c1a tx timeout [ 292.983390][T11375] Bluetooth: hci2: Timed out waiting for suspend events [ 292.988222][ T9773] Bluetooth: hci1: command 0x0406 tx timeout [ 293.003116][T11375] Bluetooth: hci2: Suspend timeout bit: 4 [ 293.009259][T11375] Bluetooth: hci2: Suspend timeout bit: 6 [ 293.015521][T11375] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 295.061777][ T9776] Bluetooth: hci3: command 0x0c1a tx timeout [ 295.069515][ T9776] Bluetooth: hci1: command 0x0406 tx timeout [ 295.071671][T11375] Bluetooth: hci3: Timed out waiting for suspend events [ 295.085202][ T9776] Bluetooth: hci2: command 0x0406 tx timeout [ 295.094798][T11375] Bluetooth: hci3: Suspend timeout bit: 4 [ 295.094818][T11375] Bluetooth: hci3: Suspend timeout bit: 6 [ 295.094887][T11375] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 297.141600][T11375] Bluetooth: hci4: Timed out waiting for suspend events [ 297.148744][T11375] Bluetooth: hci4: Suspend timeout bit: 4 [ 297.151597][ T9776] Bluetooth: hci2: command 0x0406 tx timeout [ 297.154803][ T3163] Bluetooth: hci4: command 0x0c1a tx timeout [ 297.171585][ T9776] Bluetooth: hci3: command 0x0406 tx timeout [ 297.174948][T11375] Bluetooth: hci4: Suspend timeout bit: 6 [ 297.189233][T11375] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 299.221571][T11375] Bluetooth: hci5: Timed out waiting for suspend events [ 299.221616][ T9773] Bluetooth: hci3: command 0x0406 tx timeout [ 299.236313][ T4883] Bluetooth: hci5: command 0x0c1a tx timeout [ 299.239520][T11375] Bluetooth: hci5: Suspend timeout bit: 4 [ 299.242497][ T4883] Bluetooth: hci4: command 0x0406 tx timeout [ 299.255870][T11375] Bluetooth: hci5: Suspend timeout bit: 6 [ 299.261893][T11375] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 299.269469][T11375] Freezing user space processes ... (elapsed 0.004 seconds) done. [ 299.282525][T11375] OOM killer disabled. [ 299.287339][T11375] Freezing remaining freezable tasks ... (elapsed 0.003 seconds) done. [ 299.299844][T11375] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID e6bc8ebc-c37a-f3fc-35c5-a54f9b6401ce found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2400: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c4f82bf input_len: 0x0000000004908c2f output: 0x0000000001000000 output_len: 0x000000000ea0fb68 kernel_total_size: 0x000000000fe26000 needed_size: 0x0000000010000000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc2-next-20210518-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f639001, primary cpu clock [ 0.000007][ T0] kvm-clock: using sched offset of 4044643700 cycles [ 0.001020][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004435][ T0] tsc: Detected 2299.998 MHz processor [ 0.010511][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011647][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.013993][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.021164][ T0] found SMP MP-table at [mem 0x000f26c0-0x000f26cf] [ 0.022438][ T0] Using GB pages for direct mapping [ 0.025256][ T0] ACPI: Early table checksum verification disabled [ 0.026422][ T0] ACPI: RSDP 0x00000000000F2440 000014 (v00 Google) [ 0.027508][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.029178][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.030573][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.031889][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.032809][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.033703][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.035167][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.036869][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.038219][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.040115][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.041567][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.042978][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.044365][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.045540][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.047178][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.048752][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.051019][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.053027][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.054062][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.054901][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.056296][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.057381][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.058671][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.060305][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.062810][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.064855][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.066777][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.068546][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.107602][ T0] Zone ranges: [ 0.108450][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.110193][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.111348][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.112604][ T0] Device empty [ 0.113138][ T0] Movable zone start for each node [ 0.113804][ T0] Early memory node ranges [ 