Warning: Permanently added '10.128.10.7' (ECDSA) to the list of known hosts. 2022/09/13 15:02:49 fuzzer started 2022/09/13 15:02:49 dialing manager at 10.128.0.163:42847 2022/09/13 15:02:49 syscalls: 3525 2022/09/13 15:02:49 code coverage: enabled 2022/09/13 15:02:49 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/09/13 15:02:49 extra coverage: extra coverage is not supported by the kernel 2022/09/13 15:02:49 delay kcov mmap: mmap returned an invalid pointer 2022/09/13 15:02:49 setuid sandbox: enabled 2022/09/13 15:02:49 namespace sandbox: enabled 2022/09/13 15:02:49 Android sandbox: /sys/fs/selinux/policy does not exist 2022/09/13 15:02:49 fault injection: enabled 2022/09/13 15:02:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/13 15:02:49 net packet injection: enabled 2022/09/13 15:02:49 net device setup: enabled 2022/09/13 15:02:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/13 15:02:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/13 15:02:49 USB emulation: /dev/raw-gadget does not exist 2022/09/13 15:02:49 hci packet injection: enabled 2022/09/13 15:02:49 wifi device emulation: kernel 4.17 required (have 4.14.292-syzkaller) 2022/09/13 15:02:49 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/09/13 15:02:49 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/13 15:02:49 fetching corpus: 50, signal 59959/63622 (executing program) 2022/09/13 15:02:49 fetching corpus: 100, signal 77901/83312 (executing program) 2022/09/13 15:02:49 fetching corpus: 150, signal 90037/97130 (executing program) 2022/09/13 15:02:49 fetching corpus: 200, signal 104966/113606 (executing program) 2022/09/13 15:02:50 fetching corpus: 250, signal 116320/126530 (executing program) 2022/09/13 15:02:50 fetching corpus: 300, signal 126612/138336 (executing program) 2022/09/13 15:02:50 fetching corpus: 350, signal 139772/152902 (executing program) 2022/09/13 15:02:50 fetching corpus: 400, signal 145923/160572 (executing program) 2022/09/13 15:02:50 fetching corpus: 450, signal 153094/169213 (executing program) 2022/09/13 15:02:50 fetching corpus: 500, signal 160365/177895 (executing program) 2022/09/13 15:02:50 fetching corpus: 550, signal 169321/188173 (executing program) 2022/09/13 15:02:50 fetching corpus: 600, signal 180219/200316 (executing program) 2022/09/13 15:02:50 fetching corpus: 650, signal 186137/207601 (executing program) 2022/09/13 15:02:51 fetching corpus: 700, signal 193757/216481 (executing program) 2022/09/13 15:02:51 fetching corpus: 750, signal 198125/222189 (executing program) 2022/09/13 15:02:51 fetching corpus: 800, signal 204157/229494 (executing program) 2022/09/13 15:02:51 fetching corpus: 850, signal 207532/234191 (executing program) 2022/09/13 15:02:51 fetching corpus: 900, signal 211881/239793 (executing program) 2022/09/13 15:02:51 fetching corpus: 950, signal 217722/246791 (executing program) 2022/09/13 15:02:51 fetching corpus: 1000, signal 222252/252541 (executing program) 2022/09/13 15:02:51 fetching corpus: 1050, signal 226410/257943 (executing program) 2022/09/13 15:02:52 fetching corpus: 1100, signal 231318/264020 (executing program) 2022/09/13 15:02:52 fetching corpus: 1150, signal 235678/269549 (executing program) 2022/09/13 15:02:52 fetching corpus: 1200, signal 240860/275834 (executing program) 2022/09/13 15:02:52 fetching corpus: 1250, signal 244699/280856 (executing program) 2022/09/13 15:02:52 fetching corpus: 1300, signal 248602/285913 (executing program) 2022/09/13 15:02:52 fetching corpus: 1350, signal 252618/291021 (executing program) 2022/09/13 15:02:52 fetching corpus: 1400, signal 256336/295866 (executing program) 2022/09/13 15:02:52 fetching corpus: 1450, signal 259925/300561 (executing program) 2022/09/13 15:02:52 fetching corpus: 1500, signal 263315/305047 (executing program) 2022/09/13 15:02:53 fetching corpus: 1550, signal 266347/309159 (executing program) 2022/09/13 15:02:53 fetching corpus: 1600, signal 269983/313815 (executing program) 2022/09/13 15:02:53 fetching corpus: 1650, signal 272432/317410 (executing program) 2022/09/13 15:02:53 fetching corpus: 1700, signal 275125/321155 (executing program) 2022/09/13 15:02:53 fetching corpus: 1750, signal 277442/324595 (executing program) 2022/09/13 15:02:53 fetching corpus: 1800, signal 281770/329803 (executing program) 2022/09/13 15:02:53 fetching corpus: 1850, signal 285983/334924 (executing program) 2022/09/13 15:02:53 fetching corpus: 1900, signal 289541/339431 (executing program) 2022/09/13 15:02:53 fetching corpus: 1950, signal 292249/343126 (executing program) 2022/09/13 15:02:54 fetching corpus: 2000, signal 294765/346678 (executing program) 2022/09/13 15:02:54 fetching corpus: 2050, signal 298005/350832 (executing program) 2022/09/13 15:02:54 fetching corpus: 2100, signal 300745/354531 (executing program) 2022/09/13 15:02:54 fetching corpus: 2150, signal 304394/359009 (executing program) 2022/09/13 15:02:54 fetching corpus: 2200, signal 307556/363074 (executing program) 2022/09/13 15:02:54 fetching corpus: 2250, signal 310120/366565 (executing program) 2022/09/13 15:02:54 fetching corpus: 2300, signal 315373/372380 (executing program) 2022/09/13 15:02:55 fetching corpus: 2350, signal 318748/376607 (executing program) 2022/09/13 15:02:55 fetching corpus: 2400, signal 320747/379605 (executing program) 2022/09/13 15:02:55 fetching corpus: 2450, signal 322369/382181 (executing program) 2022/09/13 15:02:55 fetching corpus: 2500, signal 324511/385250 (executing program) 2022/09/13 15:02:55 fetching corpus: 2550, signal 326536/388191 (executing program) 2022/09/13 15:02:55 fetching corpus: 2600, signal 328826/391420 (executing program) 2022/09/13 15:02:55 fetching corpus: 2650, signal 330941/394427 (executing program) 2022/09/13 15:02:55 fetching corpus: 2700, signal 333203/397496 (executing program) 2022/09/13 15:02:55 fetching corpus: 2750, signal 335151/400330 (executing program) 2022/09/13 15:02:55 fetching corpus: 2800, signal 337817/403770 (executing program) 2022/09/13 15:02:56 fetching corpus: 2850, signal 339918/406742 (executing program) 2022/09/13 15:02:56 fetching corpus: 2900, signal 342629/410204 (executing program) 2022/09/13 15:02:56 fetching corpus: 2950, signal 344698/413095 (executing program) 2022/09/13 15:02:56 fetching corpus: 3000, signal 345969/415355 (executing program) 2022/09/13 15:02:56 fetching corpus: 3050, signal 348704/418808 (executing program) 2022/09/13 15:02:56 fetching corpus: 3100, signal 350399/421395 (executing program) 2022/09/13 15:02:56 fetching corpus: 3150, signal 353082/424770 (executing program) 2022/09/13 15:02:56 fetching corpus: 3200, signal 355252/427739 (executing program) 2022/09/13 15:02:56 fetching corpus: 3250, signal 357056/430398 (executing program) 2022/09/13 15:02:57 fetching corpus: 3300, signal 360138/434091 (executing program) 2022/09/13 15:02:57 fetching corpus: 3350, signal 362072/436810 (executing program) 2022/09/13 15:02:57 fetching corpus: 3400, signal 363520/439091 (executing program) 2022/09/13 15:02:57 fetching corpus: 3450, signal 365833/442096 (executing program) 2022/09/13 15:02:57 fetching corpus: 3500, signal 368068/445028 (executing program) 2022/09/13 15:02:57 fetching corpus: 3550, signal 369964/447661 (executing program) 2022/09/13 15:02:57 fetching corpus: 3600, signal 371483/450003 (executing program) 2022/09/13 15:02:57 fetching corpus: 3650, signal 373496/452723 (executing program) 2022/09/13 15:02:58 fetching corpus: 3700, signal 375714/455616 (executing program) 2022/09/13 15:02:58 fetching corpus: 3750, signal 377024/457769 (executing program) 2022/09/13 15:02:58 fetching corpus: 3800, signal 379071/460509 (executing program) 2022/09/13 15:02:58 fetching corpus: 3850, signal 380598/462840 (executing program) 2022/09/13 15:02:58 fetching corpus: 3900, signal 381586/464697 (executing program) 2022/09/13 15:02:58 fetching corpus: 3950, signal 383064/466892 (executing program) 2022/09/13 15:02:58 fetching corpus: 4000, signal 384800/469285 (executing program) 2022/09/13 15:02:59 fetching corpus: 4050, signal 386561/471694 (executing program) 2022/09/13 15:02:59 fetching corpus: 4100, signal 387703/473674 (executing program) 2022/09/13 15:02:59 fetching corpus: 4150, signal 389281/475922 (executing program) 2022/09/13 15:02:59 fetching corpus: 4200, signal 390636/478047 (executing program) 2022/09/13 15:02:59 fetching corpus: 4250, signal 392193/480352 (executing program) 2022/09/13 15:02:59 fetching corpus: 4300, signal 393604/482461 (executing program) 2022/09/13 15:02:59 fetching corpus: 4350, signal 394793/484380 (executing program) 2022/09/13 15:02:59 fetching corpus: 4400, signal 395771/486172 (executing program) 2022/09/13 15:02:59 fetching corpus: 4450, signal 397064/488175 (executing program) 2022/09/13 15:02:59 fetching corpus: 4500, signal 398565/490371 (executing program) 2022/09/13 15:03:00 fetching corpus: 4550, signal 399727/492271 (executing program) 2022/09/13 15:03:00 fetching corpus: 4600, signal 401360/494513 (executing program) 2022/09/13 15:03:00 fetching corpus: 4650, signal 402511/496432 (executing program) 2022/09/13 15:03:00 fetching corpus: 4700, signal 403881/498501 (executing program) 2022/09/13 15:03:00 fetching corpus: 4750, signal 406016/501126 (executing program) 2022/09/13 15:03:00 fetching corpus: 4800, signal 407458/503265 (executing program) 2022/09/13 15:03:00 fetching corpus: 4850, signal 408516/505031 (executing program) 2022/09/13 15:03:00 fetching corpus: 4900, signal 409739/506952 (executing program) 2022/09/13 15:03:00 fetching corpus: 4950, signal 411348/509133 (executing program) 2022/09/13 15:03:01 fetching corpus: 5000, signal 412465/510929 (executing program) 2022/09/13 15:03:01 fetching corpus: 5050, signal 413554/512705 (executing program) 2022/09/13 15:03:01 fetching corpus: 5100, signal 414437/514337 (executing program) 2022/09/13 15:03:01 fetching corpus: 5150, signal 416569/516870 (executing program) 2022/09/13 15:03:01 fetching corpus: 5200, signal 417976/518898 (executing program) 2022/09/13 15:03:01 fetching corpus: 5250, signal 419302/520856 (executing program) 2022/09/13 15:03:01 fetching corpus: 5300, signal 420350/522606 (executing program) 2022/09/13 15:03:01 fetching corpus: 5350, signal 422176/524879 (executing program) 2022/09/13 15:03:01 fetching corpus: 5400, signal 423321/526660 (executing program) 2022/09/13 15:03:02 fetching corpus: 5450, signal 425477/529175 (executing program) 2022/09/13 15:03:02 fetching corpus: 5500, signal 428591/532336 (executing program) 2022/09/13 15:03:02 fetching corpus: 5550, signal 430432/534573 (executing program) 2022/09/13 15:03:02 fetching corpus: 5600, signal 431276/536100 (executing program) 2022/09/13 15:03:02 fetching corpus: 5650, signal 432273/537777 (executing program) 2022/09/13 15:03:02 fetching corpus: 5700, signal 433650/539749 (executing program) 2022/09/13 15:03:02 fetching corpus: 5750, signal 434967/541621 (executing program) 2022/09/13 15:03:03 fetching corpus: 5800, signal 436109/543359 (executing program) 2022/09/13 15:03:03 fetching corpus: 5850, signal 437173/545014 (executing program) 2022/09/13 15:03:03 fetching corpus: 5900, signal 438149/546637 (executing program) 2022/09/13 15:03:03 fetching corpus: 5950, signal 439396/548403 (executing program) 2022/09/13 15:03:03 fetching corpus: 6000, signal 440838/550361 (executing program) 2022/09/13 15:03:03 fetching corpus: 6050, signal 441837/551946 (executing program) 2022/09/13 15:03:03 fetching corpus: 6100, signal 442727/553451 (executing program) 2022/09/13 15:03:03 fetching corpus: 6150, signal 444819/555790 (executing program) 2022/09/13 15:03:03 fetching corpus: 6200, signal 445947/557443 (executing program) 2022/09/13 15:03:04 fetching corpus: 6250, signal 447218/559202 (executing program) 2022/09/13 15:03:04 fetching corpus: 6300, signal 448084/560661 (executing program) 2022/09/13 15:03:04 fetching corpus: 6350, signal 449353/562421 (executing program) 2022/09/13 15:03:04 fetching corpus: 6400, signal 450519/564022 (executing program) 2022/09/13 15:03:04 fetching corpus: 6450, signal 451656/565673 (executing program) 2022/09/13 15:03:04 fetching corpus: 6500, signal 452708/567237 (executing program) 2022/09/13 15:03:04 fetching corpus: 6550, signal 453775/568853 (executing program) 2022/09/13 15:03:04 fetching corpus: 6600, signal 455204/570658 (executing program) 2022/09/13 15:03:05 fetching corpus: 6650, signal 455919/572073 (executing program) 2022/09/13 15:03:05 fetching corpus: 6700, signal 456870/573575 (executing program) 2022/09/13 15:03:05 fetching corpus: 6750, signal 457632/574963 (executing program) 2022/09/13 15:03:05 fetching corpus: 6800, signal 458706/576544 (executing program) 2022/09/13 15:03:05 fetching corpus: 6850, signal 459558/577985 (executing program) 2022/09/13 15:03:05 fetching corpus: 6900, signal 461170/579816 (executing program) 2022/09/13 15:03:05 fetching corpus: 6950, signal 462494/581510 (executing program) 2022/09/13 15:03:05 fetching corpus: 7000, signal 463563/583077 (executing program) 2022/09/13 15:03:05 fetching corpus: 7050, signal 464708/584690 (executing program) 2022/09/13 15:03:06 fetching corpus: 7100, signal 465954/586360 (executing program) 2022/09/13 15:03:06 fetching corpus: 7150, signal 467160/587977 (executing program) 2022/09/13 15:03:06 fetching corpus: 7200, signal 468151/589473 (executing program) 2022/09/13 15:03:06 fetching corpus: 7250, signal 469296/591037 (executing program) 2022/09/13 15:03:06 fetching corpus: 7300, signal 470198/592456 (executing program) 2022/09/13 15:03:06 fetching corpus: 7350, signal 470998/593771 (executing program) 2022/09/13 15:03:06 fetching corpus: 7400, signal 471743/595049 (executing program) 2022/09/13 15:03:06 fetching corpus: 7450, signal 472784/596581 (executing program) 2022/09/13 15:03:07 fetching corpus: 7500, signal 473772/598017 (executing program) 2022/09/13 15:03:07 fetching corpus: 7550, signal 474590/599324 (executing program) 2022/09/13 15:03:07 fetching corpus: 7600, signal 476190/601136 (executing program) 2022/09/13 15:03:07 fetching corpus: 7650, signal 477371/602664 (executing program) 2022/09/13 15:03:07 fetching corpus: 7700, signal 478243/603989 (executing program) 2022/09/13 15:03:07 fetching corpus: 7750, signal 479315/605468 (executing program) 2022/09/13 15:03:07 fetching corpus: 7800, signal 480097/606754 (executing program) 2022/09/13 15:03:07 fetching corpus: 7850, signal 481211/608198 (executing program) 2022/09/13 15:03:07 fetching corpus: 7900, signal 482162/609577 (executing program) 2022/09/13 15:03:08 fetching corpus: 7950, signal 483725/611270 (executing program) 2022/09/13 15:03:08 fetching corpus: 8000, signal 484535/612540 (executing program) 2022/09/13 15:03:08 fetching corpus: 8050, signal 485325/613812 (executing program) 2022/09/13 15:03:08 fetching corpus: 8100, signal 486365/615211 (executing program) 2022/09/13 15:03:08 fetching corpus: 8150, signal 487315/616598 (executing program) 2022/09/13 15:03:08 fetching corpus: 8200, signal 488064/617820 (executing program) 2022/09/13 15:03:08 fetching corpus: 8250, signal 488814/618990 (executing program) 2022/09/13 15:03:08 fetching corpus: 8300, signal 489508/620200 (executing program) 2022/09/13 15:03:09 fetching corpus: 8350, signal 490447/621542 (executing program) 2022/09/13 15:03:09 fetching corpus: 8400, signal 491140/622746 (executing program) 2022/09/13 15:03:09 fetching corpus: 8450, signal 491972/623997 (executing program) 2022/09/13 15:03:09 fetching corpus: 8500, signal 492711/625231 (executing program) 2022/09/13 15:03:09 fetching corpus: 8550, signal 493678/626537 (executing program) 2022/09/13 15:03:09 fetching corpus: 8600, signal 494534/627754 (executing program) 2022/09/13 15:03:09 fetching corpus: 8650, signal 495840/629260 (executing program) 2022/09/13 15:03:10 fetching corpus: 8700, signal 496679/630484 (executing program) 2022/09/13 15:03:10 fetching corpus: 8750, signal 497796/631893 (executing program) 2022/09/13 15:03:10 fetching corpus: 8800, signal 498564/633023 (executing program) 2022/09/13 15:03:10 fetching corpus: 8850, signal 499327/634241 (executing program) 2022/09/13 15:03:10 fetching corpus: 8900, signal 500128/635451 (executing program) 2022/09/13 15:03:10 fetching corpus: 8950, signal 501023/636697 (executing program) 2022/09/13 15:03:10 fetching corpus: 9000, signal 501894/637936 (executing program) 2022/09/13 15:03:10 fetching corpus: 9050, signal 502925/639235 (executing program) 2022/09/13 15:03:11 fetching corpus: 9100, signal 506963/642192 (executing program) 2022/09/13 15:03:11 fetching corpus: 9150, signal 508025/643469 (executing program) 2022/09/13 15:03:11 fetching corpus: 9200, signal 508818/644638 (executing program) 2022/09/13 15:03:11 fetching corpus: 9250, signal 509895/645932 (executing program) 2022/09/13 15:03:11 fetching corpus: 9300, signal 511035/647291 (executing program) 2022/09/13 15:03:11 fetching corpus: 9350, signal 512011/648574 (executing program) 2022/09/13 15:03:11 fetching corpus: 9400, signal 512830/649751 (executing program) 2022/09/13 15:03:11 fetching corpus: 9450, signal 513508/650836 (executing program) 2022/09/13 15:03:11 fetching corpus: 9500, signal 514332/651998 (executing program) 2022/09/13 15:03:12 fetching corpus: 9550, signal 515318/653243 (executing program) 2022/09/13 15:03:12 fetching corpus: 9600, signal 516045/654354 (executing program) 2022/09/13 15:03:12 fetching corpus: 9650, signal 516879/655481 (executing program) 2022/09/13 15:03:12 fetching corpus: 9700, signal 517589/656581 (executing program) 2022/09/13 15:03:12 fetching corpus: 9750, signal 518253/657664 (executing program) 2022/09/13 15:03:12 fetching corpus: 9800, signal 518956/658748 (executing program) 2022/09/13 15:03:12 fetching corpus: 9850, signal 519744/659882 (executing program) 2022/09/13 15:03:12 fetching corpus: 9900, signal 520531/660975 (executing program) 2022/09/13 15:03:12 fetching corpus: 9950, signal 521395/662105 (executing program) 2022/09/13 15:03:13 fetching corpus: 10000, signal 522171/663204 (executing program) 2022/09/13 15:03:13 fetching corpus: 10050, signal 522709/664192 (executing program) 2022/09/13 15:03:13 fetching corpus: 10100, signal 523248/665107 (executing program) 2022/09/13 15:03:13 fetching corpus: 10150, signal 524004/666182 (executing program) 2022/09/13 15:03:13 fetching corpus: 10200, signal 524589/667180 (executing program) 2022/09/13 15:03:13 fetching corpus: 10250, signal 525552/668310 (executing program) 2022/09/13 15:03:13 fetching corpus: 10300, signal 526126/669244 (executing program) 2022/09/13 15:03:13 fetching corpus: 10350, signal 526807/670276 (executing program) 2022/09/13 15:03:14 fetching corpus: 10400, signal 527906/671469 (executing program) 2022/09/13 15:03:14 fetching corpus: 10450, signal 528561/672505 (executing program) 2022/09/13 15:03:19 fetching corpus: 10500, signal 529386/673561 (executing program) 2022/09/13 15:03:19 fetching corpus: 10550, signal 530240/674650 (executing program) 2022/09/13 15:03:19 fetching corpus: 10600, signal 530882/675601 (executing program) 2022/09/13 15:03:19 fetching corpus: 10650, signal 531726/676695 (executing program) 2022/09/13 15:03:20 fetching corpus: 10700, signal 532326/677637 (executing program) 2022/09/13 15:03:20 fetching corpus: 10750, signal 533079/678669 (executing program) 2022/09/13 15:03:20 fetching corpus: 10800, signal 533908/679716 (executing program) 2022/09/13 15:03:20 fetching corpus: 10850, signal 534747/680772 (executing program) 2022/09/13 15:03:20 fetching corpus: 10900, signal 535515/681771 (executing program) 2022/09/13 15:03:20 fetching corpus: 10950, signal 536292/682813 (executing program) 2022/09/13 15:03:20 fetching corpus: 11000, signal 536804/683704 (executing program) 2022/09/13 15:03:20 fetching corpus: 11050, signal 537627/684733 (executing program) 2022/09/13 15:03:21 fetching corpus: 11100, signal 538187/685678 (executing program) 2022/09/13 15:03:21 fetching corpus: 11150, signal 538901/686673 (executing program) 2022/09/13 15:03:21 fetching corpus: 11200, signal 539486/687610 (executing program) 2022/09/13 15:03:21 fetching corpus: 11250, signal 540008/688499 (executing program) 2022/09/13 15:03:21 fetching corpus: 11300, signal 540650/689457 (executing program) 2022/09/13 15:03:21 fetching corpus: 11350, signal 541154/690366 (executing program) 2022/09/13 15:03:21 fetching corpus: 11400, signal 541936/691287 (executing program) 2022/09/13 15:03:21 fetching corpus: 11450, signal 542747/692305 (executing program) 2022/09/13 15:03:21 fetching corpus: 11500, signal 543448/693220 (executing program) 2022/09/13 15:03:22 fetching corpus: 11550, signal 544092/694104 (executing program) 2022/09/13 15:03:22 fetching corpus: 11600, signal 544808/695068 (executing program) 2022/09/13 15:03:22 fetching corpus: 11650, signal 545462/696001 (executing program) 2022/09/13 15:03:22 fetching corpus: 11700, signal 546058/696887 (executing program) 2022/09/13 15:03:22 fetching corpus: 11750, signal 546793/697853 (executing program) 2022/09/13 15:03:22 fetching corpus: 11800, signal 547369/698744 (executing program) 2022/09/13 15:03:22 fetching corpus: 11850, signal 548052/699658 (executing program) 2022/09/13 15:03:22 fetching corpus: 11900, signal 548743/700551 (executing program) 2022/09/13 15:03:22 fetching corpus: 11950, signal 549133/701390 (executing program) 2022/09/13 15:03:23 fetching corpus: 12000, signal 549747/702278 (executing program) 2022/09/13 15:03:23 fetching corpus: 12050, signal 550215/703071 (executing program) 2022/09/13 15:03:23 fetching corpus: 12100, signal 550934/704007 (executing program) 2022/09/13 15:03:23 fetching corpus: 12150, signal 551374/704815 (executing program) 2022/09/13 15:03:23 fetching corpus: 12200, signal 552182/705783 (executing program) 2022/09/13 15:03:23 fetching corpus: 12250, signal 552707/706631 (executing program) 2022/09/13 15:03:23 fetching corpus: 12300, signal 553371/707527 (executing program) 2022/09/13 15:03:23 fetching corpus: 12350, signal 554113/708425 (executing program) 2022/09/13 15:03:24 fetching corpus: 12400, signal 554741/709261 (executing program) 2022/09/13 15:03:24 fetching corpus: 12450, signal 555255/710085 (executing program) 2022/09/13 15:03:24 fetching corpus: 12500, signal 556239/711093 (executing program) 2022/09/13 15:03:24 fetching corpus: 12550, signal 556770/711924 (executing program) 2022/09/13 15:03:24 fetching corpus: 12600, signal 557399/712743 (executing program) 2022/09/13 15:03:24 fetching corpus: 12650, signal 558175/713615 (executing program) 2022/09/13 15:03:24 fetching corpus: 12700, signal 558840/714480 (executing program) 2022/09/13 15:03:24 fetching corpus: 12750, signal 559470/715313 (executing program) 2022/09/13 15:03:25 fetching corpus: 12800, signal 559947/716077 (executing program) 2022/09/13 15:03:25 fetching corpus: 12850, signal 560471/716881 (executing program) 2022/09/13 15:03:25 fetching corpus: 12900, signal 561240/717753 (executing program) 2022/09/13 15:03:25 fetching corpus: 12950, signal 561934/718538 (executing program) 2022/09/13 15:03:25 fetching corpus: 13000, signal 562615/719361 (executing program) 2022/09/13 15:03:25 fetching corpus: 13050, signal 563512/720294 (executing program) 2022/09/13 15:03:25 fetching corpus: 13100, signal 564109/721093 (executing program) 2022/09/13 15:03:26 