0.114471][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.115606][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.116923][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.118196][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.119294][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.122370][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.145460][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.154029][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.497254][ T0] kasan: KernelAddressSanitizer initialized [ 0.498987][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.500135][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.501649][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.502721][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.503701][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.504728][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.505921][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.507284][ T0] Using ACPI (MADT) for SMP configuration information [ 0.508695][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.509618][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.510832][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.512044][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.513345][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.515104][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.516927][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.518598][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.521119][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.522719][ T0] Booting paravirtualized kernel on KVM [ 0.523870][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.589150][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.591260][ T0] percpu: Embedded 64 pages/cpu s225160 r8192 d28792 u1048576 [ 0.593195][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f440 [ 0.594813][ T0] kvm-guest: PV spinlocks enabled [ 0.597223][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.599828][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.602204][ T0] Policy zone: Normal [ 0.603489][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.627041][ T0] Unknown command line parameters: spec_store_bypass_disable=prctl BOOT_IMAGE=/vmlinuz [ 0.630391][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.479149][ T0] Memory: 6838068K/8388204K available (137249K kernel code, 33525K rwdata, 38620K rodata, 4088K init, 24516K bss, 1549880K reserved, 0K cma-reserved) [ 1.483726][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.487883][ T0] Running RCU self tests [ 1.488710][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.489701][ T0] rcu: RCU lockdep checking is enabled. [ 1.490879][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.492029][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.493461][ T0] rcu: RCU debug extended QS entry/exit. [ 1.494699][ T0] All grace periods are expedited (rcu_expedited). [ 1.496110][ T0] Trampoline variant of Tasks RCU enabled. [ 1.497496][ T0] Tracing variant of Tasks RCU enabled. [ 1.498820][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.500454][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.531344][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.533930][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.536656][ T0] random: crng done (trusting CPU's manufacturer) [ 1.539525][ T0] Console: colour VGA+ 80x25 [ 1.541433][ T0] printk: console [ttyS0] enabled [ 1.541433][ T0] printk: console [ttyS0] enabled [ 1.543105][ T0] printk: bootconsole [earlyser0] disabled [ 1.543105][ T0] printk: bootconsole [earlyser0] disabled [ 1.545531][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.547214][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.548299][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.549011][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.549943][ T0] ... CLASSHASH_SIZE: 4096 [ 1.551183][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.552251][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.553313][ T0] ... CHAINHASH_SIZE: 65536 [ 1.554124][ T0] memory used by lock dependency info: 11129 kB [ 1.555339][ T0] memory used for stack traces: 8320 kB [ 1.556220][ T0] per task-struct memory footprint: 1920 bytes [ 1.557342][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.559587][ T0] ACPI: Core revision 20210331 [ 1.561064][ T0] APIC: Switch to symmetric I/O mode setup [ 1.569704][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.572205][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 1.574073][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 1.577596][ T0] pid_max: default: 32768 minimum: 301 [ 1.579072][ T0] LSM: Security Framework initializing [ 1.580563][ T0] landlock: Up and running. [ 1.584079][ T0] Yama: becoming mindful. [ 1.585208][ T0] TOMOYO Linux initialized [ 1.586155][ T0] AppArmor: AppArmor initialized [ 1.587669][ T0] LSM support for eBPF active [ 1.596172][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.601530][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.603435][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.604193][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.608935][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.610561][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.614105][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.616099][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.616156][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.619945][ T0] MDS: Mitigation: Clear CPU buffers [ 1.622837][ T0] Freeing SMP alternatives memory: 108K [ 1.744817][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.750160][ T1] Running RCU-tasks wait API self tests [ 1.864319][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.867208][ T1] rcu: Hierarchical SRCU implementation. [ 1.871662][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.874335][ T1] smp: Bringing up secondary CPUs ... [ 1.877991][ T1] x86: Booting SMP configuration: [ 1.879502][ T1] .... node #0, CPUs: #1 [ 0.050448][ T0] kvm-clock: cpu 1, msr f639041, secondary cpu clock [ 1.883563][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f440 [ 1.884233][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.888050][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.888984][ T1] smpboot: Max logical packages: 1 [ 1.889980][ T1] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 1.904125][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.951178][ T1] allocated 100663296 bytes of page_ext [ 1.953047][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.960957][ T1] Node 0, zone DMA32: page owner found early allocated 16822 pages [ 1.974017][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.977533][ T1] Node 1, zone Normal: page owner found early allocated 12921 pages [ 1.980880][ T1] devtmpfs: initialized [ 1.984869][ T1] x86/mm: Memory block size: 128MB [ 2.020074][ T26] wait_for_initramfs() called before rootfs_initcalls [ 2.024840][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.027228][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.034086][ T26] kworker/u4:0 (26) used greatest stack depth: 28224 bytes left [ 2.037786][ T32] kworker/u4:1 (32) used greatest stack depth: 27824 bytes left [ 2.042876][ T1] PM: RTC time: 04:30:35, date: 2021-06-26 [ 2.046500][ T1] NET: Registered protocol family 16 [ 2.054801][ T1] audit: initializing netlink subsys (disabled) [ 2.056641][ T37] audit: type=2000 audit(1624681835.030:1): state=initialized audit_enabled=0 res=1 [ 2.065507][ T46] kworker/u4:0 (46) used greatest stack depth: 27312 bytes left [ 2.071945][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.071966][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.074361][ T1] cpuidle: using governor menu [ 2.077178][ T1] NET: Registered protocol family 42 [ 2.083795][ T1] ACPI: bus type PCI registered [ 2.084683][ T11] Callback from call_rcu_tasks() invoked. [ 2.088332][ T1] PCI: Using configuration type 1 for base access [ 2.344065][ T445] kworker/u4:0 (445) used greatest stack depth: 27032 bytes left [ 2.500171][ T687] kworker/u4:1 (687) used greatest stack depth: 27008 bytes left [ 2.654475][ T953] kworker/u4:1 (953) used greatest stack depth: 26816 bytes left [ 3.106064][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.110892][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.112232][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.131547][ T1] cryptd: max_cpu_qlen set to 1000 [ 3.160969][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 3.164139][ T1] raid6: using avx2x2 recovery algorithm [ 3.166602][ T1] ACPI: Added _OSI(Module Device) [ 3.167262][ T1] ACPI: Added _OSI(Processor Device) [ 3.168870][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.170712][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.174591][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 3.175518][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.176555][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.235573][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.277542][ T1] ACPI: Interpreter enabled [ 3.279575][ T1] ACPI: (supports S0 S3 S4 S5) [ 3.280404][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.284079][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.296404][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.387437][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.389368][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.391257][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.406274][ T1] PCI host bridge to bus 0000:00 [ 3.406274][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.406274][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.414140][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.415493][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.416857][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.418239][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.419528][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.427345][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.459715][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.486766][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.491950][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.501699][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.502996][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.534969][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.547108][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.552825][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.576293][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.595754][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.639512][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.651635][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.685012][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.696212][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.704101][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.741457][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.746727][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.752279][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.758415][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.762373][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.774653][ T1] iommu: Default domain type: Translated [ 3.778082][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.779578][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.781207][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.782450][ T1] vgaarb: loaded [ 3.791222][ T1] SCSI subsystem initialized [ 3.796651][ T1] ACPI: bus type USB registered [ 3.798796][ T1] usbcore: registered new interface driver usbfs [ 3.800441][ T1] usbcore: registered new interface driver hub [ 3.802004][ T1] usbcore: registered new device driver usb [ 3.807929][ T1] mc: Linux media interface: v0.10 [ 3.809678][ T1] videodev: Linux video capture interface: v2.00 [ 3.813260][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.814101][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.816612][ T1] PTP clock support registered [ 3.819031][ T1] EDAC MC: Ver: 3.0.0 [ 3.827943][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.835428][ T1] Bluetooth: Core ver 2.22 [ 3.836685][ T1] NET: Registered protocol family 31 [ 3.838035][ T1] Bluetooth: HCI device and connection manager initialized [ 3.839153][ T1] Bluetooth: HCI socket layer initialized [ 3.840182][ T1] Bluetooth: L2CAP socket layer initialized [ 3.841528][ T1] Bluetooth: SCO socket layer initialized [ 3.842469][ T1] NET: Registered protocol family 8 [ 3.843375][ T1] NET: Registered protocol family 20 [ 3.844423][ T1] NetLabel: Initializing [ 3.845351][ T1] NetLabel: domain hash size = 128 [ 3.846754][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.847997][ T1] NetLabel: unlabeled traffic allowed by default [ 3.851030][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.852217][ T1] NET: Registered protocol family 39 [ 3.853202][ T1] PCI: Using ACPI for IRQ routing [ 3.861746][ T1] clocksource: Switched to clocksource kvm-clock [ 4.397031][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.398248][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.400719][ T1] FS-Cache: Loaded [ 4.403258][ T1] CacheFiles: Loaded [ 4.404750][ T1] TOMOYO: 2.6.0 [ 4.405780][ T1] Mandatory Access Control activated. [ 4.410298][ T1] AppArmor: AppArmor Filesystem Enabled [ 4.412591][ T1] pnp: PnP ACPI init [ 4.436065][ T1] pnp: PnP ACPI: found 7 devices [ 4.530682][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.534984][ T1] NET: Registered protocol family 2 [ 4.539679][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.548666][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.552263][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.569087][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.577568][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.582537][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.588777][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.593590][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.596877][ T1] NET: Registered protocol family 1 [ 4.600854][ T1] RPC: Registered named UNIX socket transport module. [ 4.602506][ T1] RPC: Registered udp transport module. [ 4.603911][ T1] RPC: Registered tcp transport module. [ 4.605519][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.611553][ T1] NET: Registered protocol family 44 [ 4.613078][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.615598][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.617445][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.619066][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.621823][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.623465][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.625367][ T1] PCI: CLS 0 bytes, default 64 [ 4.632649][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.634014][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 4.654452][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.684620][ T1] kvm: already loaded the other module [ 4.685968][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 4.689207][ T1] clocksource: Switched to clocksource tsc [ 7.572194][ T1] Initialise system trusted keyrings [ 7.575581][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.619791][ T1] zbud: loaded [ 7.630248][ T1] DLM installed [ 7.637104][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.646332][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 7.650271][ T1] NFS: Registering the id_resolver key type [ 7.651746][ T1] Key type id_resolver registered [ 7.652534][ T1] Key type id_legacy registered [ 7.653890][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.655702][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.657645][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.666984][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 7.670373][ T1] Key type cifs.spnego registered [ 7.671506][ T1] Key type cifs.idmap registered [ 7.673057][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.676677][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.677783][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.682711][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.684798][ T1] QNX4 filesystem 0.2.3 registered. [ 