fetching corpus: 13150, signal 564801/721948 (executing program) 2022/09/13 15:03:26 fetching corpus: 13200, signal 565353/722715 (executing program) 2022/09/13 15:03:26 fetching corpus: 13250, signal 565857/723449 (executing program) 2022/09/13 15:03:26 fetching corpus: 13300, signal 566631/724296 (executing program) 2022/09/13 15:03:26 fetching corpus: 13350, signal 567189/725094 (executing program) 2022/09/13 15:03:26 fetching corpus: 13400, signal 567789/725914 (executing program) 2022/09/13 15:03:26 fetching corpus: 13450, signal 568533/726715 (executing program) 2022/09/13 15:03:27 fetching corpus: 13500, signal 569205/727497 (executing program) 2022/09/13 15:03:27 fetching corpus: 13550, signal 569851/728276 (executing program) 2022/09/13 15:03:27 fetching corpus: 13600, signal 570333/729018 (executing program) 2022/09/13 15:03:27 fetching corpus: 13650, signal 571170/729888 (executing program) 2022/09/13 15:03:27 fetching corpus: 13700, signal 571706/730644 (executing program) 2022/09/13 15:03:27 fetching corpus: 13750, signal 572307/731457 (executing program) 2022/09/13 15:03:27 fetching corpus: 13800, signal 573022/732269 (executing program) 2022/09/13 15:03:27 fetching corpus: 13850, signal 573982/733162 (executing program) 2022/09/13 15:03:27 fetching corpus: 13900, signal 574546/733886 (executing program) 2022/09/13 15:03:28 fetching corpus: 13950, signal 575225/734665 (executing program) 2022/09/13 15:03:28 fetching corpus: 14000, signal 576044/735485 (executing program) 2022/09/13 15:03:28 fetching corpus: 14050, signal 576546/736189 (executing program) 2022/09/13 15:03:28 fetching corpus: 14100, signal 577276/736998 (executing program) 2022/09/13 15:03:28 fetching corpus: 14150, signal 577870/737741 (executing program) 2022/09/13 15:03:28 fetching corpus: 14200, signal 578449/738513 (executing program) 2022/09/13 15:03:28 fetching corpus: 14250, signal 578946/739252 (executing program) 2022/09/13 15:03:29 fetching corpus: 14300, signal 579549/739984 (executing program) 2022/09/13 15:03:29 fetching corpus: 14350, signal 580185/740713 (executing program) 2022/09/13 15:03:29 fetching corpus: 14400, signal 580731/741394 (executing program) 2022/09/13 15:03:29 fetching corpus: 14450, signal 581232/742124 (executing program) 2022/09/13 15:03:29 fetching corpus: 14500, signal 581865/742882 (executing program) 2022/09/13 15:03:29 fetching corpus: 14550, signal 582697/743651 (executing program) 2022/09/13 15:03:29 fetching corpus: 14600, signal 583241/744367 (executing program) 2022/09/13 15:03:29 fetching corpus: 14650, signal 584041/745130 (executing program) 2022/09/13 15:03:29 fetching corpus: 14700, signal 584430/745804 (executing program) 2022/09/13 15:03:30 fetching corpus: 14750, signal 585014/746542 (executing program) 2022/09/13 15:03:30 fetching corpus: 14800, signal 585604/747227 (executing program) 2022/09/13 15:03:30 fetching corpus: 14850, signal 586381/747938 (executing program) 2022/09/13 15:03:30 fetching corpus: 14900, signal 587180/748712 (executing program) 2022/09/13 15:03:30 fetching corpus: 14950, signal 588117/749511 (executing program) 2022/09/13 15:03:30 fetching corpus: 15000, signal 588689/750160 (executing program) 2022/09/13 15:03:30 fetching corpus: 15050, signal 589281/750862 (executing program) 2022/09/13 15:03:30 fetching corpus: 15100, signal 589754/751507 (executing program) 2022/09/13 15:03:30 fetching corpus: 15150, signal 590275/752146 (executing program) 2022/09/13 15:03:31 fetching corpus: 15200, signal 590664/752736 (executing program) 2022/09/13 15:03:31 fetching corpus: 15250, signal 591270/753423 (executing program) 2022/09/13 15:03:31 fetching corpus: 15300, signal 591916/754145 (executing program) 2022/09/13 15:03:31 fetching corpus: 15350, signal 592407/754821 (executing program) 2022/09/13 15:03:31 fetching corpus: 15400, signal 592823/755435 (executing program) 2022/09/13 15:03:31 fetching corpus: 15450, signal 593284/756055 (executing program) 2022/09/13 15:03:31 fetching corpus: 15500, signal 593931/756740 (executing program) 2022/09/13 15:03:31 fetching corpus: 15550, signal 594477/757404 (executing program) 2022/09/13 15:03:32 fetching corpus: 15600, signal 595369/758162 (executing program) 2022/09/13 15:03:32 fetching corpus: 15650, signal 595868/758774 (executing program) 2022/09/13 15:03:32 fetching corpus: 15700, signal 596314/759404 (executing program) 2022/09/13 15:03:32 fetching corpus: 15750, signal 596959/760021 (executing program) 2022/09/13 15:03:32 fetching corpus: 15800, signal 597456/760693 (executing program) 2022/09/13 15:03:32 fetching corpus: 15850, signal 598175/761363 (executing program) 2022/09/13 15:03:32 fetching corpus: 15900, signal 598805/762017 (executing program) 2022/09/13 15:03:32 fetching corpus: 15950, signal 599367/762642 (executing program) 2022/09/13 15:03:33 fetching corpus: 16000, signal 599929/763275 (executing program) 2022/09/13 15:03:33 fetching corpus: 16050, signal 600354/763867 (executing program) 2022/09/13 15:03:33 fetching corpus: 16100, signal 600957/764492 (executing program) 2022/09/13 15:03:33 fetching corpus: 16150, signal 601477/765105 (executing program) 2022/09/13 15:03:33 fetching corpus: 16200, signal 602065/765747 (executing program) 2022/09/13 15:03:33 fetching corpus: 16250, signal 602651/766360 (executing program) 2022/09/13 15:03:33 fetching corpus: 16300, signal 603105/766949 (executing program) 2022/09/13 15:03:33 fetching corpus: 16350, signal 603533/767537 (executing program) 2022/09/13 15:03:34 fetching corpus: 16400, signal 603951/768131 (executing program) 2022/09/13 15:03:34 fetching corpus: 16450, signal 604266/768658 (executing program) 2022/09/13 15:03:34 fetching corpus: 16500, signal 605086/769300 (executing program) 2022/09/13 15:03:34 fetching corpus: 16550, signal 605512/769864 (executing program) 2022/09/13 15:03:34 fetching corpus: 16600, signal 605869/770420 (executing program) 2022/09/13 15:03:34 fetching corpus: 16650, signal 606418/770985 (executing program) 2022/09/13 15:03:34 fetching corpus: 16700, signal 606983/771580 (executing program) 2022/09/13 15:03:34 fetching corpus: 16750, signal 607352/772161 (executing program) 2022/09/13 15:03:34 fetching corpus: 16800, signal 607856/772761 (executing program) 2022/09/13 15:03:35 fetching corpus: 16850, signal 608393/773329 (executing program) 2022/09/13 15:03:35 fetching corpus: 16900, signal 608941/773931 (executing program) 2022/09/13 15:03:35 fetching corpus: 16950, signal 609334/774478 (executing program) 2022/09/13 15:03:35 fetching corpus: 17000, signal 609744/774991 (executing program) 2022/09/13 15:03:35 fetching corpus: 17050, signal 610344/775572 (executing program) 2022/09/13 15:03:35 fetching corpus: 17100, signal 610882/776136 (executing program) 2022/09/13 15:03:35 fetching corpus: 17150, signal 611284/776664 (executing program) 2022/09/13 15:03:35 fetching corpus: 17200, signal 611916/777234 (executing program) 2022/09/13 15:03:36 fetching corpus: 17250, signal 612333/777783 (executing program) 2022/09/13 15:03:36 fetching corpus: 17300, signal 612736/778327 (executing program) 2022/09/13 15:03:36 fetching corpus: 17350, signal 613286/778912 (executing program) 2022/09/13 15:03:36 fetching corpus: 17400, signal 613893/779453 (executing program) 2022/09/13 15:03:36 fetching corpus: 17450, signal 614321/779995 (executing program) 2022/09/13 15:03:36 fetching corpus: 17500, signal 614764/780535 (executing program) 2022/09/13 15:03:36 fetching corpus: 17550, signal 615068/781073 (executing program) 2022/09/13 15:03:36 fetching corpus: 17600, signal 615464/781602 (executing program) 2022/09/13 15:03:37 fetching corpus: 17650, signal 615908/782102 (executing program) 2022/09/13 15:03:37 fetching corpus: 17700, signal 616425/782619 (executing program) 2022/09/13 15:03:37 fetching corpus: 17750, signal 616877/783151 (executing program) 2022/09/13 15:03:37 fetching corpus: 17800, signal 617359/783662 (executing program) 2022/09/13 15:03:37 fetching corpus: 17850, signal 617858/784187 (executing program) 2022/09/13 15:03:37 fetching corpus: 17900, signal 618242/784670 (executing program) 2022/09/13 15:03:37 fetching corpus: 17950, signal 618620/785164 (executing program) 2022/09/13 15:03:37 fetching corpus: 18000, signal 619009/785669 (executing program) 2022/09/13 15:03:37 fetching corpus: 18050, signal 619415/786175 (executing program) 2022/09/13 15:03:38 fetching corpus: 18100, signal 619955/786693 (executing program) 2022/09/13 15:03:38 fetching corpus: 18150, signal 620422/787239 (executing program) 2022/09/13 15:03:38 fetching corpus: 18200, signal 620764/787683 (executing program) 2022/09/13 15:03:38 fetching corpus: 18250, signal 621339/788176 (executing program) 2022/09/13 15:03:39 fetching corpus: 18300, signal 621768/788661 (executing program) 2022/09/13 15:03:39 fetching corpus: 18350, signal 622160/789136 (executing program) 2022/09/13 15:03:39 fetching corpus: 18400, signal 622496/789626 (executing program) 2022/09/13 15:03:39 fetching corpus: 18450, signal 623020/790076 (executing program) 2022/09/13 15:03:39 fetching corpus: 18500, signal 623471/790562 (executing program) 2022/09/13 15:03:39 fetching corpus: 18550, signal 623854/791051 (executing program) 2022/09/13 15:03:39 fetching corpus: 18600, signal 624339/791558 (executing program) 2022/09/13 15:03:39 fetching corpus: 18650, signal 624770/792072 (executing program) 2022/09/13 15:03:40 fetching corpus: 18700, signal 625169/792543 (executing program) 2022/09/13 15:03:40 fetching corpus: 18750, signal 625635/793037 (executing program) 2022/09/13 15:03:40 fetching corpus: 18800, signal 626051/793565 (executing program) 2022/09/13 15:03:40 fetching corpus: 18850, signal 626426/794008 (executing program) 2022/09/13 15:03:40 fetching corpus: 18900, signal 627734/794509 (executing program) 2022/09/13 15:03:40 fetching corpus: 18950, signal 628019/794938 (executing program) 2022/09/13 15:03:40 fetching corpus: 19000, signal 628364/795377 (executing program) 2022/09/13 15:03:40 fetching corpus: 19050, signal 628727/795845 (executing program) 2022/09/13 15:03:40 fetching corpus: 19100, signal 629099/796319 (executing program) 2022/09/13 15:03:41 fetching corpus: 19150, signal 629475/796788 (executing program) 2022/09/13 15:03:41 fetching corpus: 19200, signal 629818/797216 (executing program) 2022/09/13 15:03:41 fetching corpus: 19250, signal 630271/797698 (executing program) 2022/09/13 15:03:41 fetching corpus: 19300, signal 630608/798147 (executing program) 2022/09/13 15:03:41 fetching corpus: 19350, signal 631062/798614 (executing program) 2022/09/13 15:03:41 fetching corpus: 19400, signal 631490/799049 (executing program) 2022/09/13 15:03:41 fetching corpus: 19450, signal 631897/799480 (executing program) 2022/09/13 15:03:42 fetching corpus: 19500, signal 632304/799931 (executing program) 2022/09/13 15:03:42 fetching corpus: 19550, signal 632620/800370 (executing program) 2022/09/13 15:03:42 fetching corpus: 19600, signal 632980/800800 (executing program) 2022/09/13 15:03:42 fetching corpus: 19650, signal 633424/801209 (executing program) 2022/09/13 15:03:42 fetching corpus: 19700, signal 633890/801630 (executing program) 2022/09/13 15:03:42 fetching corpus: 19750, signal 634266/802039 (executing program) 2022/09/13 15:03:42 fetching corpus: 19800, signal 634848/802507 (executing program) 2022/09/13 15:03:42 fetching corpus: 19850, signal 635212/802966 (executing program) 2022/09/13 15:03:43 fetching corpus: 19900, signal 635597/803376 (executing program) 2022/09/13 15:03:43 fetching corpus: 19950, signal 636015/803801 (executing program) 2022/09/13 15:03:43 fetching corpus: 20000, signal 636369/804261 (executing program) 2022/09/13 15:03:43 fetching corpus: 20050, signal 636724/804617 (executing program) 2022/09/13 15:03:43 fetching corpus: 20100, signal 637160/804617 (executing program) 2022/09/13 15:03:43 fetching corpus: 20150, signal 637493/804617 (executing program) 2022/09/13 15:03:43 fetching corpus: 20200, signal 637940/804617 (executing program) 2022/09/13 15:03:43 fetching corpus: 20250, signal 638551/804617 (executing program) 2022/09/13 15:03:44 fetching corpus: 20300, signal 638960/804630 (executing program) 2022/09/13 15:03:44 fetching corpus: 20350, signal 639392/804637 (executing program) 2022/09/13 15:03:44 fetching corpus: 20400, signal 639761/804637 (executing program) 2022/09/13 15:03:44 fetching corpus: 20450, signal 640174/804638 (executing program) 2022/09/13 15:03:44 fetching corpus: 20500, signal 640563/804638 (executing program) 2022/09/13 15:03:44 fetching corpus: 20550, signal 641088/804638 (executing program) 2022/09/13 15:03:44 fetching corpus: 20600, signal 641462/804638 (executing program) 2022/09/13 15:03:44 fetching corpus: 20650, signal 641878/804639 (executing program) 2022/09/13 15:03:44 fetching corpus: 20700, signal 642229/804641 (executing program) 2022/09/13 15:03:45 fetching corpus: 20750, signal 642602/804641 (executing program) 2022/09/13 15:03:45 fetching corpus: 20800, signal 643183/804641 (executing program) 2022/09/13 15:03:45 fetching corpus: 20850, signal 643547/804641 (executing program) 2022/09/13 15:03:45 fetching corpus: 20900, signal 643921/804641 (executing program) 2022/09/13 15:03:45 fetching corpus: 20950, signal 644327/804645 (executing program) 2022/09/13 15:03:45 fetching corpus: 21000, signal 644735/804645 (executing program) 2022/09/13 15:03:45 fetching corpus: 21050, signal 645236/804647 (executing program) 2022/09/13 15:03:45 fetching corpus: 21100, signal 645583/804654 (executing program) 2022/09/13 15:03:46 fetching corpus: 21150, signal 646044/804654 (executing program) 2022/09/13 15:03:46 fetching corpus: 21200, signal 646484/804654 (executing program) 2022/09/13 15:03:46 fetching corpus: 21250, signal 646956/804654 (executing program) 2022/09/13 15:03:46 fetching corpus: 21300, signal 647416/804654 (executing program) 2022/09/13 15:03:46 fetching corpus: 21350, signal 647698/804654 (executing program) 2022/09/13 15:03:46 fetching corpus: 21400, signal 648058/804654 (executing program) 2022/09/13 15:03:46 fetching corpus: 21450, signal 648404/804654 (executing program) 2022/09/13 15:03:46 fetching corpus: 21500, signal 648762/804654 (executing program) 2022/09/13 15:03:46 fetching corpus: 21550, signal 649218/804655 (executing program) 2022/09/13 15:03:47 fetching corpus: 21600, signal 649568/804655 (executing program) 2022/09/13 15:03:47 fetching corpus: 21650, signal 649888/804661 (executing program) 2022/09/13 15:03:47 fetching corpus: 21700, signal 650251/804661 (executing program) 2022/09/13 15:03:47 fetching corpus: 21750, signal 650604/804662 (executing program) 2022/09/13 15:03:47 fetching corpus: 21800, signal 650882/804662 (executing program) 2022/09/13 15:03:47 fetching corpus: 21850, signal 651205/804662 (executing program) 2022/09/13 15:03:47 fetching corpus: 21900, signal 651589/804662 (executing program) 2022/09/13 15:03:47 fetching corpus: 21950, signal 651823/804662 (executing program) 2022/09/13 15:03:47 fetching corpus: 22000, signal 652287/804662 (executing program) 2022/09/13 15:03:48 fetching corpus: 22050, signal 652684/804662 (executing program) 2022/09/13 15:03:48 fetching corpus: 22100, signal 653454/804662 (executing program) 2022/09/13 15:03:48 fetching corpus: 22150, signal 653837/804662 (executing program) 2022/09/13 15:03:48 fetching corpus: 22200, signal 654383/804665 (executing program) 2022/09/13 15:03:48 fetching corpus: 22250, signal 654774/804665 (executing program) 2022/09/13 15:03:48 fetching corpus: 22300, signal 655193/804669 (executing program) 2022/09/13 15:03:48 fetching corpus: 22350, signal 655636/804670 (executing program) 2022/09/13 15:03:49 fetching corpus: 22400, signal 656173/804670 (executing program) 2022/09/13 15:03:49 fetching corpus: 22450, signal 656474/804670 (executing program) 2022/09/13 15:03:49 fetching corpus: 22500, signal 656835/804670 (executing program) 2022/09/13 15:03:49 fetching corpus: 22550, signal 657296/804670 (executing program) 2022/09/13 15:03:49 fetching corpus: 22600, signal 657609/804670 (executing program) 2022/09/13 15:03:49 fetching corpus: 22650, signal 658055/804671 (executing program) 2022/09/13 15:03:49 fetching corpus: 22700, signal 658355/804672 (executing program) 2022/09/13 15:03:49 fetching corpus: 22750, signal 658798/804672 (executing program) 2022/09/13 15:03:50 fetching corpus: 22800, signal 659129/804672 (executing program) 2022/09/13 15:03:50 fetching corpus: 22850, signal 659448/804672 (executing program) 2022/09/13 15:03:50 fetching corpus: 22900, signal 659757/804672 (executing program) 2022/09/13 15:03:50 fetching corpus: 22950, signal 660169/804672 (executing program) 2022/09/13 15:03:50 fetching corpus: 23000, signal 660450/804674 (executing program) 2022/09/13 15:03:50 fetching corpus: 23050, signal 660876/804674 (executing program) 2022/09/13 15:03:50 fetching corpus: 23100, signal 661418/804674 (executing program) 2022/09/13 15:03:51 fetching corpus: 23150, signal 661743/804678 (executing program) 2022/09/13 15:03:51 fetching corpus: 23200, signal 662171/804678 (executing program) 2022/09/13 15:03:51 fetching corpus: 23250, signal 662562/804679 (executing program) 2022/09/13 15:03:51 fetching corpus: 23300, signal 662874/804679 (executing program) 2022/09/13 15:03:51 fetching corpus: 23350, signal 663197/804679 (executing program) 2022/09/13 15:03:51 fetching corpus: 23400, signal 663526/804681 (executing program) 2022/09/13 15:03:51 fetching corpus: 23450, signal 663869/804681 (executing program) 2022/09/13 15:03:51 fetching corpus: 23500, signal 664172/804681 (executing program) 2022/09/13 15:03:51 fetching corpus: 23550, signal 664494/804682 (executing program) 2022/09/13 15:03:52 fetching corpus: 23600, signal 665012/804682 (executing program) 2022/09/13 15:03:52 fetching corpus: 23650, signal 665531/804685 (executing program) 2022/09/13 15:03:52 fetching corpus: 23700, signal 666010/804685 (executing program) 2022/09/13 15:03:52 fetching corpus: 23750, signal 666648/804685 (executing program) 2022/09/13 15:03:52 fetching corpus: 23800, signal 666892/804685 (executing program) 2022/09/13 15:03:52 fetching corpus: 23850, signal 667232/804685 (executing program) 2022/09/13 15:03:52 fetching corpus: 23900, signal 667513/804685 (executing program) 2022/09/13 15:03:52 fetching corpus: 23950, signal 667937/804686 (executing program) 2022/09/13 15:03:53 fetching corpus: 24000, signal 668284/804687 (executing program) 2022/09/13 15:03:53 fetching corpus: 24050, signal 668681/804687 (executing program) 2022/09/13 15:03:53 fetching corpus: 24100, signal 669087/804687 (executing program) 2022/09/13 15:03:53 fetching corpus: 24150, signal 669436/804687 (executing program) 2022/09/13 15:03:53 fetching corpus: 24200, signal 669711/804687 (executing program) 2022/09/13 15:03:53 fetching corpus: 24250, signal 670058/804687 (executing program) 2022/09/13 15:03:53 fetching corpus: 24300, signal 670491/804687 (executing program) 2022/09/13 15:03:53 fetching corpus: 24350, signal 670921/804688 (executing program) 2022/09/13 15:03:54 fetching corpus: 24400, signal 671320/804688 (executing program) 2022/09/13 15:03:54 fetching corpus: 24450, signal 671685/804688 (executing program) 2022/09/13 15:03:54 fetching corpus: 24500, signal 671996/804690 (executing program) 2022/09/13 15:03:54 fetching corpus: 24550, signal 672336/804690 (executing program) 2022/09/13 15:03:54 fetching corpus: 24600, signal 672674/804690 (executing program) 2022/09/13 15:03:54 fetching corpus: 24650, signal 673043/804690 (executing program) 2022/09/13 15:03:54 fetching corpus: 24700, signal 673355/804690 (executing program) 2022/09/13 15:03:54 fetching corpus: 24750, signal 673986/804707 (executing program) 2022/09/13 15:03:54 fetching corpus: 24800, signal 674393/804712 (executing program) 2022/09/13 15:03:55 fetching corpus: 24850, signal 674727/804712 (executing program) 2022/09/13 15:03:55 fetching corpus: 24900, signal 675066/804712 (executing program) 2022/09/13 15:03:55 fetching corpus: 24950, signal 675337/804713 (executing program) 2022/09/13 15:03:55 fetching corpus: 25000, signal 675669/804713 (executing program) 2022/09/13 15:03:55 fetching corpus: 25050, signal 675958/804713 (executing program) 2022/09/13 15:03:55 fetching corpus: 25100, signal 676382/804713 (executing program) 2022/09/13 15:03:55 fetching corpus: 25150, signal 676677/804714 (executing program) 2022/09/13 15:03:55 fetching corpus: 25200, signal 676991/804714 (executing program) 2022/09/13 15:03:56 fetching corpus: 25250, signal 677348/804714 (executing program) 2022/09/13 15:03:56 fetching corpus: 25300, signal 677625/804714 (executing program) 2022/09/13 15:03:56 fetching corpus: 25350, signal 677882/804718 (executing program) 2022/09/13 15:03:56 fetching corpus: 25400, signal 678218/804718 (executing program) 2022/09/13 15:03:56 fetching corpus: 25450, signal 678512/804718 (executing program) 2022/09/13 15:03:56 fetching corpus: 25500, signal 678918/804718 (executing program) 2022/09/13 15:03:56 fetching corpus: 25550, signal 679400/804718 (executing program) 2022/09/13 15:03:57 fetching corpus: 25600, signal 679724/804718 (executing program) 2022/09/13 15:03:57 fetching corpus: 25650, signal 680020/804718 (executing program) 2022/09/13 15:03:57 fetching corpus: 25700, signal 680299/804718 (executing program) 2022/09/13 15:03:57 fetching corpus: 25750, signal 680620/804718 (executing program) 2022/09/13 15:03:57 fetching corpus: 25800, signal 680919/804720 (executing program) 2022/09/13 15:03:57 fetching corpus: 25850, signal 681339/804726 (executing program) 2022/09/13 15:03:57 fetching corpus: 25900, signal 681612/804726 (executing program) 2022/09/13 15:03:57 fetching corpus: 25950, signal 681914/804730 (executing program) 2022/09/13 15:03:57 fetching corpus: 26000, signal 682200/804735 (executing program) 2022/09/13 15:03:58 fetching corpus: 26050, signal 682569/804735 (executing program) 2022/09/13 15:03:58 fetching corpus: 26100, signal 683109/804735 (executing program) 2022/09/13 15:03:58 fetching corpus: 26150, signal 683443/804735 (executing program) 2022/09/13 15:03:58 fetching corpus: 26200, signal 683814/804735 (executing program) 2022/09/13 15:03:58 fetching corpus: 26250, signal 684120/804735 (executing program) 2022/09/13 15:03:58 fetching corpus: 26300, signal 684537/804735 (executing program) 2022/09/13 15:03:58 fetching corpus: 26350, signal 684848/804735 (executing program) 2022/09/13 15:03:59 fetching corpus: 26400, signal 685284/804735 (executing program) 2022/09/13 15:03:59 fetching corpus: 26450, signal 685553/804740 (executing program) 2022/09/13 15:03:59 fetching corpus: 26500, signal 685900/804740 (executing program) 2022/09/13 15:03:59 fetching corpus: 26550, signal 686170/804740 (executing program) 2022/09/13 15:03:59 fetching corpus: 26600, signal 686436/804740 (executing program) 2022/09/13 15:03:59 fetching corpus: 26650, signal 686841/804740 (executing program) 2022/09/13 15:03:59 fetching corpus: 26700, signal 687218/804744 (executing program) 2022/09/13 15:03:59 fetching corpus: 26750, signal 687616/804744 (executing program) 2022/09/13 15:03:59 fetching corpus: 26800, signal 687896/804745 (executing program) 2022/09/13 15:03:59 fetching corpus: 26850, signal 688191/804745 (executing program) 2022/09/13 15:04:00 