7.685934][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.687894][ T1] fuse: init (API version 7.33) [ 7.692866][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.695484][ T1] orangefs_init: module version upstream loaded [ 7.698056][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.714438][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.724879][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.726443][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.728623][ T1] NILFS version 2 loaded [ 7.729419][ T1] befs: version: 0.9.3 [ 7.731760][ T1] ocfs2: Registered cluster interface o2cb [ 7.733996][ T1] ocfs2: Registered cluster interface user [ 7.736175][ T1] OCFS2 User DLM kernel interface loaded [ 7.747389][ T1] gfs2: GFS2 installed [ 7.759437][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.760847][ T1] ceph: loaded (mds proto 32) [ 7.774769][ T1] NET: Registered protocol family 38 [ 7.776351][ T1] xor: automatically using best checksumming function avx [ 7.777941][ T1] async_tx: api initialized (async) [ 7.778825][ T1] Key type asymmetric registered [ 7.779595][ T1] Asymmetric key parser 'x509' registered [ 7.780497][ T1] Asymmetric key parser 'pkcs8' registered [ 7.781564][ T1] Key type pkcs7_test registered [ 7.782438][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.783855][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.786585][ T1] io scheduler mq-deadline registered [ 7.787709][ T1] io scheduler kyber registered [ 7.789297][ T1] io scheduler bfq registered [ 7.809818][ T1] usbcore: registered new interface driver udlfb [ 7.811844][ T1] usbcore: registered new interface driver smscufx [ 7.816065][ T1] uvesafb: failed to execute /sbin/v86d [ 7.817223][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.818379][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.819892][ T1] uvesafb: vbe_init() failed with -22 [ 7.820787][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.823427][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.890002][ T1] Console: switching to colour frame buffer device 80x30 [ 8.186306][ T1] fb0: VGA16 VGA frame buffer device [ 8.190706][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 8.195010][ T1] ACPI: button: Power Button [PWRF] [ 8.197462][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 8.200480][ T1] ACPI: button: Sleep Button [SLPF] [ 8.225345][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 8.226562][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 8.246792][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 8.248010][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 8.271149][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 8.272455][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.288291][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.327879][ T2276] kworker/u4:4 (2276) used greatest stack depth: 26792 bytes left [ 8.441465][ T2434] kworker/u4:4 (2434) used greatest stack depth: 26160 bytes left [ 8.722276][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.723697][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.730300][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.740743][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.749228][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.756643][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.778321][ T1] Non-volatile memory driver v1.3 [ 8.796236][ T1] Linux agpgart interface v0.103 [ 8.806994][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.813398][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.833907][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 8.836187][ T1] usbcore: registered new interface driver udl [ 8.896903][ T1] brd: module loaded [ 8.972429][ T1] loop: module loaded [ 9.162722][ T1] zram: Added device: zram0 [ 9.171102][ T1] null_blk: module loaded [ 9.172729][ T1] Guest personality initialized and is inactive [ 9.174420][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 9.175683][ T1] Initialized host personality [ 9.176951][ T1] usbcore: registered new interface driver rtsx_usb [ 9.179525][ T1] usbcore: registered new interface driver viperboard [ 9.182369][ T1] usbcore: registered new interface driver dln2 [ 9.184663][ T1] usbcore: registered new interface driver pn533_usb [ 9.191138][ T1] nfcsim 0.2 initialized [ 9.192140][ T1] usbcore: registered new interface driver port100 [ 9.194278][ T1] usbcore: registered new interface driver nfcmrvl [ 9.199422][ T1] Loading iSCSI transport class v2.0-870. [ 9.243785][ T1] scsi host0: Virtio SCSI HBA [ 9.288905][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 9.294060][ T909] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 9.328998][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 9.331233][ T1] db_root: cannot open: /etc/target [ 9.333067][ T1] slram: not enough parameters. [ 9.342533][ T1] ftl_cs: FTL header not found. [ 9.400120][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.402020][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.404049][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.417260][ T1] MACsec IEEE 802.1AE [ 9.422041][ T1] libphy: Fixed MDIO Bus: probed [ 9.436391][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.497289][ T1] vcan: Virtual CAN interface driver [ 9.498527][ T1] vxcan: Virtual CAN Tunnel driver [ 9.499754][ T1] slcan: serial line CAN interface driver [ 9.500975][ T1] slcan: 10 dynamic interface