fetching corpus: 26900, signal 688501/804745 (executing program) 2022/09/13 15:04:00 fetching corpus: 26950, signal 688701/804745 (executing program) 2022/09/13 15:04:00 fetching corpus: 27000, signal 689037/804745 (executing program) 2022/09/13 15:04:00 fetching corpus: 27050, signal 689315/804748 (executing program) 2022/09/13 15:04:00 fetching corpus: 27100, signal 689670/804748 (executing program) 2022/09/13 15:04:00 fetching corpus: 27150, signal 690023/804748 (executing program) 2022/09/13 15:04:00 fetching corpus: 27200, signal 690515/804748 (executing program) 2022/09/13 15:04:00 fetching corpus: 27250, signal 690816/804749 (executing program) 2022/09/13 15:04:00 fetching corpus: 27300, signal 691075/804749 (executing program) 2022/09/13 15:04:00 fetching corpus: 27350, signal 691293/804751 (executing program) 2022/09/13 15:04:01 fetching corpus: 27400, signal 691532/804751 (executing program) 2022/09/13 15:04:01 fetching corpus: 27450, signal 691737/804751 (executing program) 2022/09/13 15:04:01 fetching corpus: 27500, signal 692026/804751 (executing program) 2022/09/13 15:04:01 fetching corpus: 27550, signal 692291/804751 (executing program) 2022/09/13 15:04:01 fetching corpus: 27600, signal 692710/804751 (executing program) 2022/09/13 15:04:01 fetching corpus: 27650, signal 693146/804751 (executing program) 2022/09/13 15:04:02 fetching corpus: 27700, signal 693443/804751 (executing program) 2022/09/13 15:04:02 fetching corpus: 27750, signal 693826/804751 (executing program) 2022/09/13 15:04:02 fetching corpus: 27800, signal 694147/804751 (executing program) 2022/09/13 15:04:02 fetching corpus: 27850, signal 694419/804753 (executing program) 2022/09/13 15:04:02 fetching corpus: 27900, signal 694717/804753 (executing program) 2022/09/13 15:04:02 fetching corpus: 27950, signal 695000/804753 (executing program) 2022/09/13 15:04:03 fetching corpus: 28000, signal 695281/804753 (executing program) 2022/09/13 15:04:03 fetching corpus: 28050, signal 695470/804753 (executing program) 2022/09/13 15:04:03 fetching corpus: 28100, signal 695792/804755 (executing program) 2022/09/13 15:04:03 fetching corpus: 28150, signal 696072/804755 (executing program) 2022/09/13 15:04:03 fetching corpus: 28200, signal 696458/804759 (executing program) 2022/09/13 15:04:03 fetching corpus: 28250, signal 696726/804759 (executing program) 2022/09/13 15:04:03 fetching corpus: 28300, signal 696981/804759 (executing program) 2022/09/13 15:04:03 fetching corpus: 28350, signal 697265/804759 (executing program) 2022/09/13 15:04:03 fetching corpus: 28400, signal 698141/804759 (executing program) 2022/09/13 15:04:04 fetching corpus: 28450, signal 698334/804759 (executing program) 2022/09/13 15:04:04 fetching corpus: 28500, signal 698602/804762 (executing program) 2022/09/13 15:04:04 fetching corpus: 28550, signal 698933/804762 (executing program) 2022/09/13 15:04:04 fetching corpus: 28600, signal 699187/804765 (executing program) 2022/09/13 15:04:04 fetching corpus: 28650, signal 699437/804765 (executing program) 2022/09/13 15:04:04 fetching corpus: 28700, signal 699699/804765 (executing program) 2022/09/13 15:04:04 fetching corpus: 28750, signal 700086/804766 (executing program) 2022/09/13 15:04:04 fetching corpus: 28800, signal 700403/804766 (executing program) 2022/09/13 15:04:04 fetching corpus: 28850, signal 700749/804766 (executing program) 2022/09/13 15:04:05 fetching corpus: 28900, signal 701101/804766 (executing program) 2022/09/13 15:04:05 fetching corpus: 28950, signal 701509/804766 (executing program) 2022/09/13 15:04:05 fetching corpus: 29000, signal 701766/804766 (executing program) 2022/09/13 15:04:05 fetching corpus: 29050, signal 702033/804766 (executing program) 2022/09/13 15:04:05 fetching corpus: 29100, signal 702288/804766 (executing program) 2022/09/13 15:04:05 fetching corpus: 29150, signal 702527/804766 (executing program) 2022/09/13 15:04:05 fetching corpus: 29200, signal 702741/804766 (executing program) 2022/09/13 15:04:05 fetching corpus: 29250, signal 702996/804766 (executing program) 2022/09/13 15:04:05 fetching corpus: 29300, signal 703277/804766 (executing program) 2022/09/13 15:04:05 fetching corpus: 29350, signal 703556/804766 (executing program) 2022/09/13 15:04:06 fetching corpus: 29400, signal 704038/804766 (executing program) 2022/09/13 15:04:06 fetching corpus: 29450, signal 704407/804768 (executing program) 2022/09/13 15:04:06 fetching corpus: 29500, signal 704656/804768 (executing program) 2022/09/13 15:04:06 fetching corpus: 29550, signal 704933/804768 (executing program) 2022/09/13 15:04:06 fetching corpus: 29600, signal 705189/804768 (executing program) 2022/09/13 15:04:06 fetching corpus: 29650, signal 705564/804768 (executing program) 2022/09/13 15:04:06 fetching corpus: 29700, signal 705776/804768 (executing program) 2022/09/13 15:04:06 fetching corpus: 29750, signal 706073/804768 (executing program) 2022/09/13 15:04:07 fetching corpus: 29800, signal 706268/804768 (executing program) 2022/09/13 15:04:07 fetching corpus: 29850, signal 706569/804768 (executing program) 2022/09/13 15:04:07 fetching corpus: 29900, signal 706818/804768 (executing program) 2022/09/13 15:04:07 fetching corpus: 29950, signal 707171/804770 (executing program) 2022/09/13 15:04:07 fetching corpus: 30000, signal 707394/804771 (executing program) 2022/09/13 15:04:07 fetching corpus: 30050, signal 707665/804771 (executing program) 2022/09/13 15:04:07 fetching corpus: 30100, signal 707877/804771 (executing program) 2022/09/13 15:04:08 fetching corpus: 30150, signal 708076/804771 (executing program) 2022/09/13 15:04:08 fetching corpus: 30200, signal 708400/804771 (executing program) 2022/09/13 15:04:08 fetching corpus: 30250, signal 708625/804772 (executing program) 2022/09/13 15:04:08 fetching corpus: 30300, signal 709027/804772 (executing program) 2022/09/13 15:04:08 fetching corpus: 30350, signal 709289/804772 (executing program) 2022/09/13 15:04:08 fetching corpus: 30400, signal 709559/804772 (executing program) 2022/09/13 15:04:08 fetching corpus: 30450, signal 709800/804772 (executing program) 2022/09/13 15:04:08 fetching corpus: 30500, signal 710099/804778 (executing program) 2022/09/13 15:04:08 fetching corpus: 30550, signal 710372/804778 (executing program) 2022/09/13 15:04:09 fetching corpus: 30600, signal 710692/804778 (executing program) 2022/09/13 15:04:09 fetching corpus: 30650, signal 711051/804786 (executing program) 2022/09/13 15:04:09 fetching corpus: 30700, signal 711397/804786 (executing program) 2022/09/13 15:04:09 fetching corpus: 30750, signal 711673/804786 (executing program) 2022/09/13 15:04:09 fetching corpus: 30800, signal 711995/804786 (executing program) 2022/09/13 15:04:09 fetching corpus: 30850, signal 712252/804786 (executing program) 2022/09/13 15:04:09 fetching corpus: 30900, signal 712539/804786 (executing program) 2022/09/13 15:04:09 fetching corpus: 30950, signal 712848/804790 (executing program) 2022/09/13 15:04:10 fetching corpus: 31000, signal 713264/804790 (executing program) 2022/09/13 15:04:10 fetching corpus: 31050, signal 713515/804790 (executing program) 2022/09/13 15:04:10 fetching corpus: 31100, signal 713773/804792 (executing program) 2022/09/13 15:04:10 fetching corpus: 31150, signal 714036/804792 (executing program) 2022/09/13 15:04:10 fetching corpus: 31200, signal 714316/804792 (executing program) 2022/09/13 15:04:10 fetching corpus: 31250, signal 714594/804792 (executing program) 2022/09/13 15:04:10 fetching corpus: 31300, signal 714961/804792 (executing program) 2022/09/13 15:04:10 fetching corpus: 31350, signal 715214/804792 (executing program) 2022/09/13 15:04:11 fetching corpus: 31400, signal 715593/804795 (executing program) 2022/09/13 15:04:11 fetching corpus: 31450, signal 715860/804795 (executing program) 2022/09/13 15:04:11 fetching corpus: 31500, signal 716084/804795 (executing program) 2022/09/13 15:04:11 fetching corpus: 31550, signal 716494/804795 (executing program) 2022/09/13 15:04:11 fetching corpus: 31600, signal 716883/804800 (executing program) 2022/09/13 15:04:11 fetching corpus: 31650, signal 717107/804800 (executing program) 2022/09/13 15:04:11 fetching corpus: 31700, signal 717523/804800 (executing program) 2022/09/13 15:04:11 fetching corpus: 31750, signal 717838/804800 (executing program) 2022/09/13 15:04:11 fetching corpus: 31800, signal 718074/804800 (executing program) 2022/09/13 15:04:12 fetching corpus: 31850, signal 718289/804800 (executing program) 2022/09/13 15:04:12 fetching corpus: 31900, signal 718563/804802 (executing program) 2022/09/13 15:04:12 fetching corpus: 31950, signal 718884/804802 (executing program) 2022/09/13 15:04:12 fetching corpus: 32000, signal 719336/804802 (executing program) 2022/09/13 15:04:12 fetching corpus: 32050, signal 719695/804802 (executing program) 2022/09/13 15:04:12 fetching corpus: 32100, signal 720871/804802 (executing program) 2022/09/13 15:04:12 fetching corpus: 32150, signal 721106/804802 (executing program) 2022/09/13 15:04:12 fetching corpus: 32200, signal 721324/804802 (executing program) 2022/09/13 15:04:13 fetching corpus: 32250, signal 721533/804802 (executing program) 2022/09/13 15:04:13 fetching corpus: 32300, signal 721741/804802 (executing program) 2022/09/13 15:04:13 fetching corpus: 32350, signal 722094/804899 (executing program) 2022/09/13 15:04:13 fetching corpus: 32400, signal 722374/804899 (executing program) 2022/09/13 15:04:13 fetching corpus: 32450, signal 722737/804899 (executing program) 2022/09/13 15:04:13 fetching corpus: 32500, signal 722970/804899 (executing program) 2022/09/13 15:04:13 fetching corpus: 32550, signal 723176/804899 (executing program) 2022/09/13 15:04:13 fetching corpus: 32600, signal 723446/804899 (executing program) 2022/09/13 15:04:13 fetching corpus: 32650, signal 723645/804900 (executing program) 2022/09/13 15:04:14 fetching corpus: 32700, signal 723989/804916 (executing program) 2022/09/13 15:04:14 fetching corpus: 32750, signal 724387/804916 (executing program) 2022/09/13 15:04:14 fetching corpus: 32800, signal 724633/804916 (executing program) 2022/09/13 15:04:14 fetching corpus: 32850, signal 724924/804916 (executing program) 2022/09/13 15:04:14 fetching corpus: 32900, signal 725262/804918 (executing program) 2022/09/13 15:04:14 fetching corpus: 32950, signal 725544/804918 (executing program) 2022/09/13 15:04:14 fetching corpus: 33000, signal 725779/804918 (executing program) 2022/09/13 15:04:14 fetching corpus: 33050, signal 726062/804918 (executing program) 2022/09/13 15:04:14 fetching corpus: 33100, signal 726297/804918 (executing program) 2022/09/13 15:04:15 fetching corpus: 33150, signal 726663/804919 (executing program) 2022/09/13 15:04:15 fetching corpus: 33200, signal 726901/804919 (executing program) 2022/09/13 15:04:15 fetching corpus: 33250, signal 727144/804919 (executing program) 2022/09/13 15:04:15 fetching corpus: 33300, signal 727373/804919 (executing program) 2022/09/13 15:04:15 fetching corpus: 33350, signal 727655/804919 (executing program) 2022/09/13 15:04:15 fetching corpus: 33400, signal 727879/804919 (executing program) 2022/09/13 15:04:15 fetching corpus: 33450, signal 728179/804919 (executing program) 2022/09/13 15:04:15 fetching corpus: 33500, signal 728332/804919 (executing program) 2022/09/13 15:04:15 fetching corpus: 33550, signal 728616/804919 (executing program) 2022/09/13 15:04:16 fetching corpus: 33600, signal 728810/804919 (executing program) 2022/09/13 15:04:16 fetching corpus: 33650, signal 729082/804919 (executing program) 2022/09/13 15:04:16 fetching corpus: 33700, signal 729369/804919 (executing program) 2022/09/13 15:04:16 fetching corpus: 33750, signal 729670/804919 (executing program) 2022/09/13 15:04:16 fetching corpus: 33800, signal 730034/804920 (executing program) 2022/09/13 15:04:16 fetching corpus: 33850, signal 730237/804920 (executing program) 2022/09/13 15:04:16 fetching corpus: 33900, signal 730501/804922 (executing program) 2022/09/13 15:04:16 fetching corpus: 33950, signal 730776/804922 (executing program) 2022/09/13 15:04:17 fetching corpus: 34000, signal 730989/804922 (executing program) 2022/09/13 15:04:17 fetching corpus: 34050, signal 731290/804923 (executing program) 2022/09/13 15:04:17 fetching corpus: 34100, signal 731555/804930 (executing program) 2022/09/13 15:04:17 fetching corpus: 34150, signal 731846/804930 (executing program) 2022/09/13 15:04:17 fetching corpus: 34200, signal 732158/804930 (executing program) 2022/09/13 15:04:17 fetching corpus: 34250, signal 732357/804930 (executing program) 2022/09/13 15:04:17 fetching corpus: 34300, signal 732629/804930 (executing program) 2022/09/13 15:04:17 fetching corpus: 34350, signal 732810/804930 (executing program) 2022/09/13 15:04:17 fetching corpus: 34400, signal 733220/804930 (executing program) 2022/09/13 15:04:18 fetching corpus: 34450, signal 733444/804930 (executing program) 2022/09/13 15:04:18 fetching corpus: 34500, signal 733772/804930 (executing program) 2022/09/13 15:04:18 fetching corpus: 34550, signal 734013/804930 (executing program) 2022/09/13 15:04:18 fetching corpus: 34600, signal 734339/804930 (executing program) 2022/09/13 15:04:18 fetching corpus: 34650, signal 734571/804930 (executing program) 2022/09/13 15:04:18 fetching corpus: 34700, signal 734786/804932 (executing program) 2022/09/13 15:04:18 fetching corpus: 34750, signal 735149/804932 (executing program) 2022/09/13 15:04:19 fetching corpus: 34800, signal 735701/804937 (executing program) 2022/09/13 15:04:19 fetching corpus: 34850, signal 735915/804937 (executing program) 2022/09/13 15:04:19 fetching corpus: 34900, signal 736222/804937 (executing program) 2022/09/13 15:04:19 fetching corpus: 34950, signal 736535/804937 (executing program) 2022/09/13 15:04:19 fetching corpus: 35000, signal 736758/804937 (executing program) 2022/09/13 15:04:19 fetching corpus: 35050, signal 737015/804937 (executing program) 2022/09/13 15:04:19 fetching corpus: 35100, signal 737330/804939 (executing program) 2022/09/13 15:04:19 fetching corpus: 35150, signal 737596/804939 (executing program) 2022/09/13 15:04:19 fetching corpus: 35200, signal 737857/804939 (executing program) 2022/09/13 15:04:20 fetching corpus: 35250, signal 738114/804939 (executing program) 2022/09/13 15:04:20 fetching corpus: 35300, signal 738317/804939 (executing program) 2022/09/13 15:04:20 fetching corpus: 35350, signal 738580/804939 (executing program) 2022/09/13 15:04:20 fetching corpus: 35400, signal 738802/804940 (executing program) 2022/09/13 15:04:20 fetching corpus: 35450, signal 739114/804942 (executing program) 2022/09/13 15:04:20 fetching corpus: 35500, signal 739433/804942 (executing program) 2022/09/13 15:04:20 fetching corpus: 35550, signal 739684/804942 (executing program) 2022/09/13 15:04:20 fetching corpus: 35600, signal 739976/804942 (executing program) 2022/09/13 15:04:20 fetching corpus: 35650, signal 740217/804942 (executing program) 2022/09/13 15:04:21 fetching corpus: 35700, signal 740428/804942 (executing program) 2022/09/13 15:04:21 fetching corpus: 35749, signal 740667/804943 (executing program) 2022/09/13 15:04:21 fetching corpus: 35799, signal 740991/804943 (executing program) 2022/09/13 15:04:21 fetching corpus: 35849, signal 741254/804943 (executing program) 2022/09/13 15:04:21 fetching corpus: 35899, signal 741513/804944 (executing program) 2022/09/13 15:04:21 fetching corpus: 35949, signal 741717/804944 (executing program) 2022/09/13 15:04:21 fetching corpus: 35999, signal 741950/804945 (executing program) 2022/09/13 15:04:21 fetching corpus: 36049, signal 742175/804945 (executing program) 2022/09/13 15:04:21 fetching corpus: 36099, signal 742389/804946 (executing program) 2022/09/13 15:04:21 fetching corpus: 36149, signal 742719/804946 (executing program) 2022/09/13 15:04:22 fetching corpus: 36199, signal 742968/804946 (executing program) 2022/09/13 15:04:22 fetching corpus: 36249, signal 743174/804947 (executing program) 2022/09/13 15:04:22 fetching corpus: 36299, signal 743425/804947 (executing program) 2022/09/13 15:04:22 fetching corpus: 36349, signal 743633/804947 (executing program) 2022/09/13 15:04:22 fetching corpus: 36399, signal 743876/804948 (executing program) 2022/09/13 15:04:22 fetching corpus: 36449, signal 744055/804948 (executing program) 2022/09/13 15:04:22 fetching corpus: 36499, signal 744248/804948 (executing program) 2022/09/13 15:04:22 fetching corpus: 36549, signal 744540/804948 (executing program) 2022/09/13 15:04:23 fetching corpus: 36599, signal 744829/804949 (executing program) 2022/09/13 15:04:23 fetching corpus: 36649, signal 745051/804949 (executing program) 2022/09/13 15:04:23 fetching corpus: 36699, signal 745327/804955 (executing program) 2022/09/13 15:04:23 fetching corpus: 36749, signal 745490/804955 (executing program) 2022/09/13 15:04:23 fetching corpus: 36799, signal 745806/804955 (executing program) 2022/09/13 15:04:23 fetching corpus: 36849, signal 746091/804955 (executing program) 2022/09/13 15:04:23 fetching corpus: 36899, signal 746413/804955 (executing program) 2022/09/13 15:04:23 fetching corpus: 36949, signal 746662/804955 (executing program) 2022/09/13 15:04:24 fetching corpus: 36999, signal 746957/804955 (executing program) 2022/09/13 15:04:24 fetching corpus: 37049, signal 747218/804955 (executing program) 2022/09/13 15:04:24 fetching corpus: 37099, signal 747509/804955 (executing program) 2022/09/13 15:04:24 fetching corpus: 37149, signal 747830/804955 (executing program) 2022/09/13 15:04:24 fetching corpus: 37199, signal 748199/804957 (executing program) 2022/09/13 15:04:24 fetching corpus: 37249, signal 748395/804957 (executing program) 2022/09/13 15:04:24 fetching corpus: 37299, signal 748679/804981 (executing program) 2022/09/13 15:04:24 fetching corpus: 37349, signal 748937/804981 (executing program) 2022/09/13 15:04:24 fetching corpus: 37399, signal 749090/804982 (executing program) 2022/09/13 15:04:25 fetching corpus: 37449, signal 749515/804983 (executing program) 2022/09/13 15:04:25 fetching corpus: 37499, signal 749668/804983 (executing program) 2022/09/13 15:04:25 fetching corpus: 37549, signal 749985/804984 (executing program) 2022/09/13 15:04:25 fetching corpus: 37599, signal 750173/804984 (executing program) 2022/09/13 15:04:25 fetching corpus: 37649, signal 750442/804984 (executing program) 2022/09/13 15:04:25 fetching corpus: 37699, signal 750677/804984 (executing program) 2022/09/13 15:04:25 fetching corpus: 37749, signal 750895/804984 (executing program) 2022/09/13 15:04:25 fetching corpus: 37799, signal 751098/804986 (executing program) 2022/09/13 15:04:25 fetching corpus: 37849, signal 751337/804986 (executing program) 2022/09/13 15:04:25 fetching corpus: 37899, signal 751581/804987 (executing program) 2022/09/13 15:04:26 fetching corpus: 37949, signal 751927/804987 (executing program) 2022/09/13 15:04:26 fetching corpus: 37999, signal 752221/804988 (executing program) 2022/09/13 15:04:26 fetching corpus: 38049, signal 752470/804990 (executing program) 2022/09/13 15:04:26 fetching corpus: 38099, signal 752731/804992 (executing program) 2022/09/13 15:04:26 fetching corpus: 38149, signal 752942/804992 (executing program) 2022/09/13 15:04:26 fetching corpus: 38199, signal 753138/804993 (executing program) 2022/09/13 15:04:26 fetching corpus: 38249, signal 753459/804994 (executing program) 2022/09/13 15:04:26 fetching corpus: 38299, signal 753684/804998 (executing program) 2022/09/13 15:04:26 fetching corpus: 38349, signal 753869/804998 (executing program) 2022/09/13 15:04:27 fetching corpus: 38399, signal 754116/804998 (executing program) 2022/09/13 15:04:27 fetching corpus: 38449, signal 754324/805002 (executing program) 2022/09/13 15:04:27 fetching corpus: 38499, signal 754641/805002 (executing program) 2022/09/13 15:04:27 fetching corpus: 38549, signal 754902/805002 (executing program) 2022/09/13 15:04:27 fetching corpus: 38599, signal 755237/805002 (executing program) 2022/09/13 15:04:27 fetching corpus: 38649, signal 755483/805002 (executing program) 2022/09/13 15:04:27 fetching corpus: 38699, signal 756999/805002 (executing program) 2022/09/13 15:04:27 fetching corpus: 38749, signal 757228/805002 (executing program) 2022/09/13 15:04:28 fetching corpus: 38799, signal 757498/805002 (executing program) 2022/09/13 15:04:28 fetching corpus: 38849, signal 757770/805002 (executing program) 2022/09/13 15:04:28 fetching corpus: 38899, signal 757990/805002 (executing program) 2022/09/13 15:04:28 fetching corpus: 38949, signal 758211/805002 (executing program) 2022/09/13 15:04:28 fetching corpus: 38999, signal 758477/805002 (executing program) 2022/09/13 15:04:28 fetching corpus: 39049, signal 758736/805002 (executing program) 2022/09/13 15:04:28 fetching corpus: 39099, signal 758973/805002 (executing program) 2022/09/13 15:04:28 fetching corpus: 39149, signal 759235/805002 (executing program) 2022/09/13 15:04:29 fetching corpus: 39199, signal 759524/805002 (executing program) 2022/09/13 15:04:29 fetching corpus: 39249, signal 759752/805002 (executing program) 2022/09/13 15:04:29 fetching corpus: 39299, signal 759965/805002 (executing program) 2022/09/13 15:04:29 fetching corpus: 39349, signal 760204/805002 (executing program) 2022/09/13 15:04:29 fetching corpus: 39399, signal 760500/805012 (executing program) 2022/09/13 15:04:29 fetching corpus: 39449, signal 760746/805012 (executing program) 2022/09/13 15:04:29 fetching corpus: 39499, signal 760965/805012 (executing program) 2022/09/13 15:04:29 fetching corpus: 39549, signal 761310/805012 (executing program) 2022/09/13 15:04:29 fetching corpus: 39599, signal 761572/805012 (executing program) 2022/09/13 15:04:30 fetching corpus: 39649, signal 761817/805012 (executing program) 2022/09/13 15:04:30 fetching corpus: 39699, signal 762023/805012 (executing program) 2022/09/13 15:04:30 fetching corpus: 39749, signal 762178/805014 (executing program) 2022/09/13 15:04:30 fetching corpus: 39799, signal 762345/805014 (executing program) 2022/09/13 15:04:30 fetching corpus: 39849, signal 762644/805014 (executing program) 2022/09/13 15:04:30 fetching corpus: 39899, signal 762833/805014 (executing program) 2022/09/13 15:04:30 fetching corpus: 39949, signal 763150/805014 (executing program) 2022/09/13 15:04:30 fetching corpus: 39999, signal 763339/805014 (executing program) 2022/09/13 15:04:31 fetching corpus: 40049, signal 763549/805014 (executing program) 2022/09/13 15:04:31 fetching corpus: 40099, signal 763743/805014 (executing program) 2022/09/13 15:04:31 fetching corpus: 40149, signal 763968/805014 (executing program) 2022/09/13 15:04:31 fetching corpus: 40199, signal 764211/805014 (executing program) 2022/09/13 15:04:31 fetching corpus: 40249, signal 764694/805014 (executing program) 2022/09/13 15:04:31 fetching corpus: 40299, signal 764892/805014 (executing program) 2022/09/13 15:04:31 fetching corpus: 40349, signal 765095/805014 (executing program) 2022/09/13 15:04:31 fetching corpus: 40399, signal 765302/805014 (executing program) 2022/09/13 15:04:31 fetching corpus: 40449, signal 765563/805055 (executing program) 2022/09/13 15:04:31 fetching corpus: 40499, signal 765760/805055 (executing program) 2022/09/13 15:04:32 fetching corpus: 40549, signal 765953/805055 (executing program) 2022/09/13 15:04:32 fetching corpus: 40599, signal 766268/805055 (executing program) 2022/09/13 