channels. [ 9.502054][ T1] CAN device driver interface [ 9.503138][ T1] usbcore: registered new interface driver usb_8dev [ 9.505430][ T1] usbcore: registered new interface driver ems_usb [ 9.506945][ T1] usbcore: registered new interface driver esd_usb2 [ 9.508386][ T1] usbcore: registered new interface driver gs_usb [ 9.510275][ T1] usbcore: registered new interface driver kvaser_usb [ 9.512509][ T1] usbcore: registered new interface driver mcba_usb [ 9.515092][ T1] usbcore: registered new interface driver peak_usb [ 9.516846][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.518264][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.519825][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.520820][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.522555][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.523576][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.528142][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.529187][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 9.530367][ T1] AX.25: bpqether driver version 004 [ 9.531407][ T1] PPP generic driver version 2.4.2 [ 9.533104][ T1] PPP BSD Compression module registered [ 9.534847][ T1] PPP Deflate Compression module registered [ 9.535848][ T1] PPP MPPE Compression module registered [ 9.536854][ T1] NET: Registered protocol family 24 [ 9.537831][ T1] PPTP driver version 0.8.5 [ 9.539992][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.541837][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.543288][ T1] SLIP linefill/keepalive option. [ 9.545226][ T1] hdlc: HDLC support module revision 1.22 [ 9.546469][ T1] LAPB Ethernet driver version 0.02 [ 9.548431][ T1] usbcore: registered new interface driver ath9k_htc [ 9.549951][ T1] usbcore: registered new interface driver carl9170 [ 9.551373][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.553057][ T1] usbcore: registered new interface driver ar5523 [ 9.554721][ T1] usbcore: registered new interface driver ath10k_usb [ 9.556197][ T1] usbcore: registered new interface driver rndis_wlan [ 9.557730][ T1] mac80211_hwsim: initializing netlink [ 9.586032][ T1] usbcore: registered new interface driver atusb [ 9.602859][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.607830][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 9.609640][ T1] usbcore: registered new interface driver catc [ 9.611244][ T1] usbcore: registered new interface driver kaweth [ 9.612412][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 9.614318][ T1] usbcore: registered new interface driver pegasus [ 9.615700][ T1] usbcore: registered new interface driver rtl8150 [ 9.617045][ T1] usbcore: registered new interface driver r8152 [ 9.618358][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.619850][ T1] usbcore: registered new interface driver hso [ 9.621360][ T1] usbcore: registered new interface driver lan78xx [ 9.622940][ T1] usbcore: registered new interface driver asix [ 9.625432][ T1] usbcore: registered new interface driver ax88179_178a [ 9.626920][ T1] usbcore: registered new interface driver cdc_ether [ 9.628480][ T1] usbcore: registered new interface driver cdc_eem [ 9.630024][ T1] usbcore: registered new interface driver dm9601 [ 9.631266][ T1] usbcore: registered new interface driver sr9700 [ 9.632645][ T1] usbcore: registered new interface driver CoreChips [ 9.635260][ T1] usbcore: registered new interface driver smsc75xx [ 9.636630][ T1] usbcore: registered new interface driver smsc95xx [ 9.637868][ T1] usbcore: registered new interface driver gl620a [ 9.639627][ T1] usbcore: registered new interface driver net1080 [ 9.641187][ T1] usbcore: registered new interface driver plusb [ 9.642585][ T1] usbcore: registered new interface driver rndis_host [ 9.643988][ T1] usbcore: registered new interface driver cdc_subset [ 9.646856][ T1] usbcore: registered new interface driver zaurus [ 9.648363][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.650055][ T1] usbcore: registered new interface driver int51x1 [ 9.651322][ T1] usbcore: registered new interface driver cdc_phonet [ 9.652915][ T1] usbcore: registered new interface driver kalmia [ 9.655361][ T1] usbcore: registered new interface driver ipheth [ 9.656831][ T1] usbcore: registered new interface driver sierra_net [ 9.658345][ T1] usbcore: registered new interface driver cx82310_eth [ 9.660067][ T1] usbcore: registered new interface driver cdc_ncm [ 9.661430][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.663153][ T1] usbcore: registered new interface driver lg-vl600 [ 9.665374][ T1] usbcore: registered new interface driver qmi_wwan [ 9.666848][ T1] usbcore: registered new interface driver cdc_mbim [ 9.668118][ T1] usbcore: registered new interface driver ch9200 [ 9.674916][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.689784][ T1] aoe: AoE v85 initialised. [ 9.700701][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 9.702224][ T1] ehci-pci: EHCI PCI platform driver [ 9.708253][ T1] ehci-platform: EHCI generic platform driver [ 9.715647][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 9.717187][ T1] ohci-pci: OHCI PCI platform driver [ 9.718478][ T1] ohci-platform: OHCI generic platform driver [ 9.720215][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 9.723241][ T1] driver u132_hcd [ 9.731162][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 9.732716][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 