15:04:32 fetching corpus: 40649, signal 766443/805056 (executing program) 2022/09/13 15:04:32 fetching corpus: 40699, signal 766724/805056 (executing program) 2022/09/13 15:04:32 fetching corpus: 40749, signal 766911/805056 (executing program) 2022/09/13 15:04:32 fetching corpus: 40799, signal 767105/805057 (executing program) 2022/09/13 15:04:32 fetching corpus: 40849, signal 767372/805057 (executing program) 2022/09/13 15:04:32 fetching corpus: 40899, signal 767619/805058 (executing program) 2022/09/13 15:04:32 fetching corpus: 40949, signal 767933/805062 (executing program) 2022/09/13 15:04:32 fetching corpus: 40999, signal 768220/805063 (executing program) 2022/09/13 15:04:33 fetching corpus: 41049, signal 768462/805063 (executing program) 2022/09/13 15:04:33 fetching corpus: 41099, signal 768670/805063 (executing program) 2022/09/13 15:04:33 fetching corpus: 41149, signal 768832/805063 (executing program) 2022/09/13 15:04:33 fetching corpus: 41199, signal 769018/805063 (executing program) 2022/09/13 15:04:33 fetching corpus: 41249, signal 769213/805063 (executing program) 2022/09/13 15:04:33 fetching corpus: 41299, signal 769370/805064 (executing program) 2022/09/13 15:04:33 fetching corpus: 41349, signal 770463/805064 (executing program) 2022/09/13 15:04:34 fetching corpus: 41399, signal 770697/805064 (executing program) 2022/09/13 15:04:34 fetching corpus: 41449, signal 770924/805064 (executing program) 2022/09/13 15:04:34 fetching corpus: 41499, signal 771251/805064 (executing program) 2022/09/13 15:04:34 fetching corpus: 41549, signal 771426/805064 (executing program) 2022/09/13 15:04:34 fetching corpus: 41599, signal 771695/805064 (executing program) 2022/09/13 15:04:34 fetching corpus: 41649, signal 771963/805067 (executing program) 2022/09/13 15:04:34 fetching corpus: 41699, signal 772206/805067 (executing program) 2022/09/13 15:04:34 fetching corpus: 41749, signal 772490/805067 (executing program) 2022/09/13 15:04:34 fetching corpus: 41799, signal 772686/805067 (executing program) 2022/09/13 15:04:35 fetching corpus: 41849, signal 772871/805067 (executing program) 2022/09/13 15:04:35 fetching corpus: 41899, signal 773100/805067 (executing program) 2022/09/13 15:04:35 fetching corpus: 41949, signal 773425/805097 (executing program) 2022/09/13 15:04:35 fetching corpus: 41999, signal 773628/805097 (executing program) 2022/09/13 15:04:35 fetching corpus: 42049, signal 773786/805097 (executing program) 2022/09/13 15:04:35 fetching corpus: 42099, signal 774008/805097 (executing program) 2022/09/13 15:04:35 fetching corpus: 42149, signal 774251/805097 (executing program) 2022/09/13 15:04:35 fetching corpus: 42199, signal 774559/805097 (executing program) 2022/09/13 15:04:35 fetching corpus: 42249, signal 774788/805097 (executing program) 2022/09/13 15:04:36 fetching corpus: 42299, signal 775022/805097 (executing program) 2022/09/13 15:04:36 fetching corpus: 42349, signal 775247/805097 (executing program) 2022/09/13 15:04:36 fetching corpus: 42399, signal 775463/805099 (executing program) 2022/09/13 15:04:36 fetching corpus: 42449, signal 775740/805099 (executing program) 2022/09/13 15:04:36 fetching corpus: 42499, signal 776022/805099 (executing program) 2022/09/13 15:04:36 fetching corpus: 42549, signal 776232/805100 (executing program) 2022/09/13 15:04:36 fetching corpus: 42599, signal 776433/805100 (executing program) 2022/09/13 15:04:36 fetching corpus: 42649, signal 776618/805100 (executing program) 2022/09/13 15:04:36 fetching corpus: 42699, signal 777550/805100 (executing program) 2022/09/13 15:04:37 fetching corpus: 42749, signal 777758/805101 (executing program) 2022/09/13 15:04:37 fetching corpus: 42799, signal 777892/805101 (executing program) 2022/09/13 15:04:37 fetching corpus: 42849, signal 778121/805101 (executing program) 2022/09/13 15:04:37 fetching corpus: 42899, signal 778305/805101 (executing program) 2022/09/13 15:04:37 fetching corpus: 42949, signal 778521/805105 (executing program) 2022/09/13 15:04:37 fetching corpus: 42999, signal 778675/805106 (executing program) 2022/09/13 15:04:37 fetching corpus: 43049, signal 778948/805106 (executing program) 2022/09/13 15:04:37 fetching corpus: 43099, signal 779236/805107 (executing program) 2022/09/13 15:04:37 fetching corpus: 43149, signal 779419/805108 (executing program) 2022/09/13 15:04:37 fetching corpus: 43199, signal 779595/805108 (executing program) 2022/09/13 15:04:38 fetching corpus: 43249, signal 779802/805108 (executing program) 2022/09/13 15:04:38 fetching corpus: 43299, signal 780004/805109 (executing program) 2022/09/13 15:04:38 fetching corpus: 43349, signal 780202/805109 (executing program) 2022/09/13 15:04:38 fetching corpus: 43399, signal 780413/805109 (executing program) 2022/09/13 15:04:38 fetching corpus: 43449, signal 780604/805109 (executing program) 2022/09/13 15:04:38 fetching corpus: 43499, signal 780906/805115 (executing program) 2022/09/13 15:04:38 fetching corpus: 43549, signal 781129/805115 (executing program) 2022/09/13 15:04:38 fetching corpus: 43599, signal 781342/805115 (executing program) 2022/09/13 15:04:38 fetching corpus: 43606, signal 781393/805116 (executing program) 2022/09/13 15:04:38 fetching corpus: 43606, signal 781393/805116 (executing program) 2022/09/13 15:04:40 starting 6 fuzzer processes 15:04:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0xbb927eb04c1fdd1, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r4}, &(0x7f00000002c0)=0x10) 15:04:40 executing program 0: syz_emit_ethernet(0xdf6, &(0x7f00000041c0)={@local, @random="133b918f6ddd", @val, {@ipv6}}, 0x0) 15:04:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:04:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0xffffffce, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000001c0), 0x8) 15:04:40 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@in={0x10, 0x2}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) recvmsg(0xffffffffffffffff, 0x0, 0x0) 15:04:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x0) connect$inet(r0, &(0x7f00000014c0)={0x10}, 0x10) [ 140.006699] IPVS: ftp: loaded support on port[0] = 21 [ 140.102863] IPVS: ftp: loaded support on port[0] = 21 [ 140.181143] chnl_net:caif_netlink_parms(): no params data found [ 140.200599] IPVS: ftp: loaded support on port[0] = 21 [ 140.298384] chnl_net:caif_netlink_parms(): no params data found [ 140.347714] IPVS: ftp: loaded support on port[0] = 21 [ 140.355677] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.362462] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.369970] device bridge_slave_0 entered promiscuous mode [ 140.377755] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.384656] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.391621] device bridge_slave_1 entered promiscuous mode [ 140.422755] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.433560] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.465663] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.472012] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.479731] device bridge_slave_0 entered promiscuous mode [ 140.489176] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.495697] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.502850] device bridge_slave_1 entered promiscuous mode [ 140.564561] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.571694] team0: Port device team_slave_0 added [ 140.577684] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.586557] team0: Port device team_slave_1 added [ 140.610723] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.622889] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.649204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.656166] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.682701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.699873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.706245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.731765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.742511] chnl_net:caif_netlink_parms(): no params data found [ 140.753916] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.760946] team0: Port device team_slave_0 added [ 140.786915] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.794151] team0: Port device team_slave_1 added [ 140.799331] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.803184] IPVS: ftp: loaded support on port[0] = 21 [ 140.807393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.844087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.850417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.875682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.889399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.895785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.921462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.947832] device hsr_slave_0 entered promiscuous mode [ 140.956173] device hsr_slave_1 entered promiscuous mode [ 140.974498] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.984077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.997169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.022405] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.041216] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.047650] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.056322] device bridge_slave_0 entered promiscuous mode [ 141.063661] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.069992] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.078073] device bridge_slave_1 entered promiscuous mode [ 141.173968] IPVS: ftp: loaded support on port[0] = 21 [ 141.175571] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.211736] device hsr_slave_0 entered promiscuous mode [ 141.218629] device hsr_slave_1 entered promiscuous mode [ 141.224926] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.236274] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.250560] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.320557] chnl_net:caif_netlink_parms(): no params data found [ 141.335708] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.342819] team0: Port device team_slave_0 added [ 141.351070] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.359788] team0: Port device team_slave_1 added [ 141.414452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.420696] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.446921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.497572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.504085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.529907] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.615325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.623501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.647171] device hsr_slave_0 entered promiscuous mode [ 141.653650] device hsr_slave_1 entered promiscuous mode [ 141.659284] chnl_net:caif_netlink_parms(): no params data found [ 141.678387] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.693322] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.725490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.753745] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.760102] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.767702] device bridge_slave_0 entered promiscuous mode [ 141.774893] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.781226] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.789316] device bridge_slave_1 entered promiscuous mode [ 141.868520] chnl_net:caif_netlink_parms(): no params data found [ 141.899437] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.908589] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.943873] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.012885] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.019257] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.027322] Bluetooth: hci1 command 0x0409 tx timeout [ 142.033042] Bluetooth: hci4 command 0x0409 tx timeout [ 142.033651] device bridge_slave_0 entered promiscuous mode [ 142.038296] Bluetooth: hci0 command 0x0409 tx timeout [ 142.049303] Bluetooth: hci2 command 0x0409 tx timeout [ 142.054685] Bluetooth: hci3 command 0x0409 tx timeout [ 142.059196] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.060501] Bluetooth: hci5 command 0x0409 tx timeout [ 142.073443] team0: Port device team_slave_0 added [ 142.079365] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.087598] team0: Port device team_slave_1 added [ 142.121753] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.128419] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.136269] device bridge_slave_1 entered promiscuous mode [ 142.166481] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.176042] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.184112] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.190996] device bridge_slave_0 entered promiscuous mode [ 142.199559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.224672] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.231028] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.238394] device bridge_slave_1 entered promiscuous mode [ 142.245931] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.267801] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.275103] team0: Port device team_slave_0 added [ 142.280921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.287766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.313947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.343227] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.351297] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.359007] team0: Port device team_slave_1 added [ 142.373438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.379795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.406033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.420341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.428031] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.445149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.451393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.476930] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.489103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.495787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.521029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.533334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.541817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.559275] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.566435] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.574484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.583732] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 142.592009] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 142.606578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.614032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.621014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.628355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.636070] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.650867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.667179] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.674419] team0: Port device team_slave_0 added [ 142.680445] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 142.686838] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.713716] device hsr_slave_0 entered promiscuous mode [ 142.719358] device hsr_slave_1 entered promiscuous mode [ 142.726069] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.734761] team0: Port device team_slave_1 added [ 142.749151] device hsr_slave_0 entered promiscuous mode [ 142.755471] device hsr_slave_1 entered promiscuous mode [ 142.761537] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.769143] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.777333] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 142.783697] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.789983] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.797523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.825680] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.840958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.849087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.857728] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.864284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.871807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.878177] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.904124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.915509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.921739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.947234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.958888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.977163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.984692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.992780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.000347] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.006791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.015475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.027620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.046788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.054547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.062122] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.068477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.076535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.084604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.092466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.100091] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.120142] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.135921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.150058] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.160512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.184701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.192731] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.198927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.207031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.214972] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.221312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.228234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.236700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.244726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.251491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.266622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.277968] device hsr_slave_0 entered promiscuous mode [ 143.283841] device hsr_slave_1 entered promiscuous mode [ 143.290874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.308076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.318225] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.326201] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.334289] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.340349] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.356414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.363724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.371434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.379133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.386912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.395008] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.401948] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.438935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.446166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.454225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.469062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.491209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.498959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.511545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.520139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.528066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.535788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.543573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.551212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.558892] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.565277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.574207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.592702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.605327] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.615910] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.621909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.635904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.643097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.650451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.657969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.665958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.675865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 143.687365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.698941] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.708500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.716348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.723894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.731551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.739977] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.746369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.758947] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 143.765228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.814878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.825189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.837407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 143.848234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.856202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.864305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.871944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.879773] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.889784] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 143.897934] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.914080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 143.923122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 143.931765] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 143.938781] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 143.950306] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.963545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.971088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.978878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.986431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.994097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.000757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.009599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.018245] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.033238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.053429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.060891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.068999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.075736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.084344] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.090350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.107793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.107830] Bluetooth: hci5 command 0x041b tx timeout [ 144.124306] Bluetooth: hci3 command 0x041b tx timeout [ 144.129348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.129638] Bluetooth: hci2 command 0x041b tx timeout [ 144.146598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.147044] Bluetooth: hci0 command 0x041b tx timeout [ 144.158286] Bluetooth: hci4 command 0x041b tx timeout [ 144.167576] Bluetooth: hci1 command 0x041b tx timeout [ 144.174845] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.198736] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.209526] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.218228] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.234068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.243671] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.250558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.258305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.268422] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.275891] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.283934] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.291791] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.299878] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.309656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.317741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.324789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.331463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.338557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.346038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.353324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.360113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.367950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.375840] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.382231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.389694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.399194] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.408049] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.416184] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.423078] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.437190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.448141] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.459483] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.466988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.476075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.483756] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.490103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.497884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.506233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.513968] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.520306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.527713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.536425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.548109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.558203] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.568345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.578491] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 144.587219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.595343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.603565] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.609887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.616831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.625556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.633390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.641211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.649052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.656803] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.663196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.672237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.683300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.695783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.707173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.716633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.723438] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.730474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.738717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.746880] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.753284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.760729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.769167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.777065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.784822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.792669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.801039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.810899] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 144.820146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.832826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.840747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.849486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.858335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.866110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.874718] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.884698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.894309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.901708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.914451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.922224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.929707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.938013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.946979] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 144.954752] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 144.961233] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 144.974337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.986821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.995617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.004399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.013824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.021682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.029730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.037785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.051165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.060459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.068608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.080955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.088872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.096878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.104432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.111829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.122090] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.129814] device veth0_vlan entered promiscuous mode [ 145.137226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.145434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.155003] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.161013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.168287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.179296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.187052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.194669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.202189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.209752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.217996] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.225776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.237206] device veth1_vlan entered promiscuous mode [ 145.243195] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 145.251826] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.259823] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.269218] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.277614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.288413] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.298625] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.305421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.313521] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 145.322735] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.329305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.336696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.344169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.351536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.359049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.366401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.376310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.385885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.396268] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.402328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.426398] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.434384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.441217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.449972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.457972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.466746] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.476874] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.492912] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.500152] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.508739] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.518537] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.525594] device veth0_vlan entered promiscuous mode [ 145.533285] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.542826] device veth0_macvtap entered promiscuous mode [ 145.549274] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 145.556256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.563495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.570135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.578315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.586251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.593002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.599651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.607849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.615780] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.625021] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.636143] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.651578] device veth1_vlan entered promiscuous mode [ 145.668757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.677260] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.685050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.723769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.730493] device veth1_macvtap entered promiscuous mode [ 145.740767] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 145.751659] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 145.761516] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 145.777786] device veth0_macvtap entered promiscuous mode [ 145.784658] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 145.793550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 145.803764] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.810815] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.818096] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.824429] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.831393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.839226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.846994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.856211] device veth1_macvtap entered promiscuous mode [ 145.863194] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 145.873163] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 145.896645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 145.911338] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.924131] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 145.932802] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.940942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 145.950027] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.959055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.967568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.975176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.983093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.990901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.998626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.008052] device veth0_vlan entered promiscuous mode [ 146.019687] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.027232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.036819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.050358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.060669] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.068221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.076621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.084575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.093002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.100571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.116094] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.126308] device veth1_vlan entered promiscuous mode [ 146.133218] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.139777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.149803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.160442] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.167403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.175318] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.183178] Bluetooth: hci1 command 0x040f tx timeout [ 146.187174] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.188440] Bluetooth: hci4 command 0x040f tx timeout [ 146.206759] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.216667] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.224266] Bluetooth: hci0 command 0x040f tx timeout [ 146.229825] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.230095] Bluetooth: hci2 command 0x040f tx timeout [ 146.242156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.242709] Bluetooth: hci3 command 0x040f tx timeout [ 146.254184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.255331] Bluetooth: hci5 command 0x040f tx timeout [ 146.269090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.277126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.285020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.293215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.309490] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.329761] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.343243] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.353021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.366018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.379308] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.393836] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.400908] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.418063] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.431835] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.441453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.449862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.461550] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.474182] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.481522] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.488543] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.495765] device veth0_macvtap entered promiscuous mode [ 146.501808] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.509296] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.516946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.524278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.531593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.538824] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.547230] device veth0_vlan entered promiscuous mode [ 146.563310] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.570435] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.577859] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 146.588640] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.602759] device veth1_macvtap entered promiscuous mode [ 146.610539] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 146.620068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.627816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.635720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.643142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.650573] device veth0_vlan entered promiscuous mode [ 146.666446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.679093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.686033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.693838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.703956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.710979] device veth0_vlan entered promiscuous mode [ 146.719925] device veth1_vlan entered promiscuous mode [ 146.726131] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.734975] device veth1_vlan entered promiscuous mode [ 146.753754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.765111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.775232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.786083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.796086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.809080] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 146.816989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.824724] device veth1_vlan entered promiscuous mode 15:04:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x701, 0x0, 0x0, {{0x5}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 146.830795] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 146.844008] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 146.851303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.859483] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.882719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.890014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.898233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.908052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.919338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.928745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.938637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.948644] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 146.955902] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.964966] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.974399] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 15:04:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) [ 146.986236] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.995583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.004296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.013912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.030458] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.045764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.053863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.064552] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.076990] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.085981] device veth0_macvtap entered promiscuous mode 15:04:48 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x11000000, 0x7ffff004}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1238c}], 0x1, 0x0, 0x0, 0x1238c}, 0x60) 15:04:49 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001440)={0xffffffffffffffff}, 0x4) [ 147.103412] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.115093] device veth1_macvtap entered promiscuous mode [ 147.133728] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.143871] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 15:04:49 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 147.157848] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.165809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.174664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.184622] device veth0_macvtap entered promiscuous mode [ 147.190878] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 15:04:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x2aaa1008, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.idle_time\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5a, 0x0, 0x5, 0x2, 0x0, 0x100000000, 0x880, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0), 0xb}, 0x2084, 0x4, 0x101, 0x3, 0x1, 0x0, 0x6, 0x0, 0x79e, 0x0, 0x8000}, r0, 0x3, 0xffffffffffffffff, 0x1) close(r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xec1, 0x7fffffff}, 0x1, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0xfc, 0x81, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000080)}, 0x100, 0x0, 0x28d3, 0x8, 0x4, 0x0, 0x7, 0x0, 0x3f, 0x0, 0x5}, r4, 0xf, r3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r4, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x20, 0x0, 0xde, 0x3f, 0x0, 0xff, 0x20a0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x9, 0x5}, 0x0, 0x5, 0x100, 0x0, 0x8, 0x51, 0x2, 0x0, 0x7, 0x0, 0x3}, r4, 0x7, r1, 0x9) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 147.208186] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.218346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.231077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.244934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.255250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.267006] device veth1_macvtap entered promiscuous mode [ 147.274305] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.283432] device veth0_macvtap entered promiscuous mode [ 147.289701] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.300208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.310972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.326452] hrtimer: interrupt took 44474 ns [ 147.329475] device veth1_macvtap entered promiscuous mode [ 147.339450] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 147.350906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:04:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x4004743b, 0x20004000) [ 147.367809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.376988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.388155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.399032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.410565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.421319] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.428912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.438605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.453287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.464703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.471766] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.479531] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.487252] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.494739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.502610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.516137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.526262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.535428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.545839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.555209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.564949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.575009] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.581976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.601541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.609409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.618308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.628585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.637776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.647727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.657025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.666807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.676001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.685759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.696045] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.703968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.711541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.722306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.731402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.741236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.750626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.761064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.773248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.783594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.792759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.802504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.812863] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.819805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.839012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.849898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.869817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.878233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.887569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.897770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.906941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.917172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.926355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.936175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.945933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.955713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.966296] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.973264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.981495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.992496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.001617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.011415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.020579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.031391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.040758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.050718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.059901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.069991] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.080066] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.086999] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.095767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.107553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.116197] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.124450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.262526] Bluetooth: hci3 command 0x0419 tx timeout [ 148.270266] Bluetooth: hci2 command 0x0419 tx timeout [ 148.280584] Bluetooth: hci0 command 0x0419 tx timeout [ 148.291107] Bluetooth: hci4 command 0x0419 tx timeout [ 148.307217] Bluetooth: hci1 command 0x0419 tx timeout [ 148.342947] Bluetooth: hci5 command 0x0419 tx timeout 15:04:50 executing program 0: syz_clone(0x45000200, 0x0, 0x12, 0x0, 0x0, 0x0) 15:04:50 executing program 3: syz_clone(0x20000000, 0x0, 0xfffffffffffffc1d, 0x0, 0x0, 0x0) 15:04:50 executing program 5: syz_clone(0x241c0300, 0x0, 0x0, 0x0, 0x0, 0x0) 15:04:50 executing program 2: syz_clone(0x3a6000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:04:50 executing program 4: r0 = openat$md(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0}) 15:04:50 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x4}) 15:04:50 executing program 3: add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='big_key\x00', 0x0) 15:04:50 executing program 4: syz_mount_image$cramfs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000440), 0x0, 0x2}, {&(0x7f00000004c0)="b8d6338376b532205b095279bd2a0665954f688f3df2d5108d3608", 0x1b}], 0x481, &(0x7f0000000700)={[{'9p\x00'}, {'-#/):,\x0e'}]}) 15:04:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 15:04:50 executing program 5: mount$9p_rdma(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 15:04:50 executing program 1: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0, 0x0) [ 148.521502] IPVS: ftp: loaded support on port[0] = 21 15:04:50 executing program 5: syz_mount_image$cramfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x481, &(0x7f0000000700)) 15:04:50 executing program 3: r0 = socket(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:04:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x4c0, 0xffffffff, 0x390, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @remote, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0x2d0, 0x2f8, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@unspec=@bpf1={{0x230}, @fd}]}, @REJECT={0x28}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'pim6reg1\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x520) 15:04:50 executing program 0: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000440)="b5", 0x1, 0x2}], 0x0, 0x0) 15:04:50 executing program 4: mount$9p_rdma(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$cramfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000440)="b5", 0x1}, {&(0x7f00000004c0)="b8", 0x1}], 0x481, &(0x7f0000000700)={[{'9p\x00'}]}) 15:04:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter, 0x48) [ 148.639839] cramfs: wrong magic 15:04:50 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000019c0), 0xffffffffffffffff) 15:04:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0xfffffdef}}, 0x0) 15:04:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xf2, &(0x7f00000001c0)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:04:50 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), 0x4) 15:04:50 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getstat={0xe0, 0x15, 0x0, 0x0, 0x0, {{'rfc4543(aegis256-aesni)\x00'}}}, 0xe0}}, 0x0) [ 148.699715] xt_l2tp: invalid flags combination: 0 [ 148.708002] cramfs: wrong magic 15:04:50 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f00000001c0)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x0, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) 15:04:50 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000ac0)={0x1, 0x0, 0x0}, 0x10) 15:04:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000200)=""/236, 0x2}) 15:04:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 15:04:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0xf8}, 0x0) 15:04:50 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000008c0)={'bond0\x00'}) 15:04:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 15:04:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 15:04:50 executing program 3: pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 15:04:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x400003, 0x4) 15:04:50 executing program 4: bpf$BPF_GET_MAP_INFO(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 15:04:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, 0x0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x6f7e4730ac5f01f6}, 0x0) r3 = accept4(r1, &(0x7f0000000080)=@qipcrtr, &(0x7f0000000100)=0x80, 0x800) setsockopt$sock_int(r3, 0x1, 0x1, &(0x7f0000000180)=0x8, 0x4) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000300)='wlan1\x00'}) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000140)) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 15:04:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="d8000000000000000100000002"], 0xf8}, 0x0) 15:04:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0, 0x4c}}, 0x0) 15:04:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, 0x0}) 15:04:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0xd, &(0x7f0000000040)={r1, 0x1, 0x6, @link_local}, 0x10) 15:04:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0xc0}}, 0x0) 15:04:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="edd2ef481626f0a4182233bfd13fd7fd31da4ea95bcd268065d0284040010b577778500ee75e658eaf0ec90be05546b4208de09cee03b2bbc6d510ae2b075c46e9a4415744928a65c872d048660060d5c7bb5342c6ba2acee2aeab4775d77e1342a3", 0x62}, {&(0x7f00000000c0)="071f576beafde9ff1ef0e508936239205cd7d6b9b5", 0x15}, {&(0x7f0000000140)="8fdb130edf4a64ebfcfc10a305b5ac6fa4", 0x11}], 0x3}}], 0x1, 0x0) 15:04:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000003e40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003e00)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x324, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "eb99a6da6bac245cc9b0915bc8f82a808e5ad15747a040b76c44eff7451881c6e76ea643bd2f82448bdff1b7e519430ad8fbc3abfca33ad363d5ff2144dfa3069978d0ec4bd99de0ce30ae9505c5dbb3522ba4b7592728cb6681bf7c84dda2a4d0e253107f55c08286840d37ed58fdab69814b928f593ba77d08b7f927b945a736bbfc5e7f0e7884a67d3ddb06f47f3b124a908df9895e46993404effab44afeb01d7ac5b35f29818e6379e919be13cefe3597bedf"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x59, 0x5, "422f2402823cf7207ab2e7f031607f03777800aedc5a8c13bf6ad69e32fe25cc100c260c2973c70f236acd555778c27f23e31c46a889f9d505380bae6e5467bd34a472345f13799afe4bfc4c704b8e140cf831c416"}, @ETHTOOL_A_BITSET_BITS={0xc8, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '&\xe0-(]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']{\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xc4, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xcb\xdb$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb8c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf1, 0x4, "c7497c4b8d2fe315fc72ac9efb1ec5e109dc3513c9497347f73e3a92103285cd85fc86f4546afcfba6ad14533624cab87daeb086dbf24084ef6cde7b64197b539cdab4b04b5ecc98313581f7fcfe1ef8887a43f9f0b05997c81e003ce3e2fbbcd4c0732949af79a6acd7434242e843a62521a051f7d7e7ed2bf195c11af325197ddbeacd21673d0ffc4c223aa6bc61c90e88d37320a298111d3f539439d5d1ab3571e52cbc5f2bdebeefe4334f04ef587c02339bf90b05f869206202c2841bdab9a1eae5c0e1f82cb930dcd431588dc3e1a0c366adea417305913dd1e7bbd9be90d7820b052862a27e37390027"}, @ETHTOOL_A_BITSET_VALUE={0x15, 0x4, "907c8181c03a363c4fbea27bdceeb8f6eb"}, @ETHTOOL_A_BITSET_VALUE={0xfd, 0x4, "fe0ab4a2c8a96aad976f6057284829a6e30610491e3e5402a56da74415c9b88eb50f3e02429010abd8465b2ec3aeae592e67cf6bbf512605efbc7f804304e48c5c13b3c2725f0047c4aad2e5a4716dbc6c198f4b5ba822705dc332d266c5b2a901b19da0ec163fbb12a27d06a518c9b191469a3d82d67be0be6020c2fc90968ee40b321dd8e63d0d0727667109e4e8ea305023f8542554f92d2d5fad41e04781f25dde087a04ac5257861218aa6b14e4775cd554f564595b683034ba7e15e7efefabd17dab7afb53c36de20b3b54be2c43f572bebeffa98aef8ca0e80b393a70dddb4b26ad89c071cb664aa5b178fce8cd0c2c6d6532c187ff"}, @ETHTOOL_A_BITSET_VALUE={0x979, 0x4, "be72486a17df0834960179d0981c589df64b7ce42a370aca6742e93eee8ce2888e7f2e8e2f0718bb1564a517b5c69e92e80b1e09142438f65f7ba034193f5f7e075696440ceb6319a398c814cdb33bd353a58ffe50a2421643375670e1c2374fc5484fa315a51b6a679bfec4e3994b802efe3892f456123b61bfb7d03ccae3812f40f62119751600cf2a3f9b27150be92abec0e26836b2d53f3da95e6d0802e172ab941de9057febc14c2d9c9124dc0355b2d10751297e53fe2ec9555a93aeba0999fd274ccc4c468659c6f6d5713a016cca969f9e13b70a4f108f1cb2f7b6873bccc8e5de6198baa72fdf3422e00be5a64ec178e30cb59f2fbb4a7df5b6685464cf40c8677038baf11fd6dea2242cb0035f5d2d2bf9d734edc6de4e01f1aa1c7e970ee29215797dd0f87fba25a965a01966013a93586abb394c9ea53e2422b66637a7771da4a1ba7720b6d67068fd01f9e4454e3bf7e6400613afaf5b09ae39de084858a8bb4fd985a38e7eb90a681a55d5916de269a8c1d70fdf138e9b27008f6d007a220502eb81bded7a7fea2411e9feabb673407a06bc4eab829f0ba268fcde813341697e778011234dcfdbc46efb02f7f0c50c75dcaff31f946144cdddb4f352be1d91e590f57c346f6e23444000a3d680fdc7ad0ba7a61cc2866b001f0d9fe76e85dc21bf32b58199019be1e7d85fc51d0a335ac6e807dd21156961fe4384573b7d905f0c2642d3f5e9099be0b13a24352dc0cba0eb26da55f389141b5cd5dc09a7274c9ba2cfd21aa2bf1eee11f156cde23b9f680a70e18af45f1a427c648dafc354c9362183f24f1e3a0defc292a50caadf2ba02e520056e746b2bc74424f5c2e432b7d417fe348ccb4a6a4845bed738fb286b61c6fe27c0a9b93f79a8464c074fb24bd267c2794da2d2e100bad76149e5bfb626621f106bade682c687f43b7a1d6591e9e85637836dadff60e8cddd1d5847fc1aed6820410062a8ab64aa60d96e076dd77aeb8032dacc4fbdbec85471430cc464fac4d713a51a57480f7c4f0f514c87c36e64243d892552bdecd824fa537b261fddc13efa1047c54936c7caf22891f1b1316a46e45f16cb7b0148ca865fbe35e3bef972e8897c4a479ae617002790751fab11cafc72e8b81e5f2747b1c5f329bab31ec8411584759bbdad6342e7bf64797eaa5036b0045c0913ddd70bc79f4f8f16c01e706878f71bf035a0c7de2991dc00531a27a13f6b61bd26f7b550678184320cee53977d0253c923d7f88093056af9b2a0725703bac5e9cbef819dfb65e09c42266b9fde39448b32493b9401572821df8626fb8e06210adce7eae881660314e35bf82e414befe56e4858c255e05653c553b0f7820806048b789763ea24ded57c1479f55ad5368dc67a84c171b4d043d26cc5b5e638f732bad3730701b85cbe169e24f7afa51095f01c3b823af32722029e2ca667277578a5c42bb9866ce0f32aa05b213cf21ab03d2a93a4a8cd8da705f0552cdd8c5484f2e5f38af85aff81674a31bc74d9820cc61fa583e1f64502dcbee1ff3401fb880f8e0688842de4f750bba6dcdfe8844e8795a011b861a3ac561eaf1a16740ace43887cd488284439b5a242c8e2e528bf8db17a2a2a11ae8163a70a55865e216926020bb28723ac790261e663fb3b811eb4b824ce215d8e2fb1341a1c6eda626edc0cf72e5e044c58273e0a8227455a45f09fdc2d90558e01597017329899819ecc9743812dc7a7548b860d6a270bb04c4092c849bfbc8ca15ec9c74cd65b801dff106034879826ff544e1abc48acb0fb6e24f0e8a8eb90b2f5a9fbd2f7009dee631d74838e55d08f52539e9f5f029c1fd98f3233176dd7cc835d8b1770eab0e304be7da0691dc8527e19956f74158bc0c402374012cbb953b5a4c3570f22b66a21c06320a9f1d40641c6df29c47d38b352f1b6a87a456f4f3e351abda84af9cd091df56e479c10ad1f3ea82b546e0ef0e543a01d49a7d365f4a2153b81014450074f877d53d4d4cd59b4cc9ecb120bdedc78e9cb16f0a246c94911fab0045f6ee5b07fc41da0644e4e31ac83138aca981f93db10c02a149f625eef39ed8902714da5f033af24979aefbd178434fc52b576b517d69698c159f4fded1124fce57c3bc220c3bf9058ced7ba5995861ad6c2672aa4618bafba06857b3998c279b78de3591d724eac00840eedc84d1ed6f5fc36cbefca63e4b995e3035b20a75507279860e31c57e64353e0fd52d5fca778775d897fef6549519acf43df8ba87b5846a4470938f86f79cff1daac730c2fc8b6766d52ae13c123e6a46e7d365139e5ee877eab3d055b3889ff996647bfb2fb26f7acb2ae2bd543269d745b75a7a8e301d6d8dea86839394ab0365e9a05030e1a6facc3697398e7a17c3bb3f090b6aa0b5ce2f16de90bf7f3026015e1d34452e6f485c23825b15cca6ced5bc2f71e490e209c6853491463ca31b527d22f16488022b7d01a455db60b31fa029de2566588b772779efa3301c3bbeb61e84ca60b9a24609042113dc00a02e1c6c86ff889b2cf5e590275c807e1349ffd60de1cbfb82dbf86add7dcad59f4161060d69065b2937a5d1d920b39352be07d823c57a157ca60baa2d8d497921da84a29317cc57787bdcdf7779c48b5d8da0028385966c66b953fa21499126f69fdad93839a0e3bc3eaf0e103e450764a42fdcc48fd59cf6dc9a1c2aaed27bbe78ab0d73260a60fd5755d2bbbe427b13032e3df9b3379b7041e18e164219ceeef838d5dcccb6d3fead2cd6d6b47af29785b65787dd979fd0d038b6ba3585b26281d2dbe3ccd116c04f9e419c4365e7bf90518b021061f2e51d0a9b1fb1c7a687c56e0a8d373665fcfaa3523ef2a1b0fbffe88cdbfee3531f1914d8e9fac89cb1cddd621ec9c04e15aa424adf2857c0e4baf74da432a90a9569a7f192c8a577a4013d9eaf9d08e0d5e1de325d26f679d170baa455d3945ec77bb50e3a653652e3308f1927f11c3dd19fb246a4321936f4c673dd044184f2ca23c2f49a73192de211262d291efd74a1f79178e5e251d214d323abc7a799644f7b3b554c5bd8a3389956395215014f23050d5f9b8ee3118b93a50ad8ebad7f3995554b2651d7ef7051fce8c4af37a1e0e1d570150dde18eb99bf6997d8581e39d3d70e12e9f2e5397e591b6b253b8017bb84090c6ebd24acf8e64dd7127f40908b7981fef076cfbe0448ac0691407f607207911fb34672a9ecae0f5bbd18dd5fc9313a8ccd6cb974b73ef298459f98214e30f369a979f8c3b32bfb9663f8309772cdc4a6f4f4fd8fba7626bf89c38b135befdb82d9054992f67e609013260b0c53e283873887aa98719998cabb2b1fd5eef5a5b26b817211994e14e487abbe83dba4d4598033b9641132f9dc8ddcb0e7afb3e9"}]}]}, 0xec4}}, 0x0) 15:04:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x48) 15:04:50 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 15:04:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 15:04:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)={&(0x7f0000000200)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x320, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "eb99a6da6bac245cc9b0915bc8f82a808e5ad15747a040b76c44eff7451881c6e76ea643bd2f82448bdff1b7e519430ad8fbc3abfca33ad363d5ff2144dfa3069978d0ec4bd99de0ce30ae9505c5dbb3522ba4b7592728cb6681bf7c84dda2a4d0e253107f55c08286840d37ed58fdab69814b928f593ba77d08b7f927b945a736bbfc5e7f0e7884a67d3ddb06f47f3b124a908df9895e46993404effab44afeb01d7ac5b35f29818e6379e919be13cefe3597bedf"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x59, 0x5, "422f2402823cf7207ab2e7f031607f03777800aedc5a8c13bf6ad69e32fe25cc100c260c2973c70f236acd555778c27f23e31c46a889f9d505380bae6e5467bd34a472345f13799afe4bfc4c704b8e140cf831c416"}, @ETHTOOL_A_BITSET_BITS={0xcc, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '&\xe0-(]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']{\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xc4, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xcb\xdb$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb90, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf1, 0x4, "c7497c4b8d2fe315fc72ac9efb1ec5e109dc3513c9497347f73e3a92103285cd85fc86f4546afcfba6ad14533624cab87daeb086dbf24084ef6cde7b64197b539cdab4b04b5ecc98313581f7fcfe1ef8887a43f9f0b05997c81e003ce3e2fbbcd4c0732949af79a6acd7434242e843a62521a051f7d7e7ed2bf195c11af325197ddbeacd21673d0ffc4c223aa6bc61c90e88d37320a298111d3f539439d5d1ab3571e52cbc5f2bdebeefe4334f04ef587c02339bf90b05f869206202c2841bdab9a1eae5c0e1f82cb930dcd431588dc3e1a0c366adea417305913dd1e7bbd9be90d7820b052862a27e37390027"}, @ETHTOOL_A_BITSET_VALUE={0x15, 0x4, "907c8181c03a363c4fbea27bdceeb8f6eb"}, @ETHTOOL_A_BITSET_VALUE={0xfd, 0x4, "fe0ab4a2c8a96aad976f6057284829a6e30610491e3e5402a56da74415c9b88eb50f3e02429010abd8465b2ec3aeae592e67cf6bbf512605efbc7f804304e48c5c13b3c2725f0047c4aad2e5a4716dbc6c198f4b5ba822705dc332d266c5b2a901b19da0ec163fbb12a27d06a518c9b191469a3d82d67be0be6020c2fc90968ee40b321dd8e63d0d0727667109e4e8ea305023f8542554f92d2d5fad41e04781f25dde087a04ac5257861218aa6b14e4775cd554f564595b683034ba7e15e7efefabd17dab7afb53c36de20b3b54be2c43f572bebeffa98aef8ca0e80b393a70dddb4b26ad89c071cb664aa5b178fce8cd0c2c6d6532c187ff"}, @ETHTOOL_A_BITSET_VALUE={0x97d, 0x4, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 15:04:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x80) 15:04:50 executing program 1: socketpair(0x28, 0x0, 0x4172, &(0x7f0000000180)) 15:04:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getanyicast={0x14}, 0x14}}, 0x0) 15:04:50 executing program 5: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000000)) 15:04:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000003e40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003e00)={&(0x7f0000000200)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x328, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "eb99a6da6bac245cc9b0915bc8f82a808e5ad15747a040b76c44eff7451881c6e76ea643bd2f82448bdff1b7e519430ad8fbc3abfca33ad363d5ff2144dfa3069978d0ec4bd99de0ce30ae9505c5dbb3522ba4b7592728cb6681bf7c84dda2a4d0e253107f55c08286840d37ed58fdab69814b928f593ba77d08b7f927b945a736bbfc5e7f0e7884a67d3ddb06f47f3b124a908df9895e46993404effab44afeb01d7ac5b35f29818e6379e919be13cefe3597bedf"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x59, 0x5, "422f2402823cf7207ab2e7f031607f03777800aedc5a8c13bf6ad69e32fe25cc100c260c2973c70f236acd555778c27f23e31c46a889f9d505380bae6e5467bd34a472345f13799afe4bfc4c704b8e140cf831c416"}, @ETHTOOL_A_BITSET_BITS={0xcc, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '&\xe0-(]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']{\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xc4, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xcb\xdb$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1214, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf1, 0x4, "c7497c4b8d2fe315fc72ac9efb1ec5e109dc3513c9497347f73e3a92103285cd85fc86f4546afcfba6ad14533624cab87daeb086dbf24084ef6cde7b64197b539cdab4b04b5ecc98313581f7fcfe1ef8887a43f9f0b05997c81e003ce3e2fbbcd4c0732949af79a6acd7434242e843a62521a051f7d7e7ed2bf195c11af325197ddbeacd21673d0ffc4c223aa6bc61c90e88d37320a298111d3f539439d5d1ab3571e52cbc5f2bdebeefe4334f04ef587c02339bf90b05f869206202c2841bdab9a1eae5c0e1f82cb930dcd431588dc3e1a0c366adea417305913dd1e7bbd9be90d7820b052862a27e37390027"}, @ETHTOOL_A_BITSET_VALUE={0x15, 0x4, "907c8181c03a363c4fbea27bdceeb8f6eb"}, @ETHTOOL_A_BITSET_VALUE={0xfd, 0x4, "fe0ab4a2c8a96aad976f6057284829a6e30610491e3e5402a56da74415c9b88eb50f3e02429010abd8465b2ec3aeae592e67cf6bbf512605efbc7f804304e48c5c13b3c2725f0047c4aad2e5a4716dbc6c198f4b5ba822705dc332d266c5b2a901b19da0ec163fbb12a27d06a518c9b191469a3d82d67be0be6020c2fc90968ee40b321dd8e63d0d0727667109e4e8ea305023f8542554f92d2d5fad41e04781f25dde087a04ac5257861218aa6b14e4775cd554f564595b683034ba7e15e7efefabd17dab7afb53c36de20b3b54be2c43f572bebeffa98aef8ca0e80b393a70dddb4b26ad89c071cb664aa5b178fce8cd0c2c6d6532c187ff"}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x974, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x96d, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 15:04:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x1d}}) 15:04:50 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000d40), 0xffffffffffffffff) 15:04:50 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x50}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xf2, &(0x7f00000001c0)=""/242, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:04:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000003c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 15:04:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x10e, 0xd, 0x0, 0x0) 15:04:50 executing program 1: bpf$OBJ_GET_PROG(0x1d, 0x0, 0x0) 15:04:50 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') 15:04:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 15:04:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 15:04:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000180)={0x2, 0x4e24, 0x0, @private2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 15:04:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 15:04:51 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @in={0x2, 0x0, @empty}}) 15:04:51 executing program 0: bpf$BPF_PROG_QUERY(0x90, 0x0, 0x0) 15:04:51 executing program 0: socket$kcm(0x29, 0xb9258e50c6784782, 0x0) 15:04:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffe3b, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_MRU={0x6}, @L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}]}, 0x40}}, 0x0) 15:04:51 executing program 2: bpf$OBJ_GET_PROG(0x4, 0x0, 0x0) 15:04:51 executing program 0: socket$bt_hidp(0x1f, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) 15:04:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1450}}, 0x0) 15:04:51 executing program 4: bpf$OBJ_GET_PROG(0x2, 0x0, 0x0) 15:04:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:04:51 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e0915111"]}]}, 0x114}], 0x1}, 0x0) 15:04:51 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 15:04:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x2e0}, 0x0) 15:04:51 executing program 4: socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) 15:04:51 executing program 2: bpf$OBJ_GET_PROG(0x11, 0x0, 0x0) 15:04:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'erspan0\x00', 0x0}) 15:04:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002940)=ANY=[], 0x1450}}, 0x80) 15:04:51 executing program 3: accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)) [ 149.309323] user_cmd nlpid 36 15:04:51 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x89fb, 0x0) 15:04:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) 15:04:51 executing program 4: bpf$BPF_GET_MAP_INFO(0x1e, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 15:04:51 executing program 1: socketpair(0x25, 0x1, 0xc9, &(0x7f0000000280)) 15:04:51 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000000180)) 15:04:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 15:04:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002800), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:04:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x106, 0x1, 0x0, 0x0) 15:04:51 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 15:04:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x101500, 0x0) 15:04:51 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x264601, 0x0) 15:04:51 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket$inet6_udp(0xa, 0x2, 0x0) 15:04:51 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x1000) 15:04:51 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x84}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0xce]}, 0x8}) 15:04:51 executing program 4: socketpair(0x29, 0x5, 0x36, &(0x7f0000000000)) [ 149.436507] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 15:04:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1], 0xf8}, 0x0) 15:04:51 executing program 1: bpf$BPF_GET_MAP_INFO(0x23, 0x0, 0x0) 15:04:51 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 15:04:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0x5, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:04:51 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="88", 0x1}], 0x1, &(0x7f0000000200)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}, 0x0) 15:04:51 executing program 3: bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) 15:04:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x3}, 0x14}}, 0x0) 15:04:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ba80)={0x0, 0x0, &(0x7f000000ba40)={&(0x7f0000001340)=@newtaction={0x60, 0x30, 0x101, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 15:04:51 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:04:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002800), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:04:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) shutdown(r0, 0x1) 15:04:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$nfc_llcp(r0, &(0x7f0000000c80)=[{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000002c0)="98333b4bf4261e1d71", 0x9}, {&(0x7f0000000300)="9d04b799221c5b", 0x7}], 0x2, &(0x7f0000000780)={0x28, 0x0, 0x0, "12260de641795c6e71b976983fbfbba9e6"}, 0x28}], 0x1, 0x0) 15:04:51 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x30000, 0x0) 15:04:51 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'vlan0\x00'}) 15:04:51 executing program 4: pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 15:04:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x20}}, 0x0) 15:04:51 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4$phonet_pipe(r0, 0x0, 0x0, 0x180400) 15:04:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)='c', 0x1}, {&(0x7f0000000180)='C', 0x1}], 0x2, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x20}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000480)="04", 0x1}], 0x1}}, {{&(0x7f0000001980)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001b40)=[{&(0x7f00000019c0)='S', 0x1}], 0x1}}, {{&(0x7f0000001d00)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x4, 0x8000) 15:04:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x8001) 15:04:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:04:51 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 15:04:51 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000002cc0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5b29fe437039b4837ed18a651414f96633c962c8edfc34232988c86b6b0f877264b5d2fd2b121c671af495fa2f7a7dcac2db7691d91fea4584724a28438484", 0x20}, 0x60) 15:04:51 executing program 0: setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000140)='$\x02)\xd9\xd1\xa0V\xe8$\xfb\xf1\xfd\x88\x92\xa8\xbd-\xd9\xcc\x15p\xd7\x85\x11@\xdaT\xd0a\b\xfb|O\xcc]\xdf\xd0\xaf\x06\xbb\xd8\xc7\x8aD|\t\xe5\\\x95T\xe4kN\x1c\xd6\xba)\xbe\x14\\UV\xd8\xf4\xae\xe4\xa0\xe9\x0e@\xdd\x92\xf3\xd6\xf2\x1cz\x059\x8b\x148O\xe6\xa0\xbd\xd2\x1a\xe6\xe1\x85\x1c\x06\x82\xe8V\xba\xa7\xaf\x82\x97$@$\xb8\x9c\xcb\xe0\xf2\x13\xcb\x1dp\xff\xcar\x04\x1eh\xeb\x83%|\x87\x1c\xc2\xd7>\x16\xb4\xd7\x0e\x0e\x1a\x95\xb8\xb0', 0xfffffffffffffebb) 15:04:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0xf}}, 0x0) 15:04:51 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000040)={@remote, @multicast2, 0x0, "d12760a657dd7e973fe7a6127ce761e328e097174cc2a31908b4af6aa1fe8ec9"}, 0x3c) 15:04:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 15:04:51 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) socketpair(0x2c, 0x0, 0x0, &(0x7f0000001080)) 15:04:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="edd2ef481626f0a4182233bfd13fd7fd31da4ea95bcd268065d0284040010b577778500ee75e658eaf0ec90be05546b4208de09cee03b2bbc6d510ae2b075c46e9a441574492", 0x46}, {&(0x7f00000000c0)="071f576beafde9ff1ef0e508936239205cd7d6b9b591ea5a386b47be89992a1d9759", 0x22}], 0x2}}], 0x1, 0x0) 15:04:51 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:04:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 15:04:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000c5e459"], 0x14}}, 0x0) 15:04:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @broadcast}, 0x47) 15:04:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 15:04:51 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/uts\x00') 15:04:51 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000c80)) 15:04:51 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 15:04:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000018c0)=@add_del={0x2, 0x0}) 15:04:51 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0xce]}, 0x8}) 15:04:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x10e, 0x5, 0x0, 0x0) 15:04:51 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000000), 0x4) 15:04:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x22a1, &(0x7f0000000240)=@framed={{}, [@jmp, @btf_id, @call, @generic, @btf_id, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x3, 0xaa, &(0x7f0000000300)=""/170, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, &(0x7f0000000400)={0x3, 0x2, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 149.854236] device batadv_slave_0 entered promiscuous mode [ 149.893316] device batadv_slave_0 left promiscuous mode 15:04:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 15:04:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'tunl0\x00', &(0x7f00000015c0)=ANY=[]}) 15:04:51 executing program 4: ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000200)={0x2, 'ip6gre0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 15:04:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x7, 0x9}, 0x48) 15:04:51 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000003bc0), 0x230800, 0x0) 15:04:51 executing program 1: bpf$OBJ_GET_PROG(0x6, 0x0, 0x0) 15:04:51 executing program 2: socketpair(0x18, 0x0, 0x7, &(0x7f0000000140)) 15:04:51 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 15:04:51 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0/file0\x00'}, 0x10) 15:04:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_RCVMTU(r0, 0x10e, 0x2, 0x0, 0x0) 15:04:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x9408}, 0x0) 15:04:51 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xfff) 15:04:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 15:04:51 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9962a47de3b2cf016b93484aa8bb40b80193afcbfdf2b6aaff147a9e8c44f397f20dfc7007bcd35f78d5eb4261c31daba7f8702b4f345618441088a5950496"}, 0x60) 15:04:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) 15:04:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 15:04:51 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 15:04:51 executing program 0: bpf$BPF_GET_MAP_INFO(0x4, 0x0, 0x0) 15:04:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 15:04:51 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9962a47de3b2cf016b93484aa8bb40b80193afcbfdf2b6aaff147a9e8c44f397f20dfc7007bcd35f78d5eb4261c31daba7f8702b4f345618441088a5950496"}, 0x60) 15:04:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 15:04:52 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_bond\x00'}) 15:04:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[], 0xf}, 0x0) 15:04:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0xe800}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 15:04:52 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 15:04:52 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9962a47de3b2cf016b93484aa8bb40b80193afcbfdf2b6aaff147a9e8c44f397f20dfc7007bcd35f78d5eb4261c31daba7f8702b4f345618441088a5950496"}, 0x60) 15:04:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00'}) 15:04:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f00000001c0)) 15:04:52 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:04:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000040)) 15:04:52 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9962a47de3b2cf016b93484aa8bb40b80193afcbfdf2b6aaff147a9e8c44f397f20dfc7007bcd35f78d5eb4261c31daba7f8702b4f345618441088a5950496"}, 0x60) 15:04:52 executing program 2: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x20000000) 15:04:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_RCVMTU(r0, 0x10e, 0x8, 0x0, 0x0) 15:04:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10}, 0x10}, 0x40045) 15:04:52 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f00000004c0), 0x4) accept$packet(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002800), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000840)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x38}}, 0x0) 15:04:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 15:04:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x2, 0x6, @link_local}, 0x10) 15:04:52 executing program 1: pipe(&(0x7f0000001480)={0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), r0) 15:04:52 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan3\x00'}) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) 15:04:52 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1}) 15:04:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x5, &(0x7f0000000040)={0x0, 0x1, 0x6, @link_local}, 0x10) 15:04:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:04:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1], 0x1c}, 0x0) [ 150.308267] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.314942] can: request_module (can-proto-0) failed. 15:04:52 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000000000)=@bloom_filter, 0x48) 15:04:52 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f00000004c0), 0x4) accept$packet(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002800), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000840)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x38}}, 0x0) 15:04:52 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f0000000480)) 15:04:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xfe76, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xfffffffffffffeec}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}]}, 0x44}}, 0x0) 15:04:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 15:04:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x9, &(0x7f0000000040)={0x0, 0x1, 0x6, @link_local}, 0x10) 15:04:52 executing program 1: bpf$OBJ_GET_PROG(0x19, 0x0, 0x0) 15:04:52 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f00000004c0), 0x4) accept$packet(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002800), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000840)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x38}}, 0x0) 15:04:52 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:04:52 executing program 5: mount(0x0, 0x0, &(0x7f0000000680)='ncpfs\x00', 0x0, &(0x7f00000006c0)='\\\f+\xb8##&U\x00') [ 150.412617] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 15:04:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@volatile={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/180, 0x29, 0xb4, 0x1}, 0x20) 15:04:52 executing program 1: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) read$ptp(r0, 0x0, 0x0) 15:04:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894a, 0x0) 15:04:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0xca0) 15:04:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000180)={'batadv_slave_0\x00'}) 15:04:52 executing program 3: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) 15:04:52 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), 0x1000001, 0x0) mknod(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) 15:04:52 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$MRT_ASSERT(r1, 0x0, 0xcf, &(0x7f00000004c0), 0x4) accept$packet(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002800), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000002a00)={&(0x7f0000000840)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x38}}, 0x0) [ 150.485063] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 15:04:52 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 15:04:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b1a, &(0x7f0000000000)={'wlan1\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1227055d", @ANYRES16=r2, @ANYRES64, @ANYRES32=r1, @ANYBLOB="8e030ad85a2117d5e49f36"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r2, 0x4, 0x0, 0x25dfdbfd, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x200048d0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000840)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x2200}, {&(0x7f0000011a00)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a090000000000060000000000000005", 0x1d, 0x10000}, {&(0x7f0000000140)="640400000000000005ff", 0xa, 0x11400}], 0x0, &(0x7f0000013b00)) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(r5, &(0x7f0000000080)='./file1\x00', 0x0, r7, 0x0) 15:04:52 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/240, 0xf0) 15:04:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf={0x0, &(0x7f0000000100)}) 15:04:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x6}, 0x80) connect(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 15:04:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x2, 0x0, 0x0, 0xd1}]}) 15:04:52 executing program 4: bpf$LINK_DETACH(0x9, 0x0, 0x0) [ 150.555586] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 15:04:52 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "8361dc8737465f3139da64d709063e1b63a6978ee027c407c4de0722eda9cc9662cc2627645598de6891bf11e53d6cfd4f95d17c17b5e18a52ccab6073a0bc6d"}, 0x48, 0x0) 15:04:52 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "e872ab8fa870eaac0c9d12b2704532039281296ee51a77aac9dc8c460c524ae4d3eec6ec9c39c73780cc4ffe04095d89884883ee69b458d74cf0149c4475826f"}, 0x48, 0xffffffffffffffff) add_key(&(0x7f0000000280)='id_legacy\x00', 0x0, 0x0, 0x0, r0) 15:04:52 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x1000}], 0x0, 0x0) 15:04:52 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:04:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000180)={'batadv_slave_0\x00'}) 15:04:52 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000180)={'batadv_slave_0\x00'}) 15:04:52 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000200), 0x0, 0xfffffe11}], 0x800008, &(0x7f0000000400)=ANY=[]) 15:04:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 15:04:52 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/slabinfo\x00', 0x0, 0x0) 15:04:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000840)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {0x0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {0x0}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000000140)}], 0x0, &(0x7f0000013b00)) 15:04:52 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000000040), 0x121180, 0x0) 15:04:52 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) [ 150.775679] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 15:04:52 executing program 4: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 15:04:52 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 15:04:52 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000180)={'batadv_slave_0\x00'}) 15:04:52 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000000)=@bloom_filter, 0x48) 15:04:52 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000add000/0x4000)=nil, 0x4000, 0x2000001, 0x13, 0xffffffffffffffff, 0xa63e9000) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x10040000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) unshare(0x400) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) unshare(0x64000400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r2) bind$unix(r4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) 15:04:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0xca0) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) [ 150.896961] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 15:04:52 executing program 0: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)) 15:04:52 executing program 2: openat$bsg(0xffffff9c, 0x0, 0x420041, 0x0) 15:04:52 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 15:04:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={[{@fat=@sys_immutable}, {@fat=@showexec}, {@dots}]}) 15:04:52 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x37]}}]}) [ 150.993050] Zero length message leads to an empty skb 15:04:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}, @union]}}, &(0x7f0000000180)=""/209, 0x3e, 0xd1, 0x1}, 0x20) [ 151.016086] FAT-fs (loop1): bogus number of reserved sectors [ 151.045333] FAT-fs (loop1): Can't find a valid FAT filesystem [ 151.064378] tmpfs: Bad value 't7' for mount option 'nr_blocks' 15:04:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd}, 0x33) 15:04:52 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={[{@huge_always}, {@huge_never}]}) [ 151.096861] FAT-fs (loop0): bogus number of reserved sectors 15:04:53 executing program 5: creat(&(0x7f0000001100)='./file0\x00', 0x0) 15:04:53 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000840)=ANY=[], 0x208e24b) ftruncate(r0, 0x0) [ 151.155310] FAT-fs (loop0): Can't find a valid FAT filesystem 15:04:53 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000add000/0x4000)=nil, 0x4000, 0x2000001, 0x13, 0xffffffffffffffff, 0xa63e9000) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000540)) unshare(0x10040000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) unshare(0x400) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000100)={0x1, 'vlan1\x00', {}, 0x1ff}) unshare(0x64000400) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r2) bind$unix(r4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) 15:04:53 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={[{@huge_always}, {@huge_never}]}) 15:04:53 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'gretap0\x00', 0x0}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000e40), 0x2, 0x0) r1 = creat(&(0x7f0000001100)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x5, &(0x7f0000001000)=@framed={{}, [@btf_id]}, &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001180), 0x10}, 0x80) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002800), 0xffffffffffffffff) 15:04:53 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 15:04:53 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 15:04:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x3, &(0x7f0000001000)=@framed, &(0x7f0000001080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:04:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 15:04:53 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @hci, @l2, 0xfff, 0x0, 0x0, 0x0, 0x7}) 15:04:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 15:04:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000001340)="cef02e411668d64b99566d2ef18bf4b99549643cb87844ad7e3b84b4a75008434e23da0a561641efa11477dff53afe21", 0x30}, {&(0x7f0000001380)="0d6e21512ddd90c3366942175d96c17f1d8063c36e6b1940beb5d835b631da450d352cbc40fe9bd981047fc1da2d41f8d88e4ff5ae2dc61bad407fac4dd36291358ecde5a88014ab32d598fd2f06429cc42dcb77247fb2acd2a11ba8a3e9b04e04c7cdf71acff1a5883e736af78beca944757a5fc515417a3600db0eff61a000e6708fbc7f68ed65f40b316021a8e7527158893a63550d4da10aa8f1d0bd263405fed5c062bbec441b99691095588559414dee0ce9f360efe3d2b1d4c55358c8f89e0bf146f9c7af78953f4bcf9e97b102bfcc1de335983177208a1392cf9c6ed6b0f87327c3046c99c7af8e7482b86425d9794776ef90", 0xf7}, {&(0x7f0000001480)="ced83076e3a7", 0x6}, {&(0x7f00000014c0)="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", 0xd64}], 0x4}, 0x0) recvmmsg(r1, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 15:04:53 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) bind$l2tp(r0, &(0x7f0000000000), 0x10) 15:04:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @local}, 0x18, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'syz_tun\x00'}) 15:04:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), 0x4) 15:04:54 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x2c8}, 0x0) 15:04:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 15:04:54 executing program 5: socket$isdn(0xa, 0x3, 0x33) 15:04:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000b00)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @sndrcv={0x2c}, @init={0x14}, @authinfo={0x10}, @init={0x14}, @init={0x14}], 0xa4}, 0x0) 15:04:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 15:04:54 executing program 1: socketpair(0x10, 0x3, 0x5, &(0x7f0000000380)) 15:04:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000580)) 15:04:54 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000700)) timer_getoverrun(0x0) 15:04:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x34}}, 0x0) 15:04:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:04:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 15:04:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 15:04:54 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) readv(r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x8) pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, &(0x7f0000000500)=0xfffffffffffffffe, r3, 0x0, 0xbf, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000240)={'U-'}, 0x16, 0x0) symlinkat(0x0, r2, &(0x7f0000000400)='./file0\x00') removexattr(0x0, 0x0) signalfd4(r1, &(0x7f00000000c0)={[0xffffffffffffeb3c]}, 0x8, 0x0) 15:04:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff53, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) 15:04:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 15:04:54 executing program 2: semget(0x3, 0x0, 0x35a) 15:04:54 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 15:04:54 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:04:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0xd}, 0x0) 15:04:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 15:04:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 15:04:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 15:04:54 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000140)=0x4) 15:04:54 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 15:04:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f00000000c0), 0x4) 15:04:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000001240)=@in6={0x18}, 0xc) 15:04:54 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003100)=[{0x0}], 0x1}, 0x0) 15:04:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 15:04:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 15:04:54 executing program 4: open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000740)='./file1\x00', 0x0, 0x0) 15:04:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000001240)=@in6={0x18}, 0xc) sendmsg(r0, &(0x7f0000004fc0)={&(0x7f0000002800)=@un=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000004b40)=[{0x78, 0x0, 0x0, "c65ce21f4799d9e50c7491dcbd26e794a9d2be756e20a0f0ff5c4f062b36452242af083de36969c73e8c42282fd31809d2d46451727c8ce86f0c4982bb42bbb45658d2b65a55285bad0df59ac54105955138a381627f2da214f78b742e6267e498"}, {0x70, 0x0, 0x0, "7f6f062e4b2c60394eba15d936ba7cc93ea80dcef005d5b045664712e01b14ec1c9775752437bc4109eeedc3acb906c666ac14ccf70a06cb30dec711c442d09ccf10a58454ffab6a3abc9666d3e0c60725f9523a5dc415538e"}], 0xe8}, 0x401) 15:04:54 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 15:04:54 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) 15:04:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000040), 0x4) 15:04:54 executing program 4: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 15:04:54 executing program 2: msgget(0x1, 0x200) 15:04:54 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x401) 15:04:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 15:04:54 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2811, r0, 0x0) 15:04:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) shutdown(r2, 0x2) 15:04:54 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000cc0)) 15:04:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/117, 0x75}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000005c0)=""/185, 0xb9}, 0x0) 15:04:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)="a2c4848b50f62c39206d8db1534fccbe6cc5623754827b03a2721b87a761318f77a29b35cc4ab6b8c309a066a38b114d0fa8a2e8c51f8ca2c2d284f62ca8476f36eeae174dc0ac53614424b961fc38f2cafd6d62799a85c0b0ea55c294a0c373fb2f11324a8248d83cfeb8e3af68cf3b1e0937d105416b1f541a4a8d8ecc027bb670823d7e9000045a69ee88174ce00fcd", 0x91}], 0x1}, 0x0) sendto$unix(r0, &(0x7f0000000000)="fd", 0x1, 0x0, 0x0, 0x0) 15:04:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000300), 0x4) 15:04:54 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{}, {0x0, 0x52044261}}, 0x0) 15:04:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f00000032c0)=""/4116, &(0x7f0000000040)=0x1014) 15:04:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c8f0b480301020d00c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 15:04:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 15:04:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@base={0x1, 0x4, 0x4, 0x3ff}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r0, &(0x7f00000002c0), 0x0}, 0x20) 15:04:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept(r2, &(0x7f0000000080)=@xdp, &(0x7f0000000140)=0x80) 15:04:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:04:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 15:04:55 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) [ 153.169437] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. 15:04:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10008004) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="34a55cf224b5a93a79bb33f1b5ed259353f3a7219da766d2c2c67eebececf7d11435e7823cb147219d8aa01a5b5298c5c6b05e3ff982bba671445cbe13ddd4380926c98197b71fd916c8381aae47e506dedd1cc9e4645bd32e72ebeb941b9129ff87e9b118d1f34c5588ecc1dacc40f0751bb87505b4b49651f771cae5d3de476643fac47e6a4d0dc0f15da522fb156332fe3307", 0x94}, {&(0x7f0000000380)="663385ff1e3d2df34683c71ac14aa06aa8e3f10e12f27d18999dbe3a86bde21ab3cdcb257eeaeef7fb5cbb7c6c3850a554b535703ca8b4e444bc02e8c2fabd7fc1afe44199800184da59ae232c7c71bc9a19c2dc78ee9d531998bc1362d6edf8780ac442", 0x64}], 0x2, &(0x7f0000000640)=[{0xc0, 0x10c, 0x20, "781e679d9f3256815abd946260ac5cdc92d2027200fe9fd8e42aea7b358a3fc840791424c6666cb841d5d45e0af21f404a7e2f08c0ebbaaa63c8968288d48daae952b4810670d27b69d69b4fd415725ca0388c40a2868f3dbb3f580896f8da89c6ca32dcbdc8b5c04370df3b688dc00034fe7b5ed4ad82e66ded28f47e6f4f23dcf78310f007ebc645caf99d0491d5d6cc4e4a02f25524ccb3d0b766c4d3ee78c9476733938b78e599de582a371dae"}, {0x80, 0x10b, 0x7f, "62c6f03adfa7a2764c57a66f144df8f33f854d19cafbc6f718998df6bace61f92c40fc2932047eddc5e52b798a3ca17676cc8b568c3234cfb10d2aaa923796661ab5e7a20892f7c297092b34028c41eaa1afdce86957a44bd060e89277c5cbe73f6f74654064c930a94865"}, {0xb0, 0x18d, 0x7fffffff, "4f4df211d87191a0d0d836fd481d7b48cb8c48ce9ff9163a152f6d8e8b448a4dd0a64d5525b2d4f579365e58e6beda58bf5874b3b729aed1fd9c438022275d0617601b8f5114239a5ee125666fe39af0b4abe2efd55748fa2eb548dc8219761b5a0ef17a962f08d13241959734123af345d9635d63f95c93126196b2b04b768da59bd9fb8db9c5dcf016b810441ff818e7aca98c755594bde969d8cb63414d46"}, {0x1010, 0x114, 0x9, "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"}, {0x38, 0x10e, 0xfffffff7, "1ff66e2cd95c216f620bcfa19969d0cd8170c8504e9f08ddd674c15db5252b065a3959d34b80aa"}, {0x110, 0x117, 0x6, "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"}, {0x60, 0x10c, 0x8, "28aa99187587952acd1079c90855038ed53c9435deb6f33ccb3bb354739a8a05d6ae466bd1fe1c42df574b0543a44fca328e62d4895fc21de8f9961a020916be595379e58233fc443716e4"}], 0x13a8}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x11, 0x0, 0x1, 0x4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'geneve1\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0xf6, r2, 0x1, 0x2, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x3, 0x8, 0x10, 0x401}, {0x8001, 0x40, 0x4, 0x1}, {0x80, 0x7, 0x1, 0x3}]}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="883b8657f974c8cce8cbab064c7669bfbfa51f950100000000f357132dc86a0ea4000000", @ANYRES16, @ANYBLOB="310300000000000000000c0000000800030047a65ee3a617c1c5a3959449e7f5d77f2a9e35c4e7329aa4f45227d7cada9c1458401c5a95b52cbd03c4bfe1b172a490a45bb2a01e06110500e659e3a9235733b7241763a62a167b22828aae918aeb89d281b9a6ad1d47a4290f20e49ce0eac5cab7d64d30816410d79a619ae1e7c739ffdd0aba44d40b4b8fc952aa8f27502d69c248602043712aab0d13b8e388375ea6d665759dba460ff692490d27", @ANYRES32=r5, @ANYBLOB="74661fffb1dc637999ce27a74570af90386fba1992936db8550aef6b6d9407f15c22e00cdc75a684e338a1dd244becef254a7ebf4f6643d1662538a2c870c132d106f1e7ddd2fcb2f9b9ae58914cdc1b7d40dba4a61501ca3f39e1eae0c9db060e8806d0c8d8f787d643ad82f8904384211ad8faf2159d7eef37e0650ac643776a016c878df3578b19dc8704babebd4779af40cc4417eea02815cc1354c6ecd97846"], 0x1c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x1e, r5}) sendto$inet6(r0, &(0x7f0000000280)="0503092c8f0b480301020d00c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 15:04:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 15:04:55 executing program 5: ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) 15:04:55 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) [ 153.295771] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 153.305911] ------------[ cut here ]------------ [ 153.310697] WARNING: CPU: 0 PID: 10280 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 153.319787] Kernel panic - not syncing: panic_on_warn set ... [ 153.319787] [ 153.327145] CPU: 0 PID: 10280 Comm: syz-executor.4 Not tainted 4.14.292-syzkaller #0 [ 153.335017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 153.344374] Call Trace: [ 153.346958] dump_stack+0x1b2/0x281 [ 153.350587] panic+0x1f9/0x42d [ 153.353776] ? add_taint.cold+0x16/0x16 [ 153.357750] ? debug_print_object.cold+0xa7/0xdb [ 153.362504] ? __warn.cold+0x5/0x44 [ 153.366127] ? debug_print_object.cold+0xa7/0xdb [ 153.370874] __warn.cold+0x20/0x44 [ 153.374409] ? ist_end_non_atomic+0x10/0x10 [ 153.378725] ? debug_print_object.cold+0xa7/0xdb [ 153.383476] report_bug+0x208/0x250 [ 153.387109] do_error_trap+0x195/0x2d0 [ 153.390997] ? math_error+0x2d0/0x2d0 [ 153.394798] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 153.399641] invalid_op+0x1b/0x40 [ 153.403176] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 153.408525] RSP: 0018:ffff888058e3f1d8 EFLAGS: 00010086 [ 153.413880] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 153.421151] RDX: 000000000003686e RSI: ffffffff81443130 RDI: ffffed100b1c7e31 [ 153.428419] RBP: ffffffff878b1b00 R08: 0000000000000051 R09: 0000000000000000 [ 153.435682] R10: 0000000000000000 R11: ffff8880b35b66c0 R12: 0000000000000000 15:04:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004140)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000040)="398415afc384ff3aba66309696a8f9b32c107063c3503d0178a077d0a201318ee63f5651ed418fe137f2c1de02", 0x2d}, {&(0x7f0000000240)="d0112989d9ecb173470ffc5fdd654caa2f181ac12f3c4a0651e31198c3cc93945e759e44d579330e4b92b29466", 0x2d}, {&(0x7f0000000280)="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", 0x267}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 15:04:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092cc1f8480301020d00c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b118777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) [ 153.442942] R13: 0000000000000001 R14: ffff8880b2b9dd00 R15: ffff8880b4421c08 [ 153.450215] ? vprintk_func+0x60/0x160 [ 153.454105] ? debug_print_object.cold+0xa7/0xdb [ 153.458857] debug_check_no_obj_freed+0x3b7/0x680 [ 153.463698] ? debug_object_activate+0x490/0x490 [ 153.468454] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 153.473900] kfree+0xb9/0x250 [ 153.476986] __tcf_idr_release+0x202/0x260 [ 153.481200] tcf_sample_init+0x788/0x8c0 [ 153.485345] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 153.489993] tcf_action_init_1+0x51a/0x9e0 [ 153.494219] ? tcf_action_dump_old+0x80/0x80 [ 153.498602] ? is_bpf_text_address+0xb8/0x150 [ 153.503077] ? kernel_text_address+0xbd/0xf0 [ 153.507481] ? __kernel_text_address+0x9/0x30 [ 153.511960] ? unwind_get_return_address+0x51/0x90 [ 153.516885] ? nla_parse+0x157/0x1f0 [ 153.520608] tcf_action_init+0x26d/0x400 [ 153.524653] ? tcf_action_init_1+0x9e0/0x9e0 [ 153.529035] ? __sys_sendmsg+0xa3/0x120 [ 153.533113] ? SyS_sendmsg+0x27/0x40 [ 153.536807] ? do_syscall_64+0x1d5/0x640 [ 153.540849] ? memset+0x20/0x40 [ 153.544178] ? nla_parse+0x157/0x1f0 [ 153.547895] tc_ctl_action+0x2e3/0x510 [ 153.551768] ? tca_action_gd+0x790/0x790 [ 153.555813] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 153.560212] ? tca_action_gd+0x790/0x790 [ 153.564262] rtnetlink_rcv_msg+0x3be/0xb10 [ 153.568487] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 153.572978] ? __netlink_lookup+0x345/0x5d0 [ 153.577281] ? netdev_pick_tx+0x2e0/0x2e0 [ 153.581503] netlink_rcv_skb+0x125/0x390 [ 153.585553] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 153.590024] ? netlink_ack+0x9a0/0x9a0 [ 153.593916] netlink_unicast+0x437/0x610 [ 153.597958] ? netlink_sendskb+0xd0/0xd0 [ 153.602003] ? __check_object_size+0x179/0x230 [ 153.606565] netlink_sendmsg+0x648/0xbc0 [ 153.610604] ? nlmsg_notify+0x1b0/0x1b0 [ 153.614556] ? kernel_recvmsg+0x210/0x210 [ 153.618696] ? security_socket_sendmsg+0x83/0xb0 [ 153.623427] ? nlmsg_notify+0x1b0/0x1b0 [ 153.627395] sock_sendmsg+0xb5/0x100 [ 153.631087] ___sys_sendmsg+0x6c8/0x800 [ 153.635042] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 153.639773] ? trace_hardirqs_on+0x10/0x10 [ 153.643993] ? do_futex+0x127/0x1570 [ 153.647705] ? __fget+0x23e/0x3e0 [ 153.651135] ? lock_acquire+0x170/0x3f0 [ 153.655102] ? lock_downgrade+0x740/0x740 [ 153.659237] ? __fget+0x265/0x3e0 [ 153.662666] ? __fdget+0x19b/0x1f0 [ 153.666184] ? sockfd_lookup_light+0xb2/0x160 [ 153.670655] __sys_sendmsg+0xa3/0x120 [ 153.674431] ? SyS_shutdown+0x160/0x160 [ 153.678382] ? move_addr_to_kernel+0x60/0x60 [ 153.682768] ? fput_many+0xe/0x140 [ 153.686286] SyS_sendmsg+0x27/0x40 [ 153.689820] ? __sys_sendmsg+0x120/0x120 [ 153.693857] do_syscall_64+0x1d5/0x640 [ 153.697721] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 153.702885] RIP: 0033:0x7f6ec29c33c9 [ 153.706570] RSP: 002b:00007f6ec1338168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.714253] RAX: ffffffffffffffda RBX: 00007f6ec2ad5f80 RCX: 00007f6ec29c33c9 [ 153.721504] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000003 [ 153.728777] RBP: 00007f6ec2a1e33f R08: 0000000000000000 R09: 0000000000000000 [ 153.736023] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 153.743293] R13: 00007ffd6d33a5cf R14: 00007f6ec1338300 R15: 0000000000022000 [ 153.750563] [ 153.750565] ====================================================== [ 153.750568] WARNING: possible circular locking dependency detected [ 153.750569] 4.14.292-syzkaller #0 Not tainted [ 153.750572] ------------------------------------------------------ [ 153.750574] syz-executor.4/10280 is trying to acquire lock: [ 153.750575] ((console_sem).lock){-...}, at: [] down_trylock+0xe/0x60 [ 153.750580] [ 153.750582] but task is already holding lock: [ 153.750583] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 153.750588] [ 153.750590] which lock already depends on the new lock. [ 153.750591] [ 153.750592] [ 153.750594] the existing dependency chain (in reverse order) is: [ 153.750595] [ 153.750596] -> #5 (&obj_hash[i].lock){-.-.}: [ 153.750601] _raw_spin_lock_irqsave+0x8c/0xc0 [ 153.750603] debug_object_activate+0x10f/0x490 [ 153.750604] enqueue_hrtimer+0x22/0x3b0 [ 153.750606] hrtimer_start_range_ns+0x4a0/0x10b0 [ 153.750608] schedule_hrtimeout_range_clock+0x144/0x320 [ 153.750610] wait_task_inactive+0x469/0x520 [ 153.750612] __kthread_bind_mask+0x1f/0xb0 [ 153.750613] create_worker+0x437/0x6c0 [ 153.750615] workqueue_init+0x4ef/0x756 [ 153.750617] kernel_init_freeable+0x3ac/0x626 [ 153.750618] kernel_init+0xd/0x161 [ 153.750620] ret_from_fork+0x24/0x30 [ 153.750621] [ 153.750621] -> #4 (hrtimer_bases.lock){-.-.}: [ 153.750627] _raw_spin_lock_irqsave+0x8c/0xc0 [ 153.750628] hrtimer_start_range_ns+0x77/0x10b0 [ 153.750630] enqueue_task_rt+0x584/0xf30 [ 153.750632] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 153.750634] sched_setscheduler+0xfa/0x150 [ 153.750636] watchdog_enable+0x11b/0x170 [ 153.750637] smpboot_thread_fn+0x40d/0x920 [ 153.750639] kthread+0x30d/0x420 [ 153.750640] ret_from_fork+0x24/0x30 [ 153.750641] [ 153.750642] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 153.750647] _raw_spin_lock+0x2a/0x40 [ 153.750649] enqueue_task_rt+0x514/0xf30 [ 153.750651] __sched_setscheduler.constprop.0+0xe73/0x2640 [ 153.750653] sched_setscheduler+0xfa/0x150 [ 153.750654] watchdog_enable+0x11b/0x170 [ 153.750656] smpboot_thread_fn+0x40d/0x920 [ 153.750657] kthread+0x30d/0x420 [ 153.750659] ret_from_fork+0x24/0x30 [ 153.750660] [ 153.750660] -> #2 (&rq->lock){-.-.}: [ 153.750665] _raw_spin_lock+0x2a/0x40 [ 153.750667] task_fork_fair+0x63/0x550 [ 153.750669] sched_fork+0x39a/0xb60 [ 153.750670] copy_process.part.0+0x15b2/0x71c0 [ 153.750672] _do_fork+0x184/0xc80 [ 153.750674] kernel_thread+0x2f/0x40 [ 153.750675] rest_init+0x1f/0x2a3 [ 153.750677] start_kernel+0x743/0x763 [ 153.750678] secondary_startup_64+0xa5/0xb0 [ 153.750679] [ 153.750680] -> #1 (&p->pi_lock){-.-.}: [ 153.750685] _raw_spin_lock_irqsave+0x8c/0xc0 [ 153.750687] try_to_wake_up+0x6a/0x1100 [ 153.750688] up+0x75/0xb0 [ 153.750690] __up_console_sem+0xa9/0x1b0 [ 153.750691] console_unlock+0x531/0xf20 [ 153.750693] vt_ioctl+0x144c/0x1b90 [ 153.750694] tty_ioctl+0x50f/0x1430 [ 153.750696] do_vfs_ioctl+0x75a/0xff0 [ 153.750697] SyS_ioctl+0x7f/0xb0 [ 153.750699] do_syscall_64+0x1d5/0x640 [ 153.750701] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 153.750702] [ 153.750703] -> #0 ((console_sem).lock){-...}: [ 153.750708] lock_acquire+0x170/0x3f0 [ 153.750709] _raw_spin_lock_irqsave+0x8c/0xc0 [ 153.750711] down_trylock+0xe/0x60 [ 153.750713] __down_trylock_console_sem+0x97/0x1e0 [ 153.750714] vprintk_emit+0x1ee/0x620 [ 153.750716] vprintk_func+0x58/0x160 [ 153.750717] printk+0x9e/0xbc [ 153.750719] debug_print_object.cold+0xa7/0xdb [ 153.750721] debug_check_no_obj_freed+0x3b7/0x680 [ 153.750722] kfree+0xb9/0x250 [ 153.750724] __tcf_idr_release+0x202/0x260 [ 153.750726] tcf_sample_init+0x788/0x8c0 [ 153.750728] tcf_action_init_1+0x51a/0x9e0 [ 153.750729] tcf_action_init+0x26d/0x400 [ 153.750731] tc_ctl_action+0x2e3/0x510 [ 153.750733] rtnetlink_rcv_msg+0x3be/0xb10 [ 153.750734] netlink_rcv_skb+0x125/0x390 [ 153.750736] netlink_unicast+0x437/0x610 [ 153.750737] netlink_sendmsg+0x648/0xbc0 [ 153.750739] sock_sendmsg+0xb5/0x100 [ 153.750741] ___sys_sendmsg+0x6c8/0x800 [ 153.750742] __sys_sendmsg+0xa3/0x120 [ 153.750744] SyS_sendmsg+0x27/0x40 [ 153.750745] do_syscall_64+0x1d5/0x640 [ 153.750747] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 153.750748] [ 153.750750] other info that might help us debug this: [ 153.750751] [ 153.750752] Chain exists of: [ 153.750753] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 153.750759] [ 153.750761] Possible unsafe locking scenario: [ 153.750762] [ 153.750763] CPU0 CPU1 [ 153.750765] ---- ---- [ 153.750766] lock(&obj_hash[i].lock); [ 153.750769] lock(hrtimer_bases.lock); [ 153.750773] lock(&obj_hash[i].lock); [ 153.750776] lock((console_sem).lock); [ 153.750779] [ 153.750780] *** DEADLOCK *** [ 153.750781] [ 153.750782] 2 locks held by syz-executor.4/10280: [ 153.750783] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 153.750789] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x135/0x680 [ 153.750795] [ 153.750796] stack backtrace: [ 153.750799] CPU: 0 PID: 10280 Comm: syz-executor.4 Not tainted 4.14.292-syzkaller #0 [ 153.750802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 153.750803] Call Trace: [ 153.750805] dump_stack+0x1b2/0x281 [ 153.750807] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 153.750809] __lock_acquire+0x2e0e/0x3f20 [ 153.750810] ? pointer+0x31f/0x9e0 [ 153.750812] ? trace_hardirqs_on+0x10/0x10 [ 153.750813] ? format_decode+0x1cb/0x890 [ 153.750815] ? check_preemption_disabled+0x35/0x240 [ 153.750817] ? kvm_clock_read+0x1f/0x30 [ 153.750818] ? kvm_sched_clock_read+0x5/0x10 [ 153.750820] ? sched_clock+0x2a/0x40 [ 153.750821] ? sched_clock_cpu+0x18/0x1b0 [ 153.750823] lock_acquire+0x170/0x3f0 [ 153.750824] ? down_trylock+0xe/0x60 [ 153.750826] ? vprintk_func+0x58/0x160 [ 153.750827] _raw_spin_lock_irqsave+0x8c/0xc0 [ 153.750829] ? down_trylock+0xe/0x60 [ 153.750830] down_trylock+0xe/0x60 [ 153.750832] ? vprintk_func+0x58/0x160 [ 153.750833] ? vprintk_func+0x58/0x160 [ 153.750835] __down_trylock_console_sem+0x97/0x1e0 [ 153.750837] vprintk_emit+0x1ee/0x620 [ 153.750838] vprintk_func+0x58/0x160 [ 153.750839] printk+0x9e/0xbc [ 153.750841] ? log_store.cold+0x16/0x16 [ 153.750843] ? lock_acquire+0x170/0x3f0 [ 153.750844] ? debug_check_no_obj_freed+0x135/0x680 [ 153.750846] debug_print_object.cold+0xa7/0xdb [ 153.750848] debug_check_no_obj_freed+0x3b7/0x680 [ 153.750850] ? debug_object_activate+0x490/0x490 [ 153.750852] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 153.750853] kfree+0xb9/0x250 [ 153.750855] __tcf_idr_release+0x202/0x260 [ 153.750856] tcf_sample_init+0x788/0x8c0 [ 153.750858] ? tcf_sample_cleanup_rcu+0x60/0x60 [ 153.750860] tcf_action_init_1+0x51a/0x9e0 [ 153.750861] ? tcf_action_dump_old+0x80/0x80 [ 153.750863] ? is_bpf_text_address+0xb8/0x150 [ 153.750865] ? kernel_text_address+0xbd/0xf0 [ 153.750866] ? __kernel_text_address+0x9/0x30 [ 153.750868] ? unwind_get_return_address+0x51/0x90 [ 153.750870] ? nla_parse+0x157/0x1f0 [ 153.750871] tcf_action_init+0x26d/0x400 [ 153.750873] ? tcf_action_init_1+0x9e0/0x9e0 [ 153.750875] ? __sys_sendmsg+0xa3/0x120 [ 153.750876] ? SyS_sendmsg+0x27/0x40 [ 153.750878] ? do_syscall_64+0x1d5/0x640 [ 153.750879] ? memset+0x20/0x40 [ 153.750880] ? nla_parse+0x157/0x1f0 [ 153.750882] tc_ctl_action+0x2e3/0x510 [ 153.750884] ? tca_action_gd+0x790/0x790 [ 153.750885] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 153.750887] ? tca_action_gd+0x790/0x790 [ 153.750888] rtnetlink_rcv_msg+0x3be/0xb10 [ 153.750890] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 153.750892] ? __netlink_lookup+0x345/0x5d0 [ 153.750893] ? netdev_pick_tx+0x2e0/0x2e0 [ 153.750895] netlink_rcv_skb+0x125/0x390 [ 153.750897] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 153.750898] ? netlink_ack+0x9a0/0x9a0 [ 153.750900] netlink_unicast+0x437/0x610 [ 153.750901] ? netlink_sendskb+0xd0/0xd0 [ 153.750903] ? __check_object_size+0x179/0x230 [ 153.750905] netlink_sendmsg+0x648/0xbc0 [ 153.750906] ? nlmsg_notify+0x1b0/0x1b0 [ 153.750908] ? kernel_recvmsg+0x210/0x210 [ 153.750910] ? security_socket_sendmsg+0x83/0xb0 [ 153.750911] ? nlmsg_notify+0x1b0/0x1b0 [ 153.750913] sock_sendmsg+0xb5/0x100 [ 153.750914] ___sys_sendmsg+0x6c8/0x800 [ 153.750916] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 153.750918] ? trace_hardirqs_on+0x10/0x10 [ 153.750919] ? do_futex+0x127/0x1570 [ 153.750921] ? __fget+0x23e/0x3e0 [ 153.750922] ? lock_acquire+0x170/0x3f0 [ 153.750924] ? lock_downgrade+0x740/0x740 [ 153.750925] ? __fget+0x265/0x3e0 [ 153.750927] ? __fdget+0x19b/0x1f0 [ 153.750928] ? sockfd_lookup_light+0xb2/0x160 [ 153.750930] __sys_sendmsg+0xa3/0x120 [ 153.750931] ? SyS_shutdown+0x160/0x160 [ 153.750933] ? move_addr_to_kernel+0x60/0x60 [ 153.750934] ? fput_many+0xe/0x140 [ 153.750936] SyS_sendmsg+0x27/0x40 [ 153.750937] ? __sys_sendmsg+0x120/0x120 [ 153.750939] do_syscall_64+0x1d5/0x640 [ 153.750941] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 153.750942] RIP: 0033:0x7f6ec29c33c9 [ 153.750944] RSP: 002b:00007f6ec1338168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.750948] RAX: ffffffffffffffda RBX: 00007f6ec2ad5f80 RCX: 00007f6ec29c33c9 [ 153.750951] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000003 [ 153.750954] RBP: 00007f6ec2a1e33f R08: 0000000000000000 R09: 0000000000000000 [ 153.750956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 153.750959] R13: 00007ffd6d33a5cf R14: 00007f6ec1338300 R15: 0000000000022000 [ 153.751129] Kernel Offset: disabled [ 154.709480] Rebooting in 86400 seconds..