9.737182][ T1] usbcore: registered new interface driver cdc_acm [ 9.738534][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.740407][ T1] usbcore: registered new interface driver usblp [ 9.741852][ T1] usbcore: registered new interface driver cdc_wdm [ 9.743186][ T1] usbcore: registered new interface driver usbtmc [ 9.752549][ T1] usbcore: registered new interface driver uas [ 9.757266][ T1] usbcore: registered new interface driver usb-storage [ 9.758810][ T1] usbcore: registered new interface driver ums-alauda [ 9.760706][ T1] usbcore: registered new interface driver ums-cypress [ 9.762193][ T1] usbcore: registered new interface driver ums-datafab [ 9.767578][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.770173][ T1] usbcore: registered new interface driver ums-freecom [ 9.771977][ T1] usbcore: registered new interface driver ums-isd200 [ 9.773830][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.776726][ T1] usbcore: registered new interface driver ums-karma [ 9.778072][ T1] usbcore: registered new interface driver ums-onetouch [ 9.779884][ T1] usbcore: registered new interface driver ums-realtek [ 9.781432][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.783041][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.785733][ T1] usbcore: registered new interface driver ums-usbat [ 9.787385][ T1] usbcore: registered new interface driver mdc800 [ 9.788873][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.791158][ T1] usbcore: registered new interface driver microtekX6 [ 9.792905][ T1] usbcore: registered new interface driver usbserial_generic [ 9.795768][ T1] usbserial: USB Serial support registered for generic [ 9.797599][ T1] usbcore: registered new interface driver aircable [ 9.798907][ T1] usbserial: USB Serial support registered for aircable [ 9.800336][ T1] usbcore: registered new interface driver ark3116 [ 9.801754][ T1] usbserial: USB Serial support registered for ark3116 [ 9.803262][ T1] usbcore: registered new interface driver belkin_sa [ 9.806730][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.808673][ T1] usbcore: registered new interface driver ch341 [ 9.810519][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.812928][ T1] usbcore: registered new interface driver cp210x [ 9.815028][ T1] usbserial: USB Serial support registered for cp210x [ 9.816960][ T1] usbcore: registered new interface driver cyberjack [ 9.818636][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.821441][ T1] usbcore: registered new interface driver cypress_m8 [ 9.822793][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.824873][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.826523][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.828607][ T1] usbcore: registered new interface driver usb_debug [ 9.830256][ T1] usbserial: USB Serial support registered for debug [ 9.831784][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.833888][ T1] usbcore: registered new interface driver digi_acceleport [ 9.836185][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.837616][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.839287][ T1] usbcore: registered new interface driver io_edgeport [ 9.840515][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.842195][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.843977][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.846803][ T1] usbserial: USB Serial support registered for EPiC device [ 9.848219][ T1] usbcore: registered new interface driver io_ti [ 9.849727][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.851527][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.853543][ T1] usbcore: registered new interface driver empeg [ 9.854975][ T1] usbserial: USB Serial support registered for empeg [ 9.856715][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.858071][ T1] usbcore: registered new interface driver f81232 [ 9.859493][ T1] usbserial: USB Serial support registered for f81232 [ 9.861229][ T1] usbserial: USB Serial support registered for f81534a [ 9.862540][ T1] usbcore: registered new interface driver f81534 [ 9.863698][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.867104][ T1] usbcore: registered new interface driver ftdi_sio [ 9.868616][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.870173][ T1] usbcore: registered new interface driver garmin_gps [ 9.872264][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.873749][ T1] usbcore: registered new interface driver ipaq [ 9.876016][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.877483][ T1] usbcore: registered new interface driver ipw [ 9.878807][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.880531][ T1] usbcore: registered new interface driver ir_usb [ 9.881888][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.883474][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.885766][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.887433][ T1] usbcore: registered new interface driver keyspan [ 9.888739][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.890417][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.892335][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.895603][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.897232][ T1] usbcore: registered new interface driver keyspan_pda [ 9.898897][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.900612][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration)