Warning: Permanently added '10.128.1.80' (ECDSA) to the list of known hosts. 2023/02/27 20:08:09 fuzzer started 2023/02/27 20:08:09 dialing manager at 10.128.0.163:35361 2023/02/27 20:08:14 syscalls: 3532 2023/02/27 20:08:14 code coverage: enabled 2023/02/27 20:08:14 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/02/27 20:08:14 extra coverage: extra coverage is not supported by the kernel 2023/02/27 20:08:14 delay kcov mmap: mmap returned an invalid pointer 2023/02/27 20:08:14 setuid sandbox: enabled 2023/02/27 20:08:14 namespace sandbox: enabled 2023/02/27 20:08:14 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/27 20:08:14 fault injection: enabled 2023/02/27 20:08:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/27 20:08:14 net packet injection: enabled 2023/02/27 20:08:14 net device setup: enabled 2023/02/27 20:08:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/27 20:08:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/27 20:08:14 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/27 20:08:14 USB emulation: /dev/raw-gadget does not exist 2023/02/27 20:08:14 hci packet injection: enabled 2023/02/27 20:08:14 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/02/27 20:08:14 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/02/27 20:08:14 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/27 20:08:14 fetching corpus: 50, signal 44677/48464 (executing program) 2023/02/27 20:08:14 fetching corpus: 100, signal 72497/77975 (executing program) 2023/02/27 20:08:14 fetching corpus: 150, signal 97341/104433 (executing program) 2023/02/27 20:08:15 fetching corpus: 200, signal 115327/124041 (executing program) 2023/02/27 20:08:15 fetching corpus: 250, signal 131252/141484 (executing program) 2023/02/27 20:08:15 fetching corpus: 300, signal 141150/152971 (executing program) 2023/02/27 20:08:15 fetching corpus: 350, signal 151992/165309 (executing program) 2023/02/27 20:08:15 fetching corpus: 400, signal 161042/175888 (executing program) 2023/02/27 20:08:16 fetching corpus: 450, signal 172130/188401 (executing program) 2023/02/27 20:08:16 fetching corpus: 500, signal 181119/198778 (executing program) 2023/02/27 20:08:16 fetching corpus: 550, signal 187755/206804 (executing program) 2023/02/27 20:08:16 fetching corpus: 600, signal 194372/214832 (executing program) 2023/02/27 20:08:16 fetching corpus: 650, signal 201203/223035 (executing program) 2023/02/27 20:08:17 fetching corpus: 700, signal 206951/230142 (executing program) 2023/02/27 20:08:17 fetching corpus: 750, signal 215147/239602 (executing program) 2023/02/27 20:08:17 fetching corpus: 800, signal 219430/245271 (executing program) 2023/02/27 20:08:17 fetching corpus: 850, signal 225705/252841 (executing program) 2023/02/27 20:08:17 fetching corpus: 900, signal 234346/262646 (executing program) 2023/02/27 20:08:18 fetching corpus: 950, signal 241045/270565 (executing program) 2023/02/27 20:08:18 fetching corpus: 1000, signal 246085/276806 (executing program) 2023/02/27 20:08:18 fetching corpus: 1050, signal 250324/282307 (executing program) 2023/02/27 20:08:18 fetching corpus: 1100, signal 254439/287703 (executing program) 2023/02/27 20:08:18 fetching corpus: 1150, signal 258744/293223 (executing program) 2023/02/27 20:08:19 fetching corpus: 1200, signal 262369/298049 (executing program) 2023/02/27 20:08:19 fetching corpus: 1250, signal 267703/304478 (executing program) 2023/02/27 20:08:19 fetching corpus: 1300, signal 272533/310461 (executing program) 2023/02/27 20:08:19 fetching corpus: 1350, signal 277120/316189 (executing program) 2023/02/27 20:08:19 fetching corpus: 1400, signal 282813/322938 (executing program) 2023/02/27 20:08:20 fetching corpus: 1450, signal 288209/329350 (executing program) 2023/02/27 20:08:20 fetching corpus: 1500, signal 293007/335182 (executing program) 2023/02/27 20:08:20 fetching corpus: 1550, signal 296465/339776 (executing program) 2023/02/27 20:08:20 fetching corpus: 1600, signal 300129/344510 (executing program) 2023/02/27 20:08:20 fetching corpus: 1650, signal 303743/349157 (executing program) 2023/02/27 20:08:21 fetching corpus: 1700, signal 306595/353123 (executing program) 2023/02/27 20:08:21 fetching corpus: 1750, signal 310042/357594 (executing program) 2023/02/27 20:08:21 fetching corpus: 1800, signal 313326/361938 (executing program) 2023/02/27 20:08:21 fetching corpus: 1850, signal 320387/369750 (executing program) 2023/02/27 20:08:22 fetching corpus: 1900, signal 325478/375714 (executing program) 2023/02/27 20:08:22 fetching corpus: 1950, signal 329051/380257 (executing program) 2023/02/27 20:08:22 fetching corpus: 2000, signal 331484/383738 (executing program) 2023/02/27 20:08:22 fetching corpus: 2050, signal 335487/388632 (executing program) 2023/02/27 20:08:22 fetching corpus: 2100, signal 339090/393155 (executing program) 2023/02/27 20:08:23 fetching corpus: 2150, signal 341650/396708 (executing program) 2023/02/27 20:08:23 fetching corpus: 2200, signal 344412/400403 (executing program) 2023/02/27 20:08:23 fetching corpus: 2250, signal 347884/404760 (executing program) 2023/02/27 20:08:23 fetching corpus: 2300, signal 350222/408070 (executing program) 2023/02/27 20:08:23 fetching corpus: 2350, signal 353681/412355 (executing program) 2023/02/27 20:08:24 fetching corpus: 2400, signal 356253/415871 (executing program) 2023/02/27 20:08:24 fetching corpus: 2450, signal 359716/420173 (executing program) 2023/02/27 20:08:24 fetching corpus: 2500, signal 362298/423687 (executing program) 2023/02/27 20:08:24 fetching corpus: 2550, signal 364895/427227 (executing program) 2023/02/27 20:08:25 fetching corpus: 2600, signal 366921/430218 (executing program) 2023/02/27 20:08:25 fetching corpus: 2650, signal 369320/433578 (executing program) 2023/02/27 20:08:25 fetching corpus: 2700, signal 371412/436572 (executing program) 2023/02/27 20:08:25 fetching corpus: 2750, signal 373207/439291 (executing program) 2023/02/27 20:08:25 fetching corpus: 2800, signal 375725/442651 (executing program) 2023/02/27 20:08:26 fetching corpus: 2850, signal 378777/446447 (executing program) 2023/02/27 20:08:26 fetching corpus: 2900, signal 382465/450846 (executing program) 2023/02/27 20:08:26 fetching corpus: 2950, signal 385043/454217 (executing program) 2023/02/27 20:08:26 fetching corpus: 3000, signal 387708/457595 (executing program) 2023/02/27 20:08:26 fetching corpus: 3050, signal 389865/460607 (executing program) 2023/02/27 20:08:26 fetching corpus: 3100, signal 392185/463697 (executing program) 2023/02/27 20:08:27 fetching corpus: 3150, signal 393851/466269 (executing program) 2023/02/27 20:08:27 fetching corpus: 3200, signal 395722/468982 (executing program) 2023/02/27 20:08:27 fetching corpus: 3250, signal 397385/471489 (executing program) 2023/02/27 20:08:27 fetching corpus: 3300, signal 399020/473990 (executing program) 2023/02/27 20:08:27 fetching corpus: 3350, signal 401562/477288 (executing program) 2023/02/27 20:08:28 fetching corpus: 3400, signal 403276/479894 (executing program) 2023/02/27 20:08:28 fetching corpus: 3450, signal 406193/483416 (executing program) 2023/02/27 20:08:28 fetching corpus: 3500, signal 408372/486351 (executing program) 2023/02/27 20:08:28 fetching corpus: 3550, signal 410947/489635 (executing program) 2023/02/27 20:08:29 fetching corpus: 3600, signal 412706/492231 (executing program) 2023/02/27 20:08:29 fetching corpus: 3650, signal 415812/495908 (executing program) 2023/02/27 20:08:29 fetching corpus: 3700, signal 417796/498668 (executing program) 2023/02/27 20:08:29 fetching corpus: 3750, signal 419965/501554 (executing program) 2023/02/27 20:08:30 fetching corpus: 3800, signal 421751/504136 (executing program) 2023/02/27 20:08:30 fetching corpus: 3850, signal 423736/506884 (executing program) 2023/02/27 20:08:30 fetching corpus: 3900, signal 425335/509246 (executing program) 2023/02/27 20:08:30 fetching corpus: 3950, signal 426918/511614 (executing program) 2023/02/27 20:08:31 fetching corpus: 4000, signal 428811/514229 (executing program) 2023/02/27 20:08:31 fetching corpus: 4050, signal 430892/517015 (executing program) 2023/02/27 20:08:31 fetching corpus: 4100, signal 432570/519431 (executing program) 2023/02/27 20:08:31 fetching corpus: 4150, signal 434337/521919 (executing program) 2023/02/27 20:08:31 fetching corpus: 4200, signal 436125/524375 (executing program) 2023/02/27 20:08:32 fetching corpus: 4250, signal 437808/526775 (executing program) 2023/02/27 20:08:32 fetching corpus: 4300, signal 440203/529738 (executing program) 2023/02/27 20:08:32 fetching corpus: 4350, signal 442406/532559 (executing program) 2023/02/27 20:08:32 fetching corpus: 4400, signal 444507/535272 (executing program) 2023/02/27 20:08:33 fetching corpus: 4450, signal 446273/537736 (executing program) 2023/02/27 20:08:33 fetching corpus: 4500, signal 447446/539629 (executing program) 2023/02/27 20:08:33 fetching corpus: 4550, signal 449284/542161 (executing program) 2023/02/27 20:08:33 fetching corpus: 4600, signal 451397/544851 (executing program) 2023/02/27 20:08:34 fetching corpus: 4650, signal 453749/547739 (executing program) 2023/02/27 20:08:34 fetching corpus: 4700, signal 455587/550222 (executing program) 2023/02/27 20:08:34 fetching corpus: 4750, signal 457094/552414 (executing program) 2023/02/27 20:08:34 fetching corpus: 4800, signal 458260/554288 (executing program) 2023/02/27 20:08:35 fetching corpus: 4850, signal 459867/556545 (executing program) 2023/02/27 20:08:35 fetching corpus: 4900, signal 461628/558906 (executing program) 2023/02/27 20:08:35 fetching corpus: 4950, signal 463052/561030 (executing program) 2023/02/27 20:08:35 fetching corpus: 5000, signal 464259/562915 (executing program) 2023/02/27 20:08:35 fetching corpus: 5050, signal 465460/564803 (executing program) 2023/02/27 20:08:36 fetching corpus: 5100, signal 467162/567066 (executing program) 2023/02/27 20:08:36 fetching corpus: 5150, signal 468873/569333 (executing program) 2023/02/27 20:08:36 fetching corpus: 5200, signal 470584/571646 (executing program) 2023/02/27 20:08:36 fetching corpus: 5250, signal 471938/573578 (executing program) 2023/02/27 20:08:37 fetching corpus: 5300, signal 473304/575571 (executing program) 2023/02/27 20:08:37 fetching corpus: 5350, signal 474483/577425 (executing program) 2023/02/27 20:08:37 fetching corpus: 5400, signal 475861/579413 (executing program) 2023/02/27 20:08:37 fetching corpus: 5450, signal 476942/581153 (executing program) 2023/02/27 20:08:37 fetching corpus: 5500, signal 478640/583382 (executing program) 2023/02/27 20:08:38 fetching corpus: 5550, signal 479992/585368 (executing program) 2023/02/27 20:08:38 fetching corpus: 5600, signal 481145/587163 (executing program) 2023/02/27 20:08:38 fetching corpus: 5650, signal 482378/589056 (executing program) 2023/02/27 20:08:38 fetching corpus: 5700, signal 483280/590714 (executing program) 2023/02/27 20:08:39 fetching corpus: 5750, signal 484605/592634 (executing program) 2023/02/27 20:08:39 fetching corpus: 5800, signal 485724/594369 (executing program) 2023/02/27 20:08:39 fetching corpus: 5850, signal 486867/596157 (executing program) 2023/02/27 20:08:39 fetching corpus: 5900, signal 488351/598151 (executing program) 2023/02/27 20:08:39 fetching corpus: 5950, signal 489686/600041 (executing program) 2023/02/27 20:08:40 fetching corpus: 6000, signal 491216/602078 (executing program) 2023/02/27 20:08:40 fetching corpus: 6050, signal 492158/603680 (executing program) 2023/02/27 20:08:40 fetching corpus: 6100, signal 493616/605695 (executing program) 2023/02/27 20:08:40 fetching corpus: 6150, signal 494856/607510 (executing program) 2023/02/27 20:08:41 fetching corpus: 6200, signal 495918/609182 (executing program) 2023/02/27 20:08:41 fetching corpus: 6250, signal 496756/610638 (executing program) 2023/02/27 20:08:41 fetching corpus: 6300, signal 498486/612752 (executing program) 2023/02/27 20:08:41 fetching corpus: 6350, signal 500714/615251 (executing program) 2023/02/27 20:08:41 fetching corpus: 6400, signal 501946/616993 (executing program) 2023/02/27 20:08:42 fetching corpus: 6450, signal 503061/618733 (executing program) 2023/02/27 20:08:42 fetching corpus: 6500, signal 504210/620486 (executing program) 2023/02/27 20:08:42 fetching corpus: 6550, signal 505617/622335 (executing program) 2023/02/27 20:08:42 fetching corpus: 6600, signal 506886/624106 (executing program) 2023/02/27 20:08:43 fetching corpus: 6650, signal 508444/626047 (executing program) 2023/02/27 20:08:43 fetching corpus: 6700, signal 509421/627563 (executing program) 2023/02/27 20:08:43 fetching corpus: 6750, signal 510837/629422 (executing program) 2023/02/27 20:08:43 fetching corpus: 6800, signal 512361/631326 (executing program) 2023/02/27 20:08:44 fetching corpus: 6850, signal 513347/632885 (executing program) 2023/02/27 20:08:44 fetching corpus: 6900, signal 514541/634547 (executing program) 2023/02/27 20:08:44 fetching corpus: 6950, signal 515604/636119 (executing program) 2023/02/27 20:08:44 fetching corpus: 7000, signal 518951/639262 (executing program) 2023/02/27 20:08:44 fetching corpus: 7050, signal 520473/641158 (executing program) 2023/02/27 20:08:45 fetching corpus: 7100, signal 521702/642860 (executing program) 2023/02/27 20:08:45 fetching corpus: 7150, signal 522675/644370 (executing program) 2023/02/27 20:08:45 fetching corpus: 7200, signal 523423/645714 (executing program) 2023/02/27 20:08:45 fetching corpus: 7250, signal 524802/647452 (executing program) 2023/02/27 20:08:45 fetching corpus: 7300, signal 525758/648929 (executing program) 2023/02/27 20:08:46 fetching corpus: 7350, signal 526890/650582 (executing program) 2023/02/27 20:08:46 fetching corpus: 7400, signal 527968/652105 (executing program) 2023/02/27 20:08:46 fetching corpus: 7450, signal 529254/653781 (executing program) 2023/02/27 20:08:46 fetching corpus: 7500, signal 530463/655396 (executing program) 2023/02/27 20:08:46 fetching corpus: 7550, signal 531566/656967 (executing program) 2023/02/27 20:08:47 fetching corpus: 7600, signal 532528/658371 (executing program) 2023/02/27 20:08:47 fetching corpus: 7650, signal 533365/659742 (executing program) 2023/02/27 20:08:47 fetching corpus: 7700, signal 534648/661388 (executing program) 2023/02/27 20:08:47 fetching corpus: 7750, signal 535699/662876 (executing program) 2023/02/27 20:08:48 fetching corpus: 7800, signal 536597/664301 (executing program) 2023/02/27 20:08:48 fetching corpus: 7850, signal 538208/666138 (executing program) 2023/02/27 20:08:48 fetching corpus: 7900, signal 538943/667391 (executing program) 2023/02/27 20:08:48 fetching corpus: 7950, signal 540382/669104 (executing program) 2023/02/27 20:08:49 fetching corpus: 8000, signal 541259/670432 (executing program) 2023/02/27 20:08:49 fetching corpus: 8050, signal 542215/671830 (executing program) 2023/02/27 20:08:49 fetching corpus: 8100, signal 543284/673355 (executing program) 2023/02/27 20:08:49 fetching corpus: 8150, signal 544219/674701 (executing program) 2023/02/27 20:08:50 fetching corpus: 8200, signal 545081/676013 (executing program) 2023/02/27 20:08:50 fetching corpus: 8250, signal 546252/677532 (executing program) 2023/02/27 20:08:50 fetching corpus: 8300, signal 547239/678958 (executing program) 2023/02/27 20:08:50 fetching corpus: 8350, signal 548266/680394 (executing program) 2023/02/27 20:08:50 fetching corpus: 8400, signal 549532/681995 (executing program) 2023/02/27 20:08:51 fetching corpus: 8450, signal 550286/683237 (executing program) 2023/02/27 20:08:51 fetching corpus: 8500, signal 551098/684545 (executing program) 2023/02/27 20:08:51 fetching corpus: 8550, signal 551931/685827 (executing program) 2023/02/27 20:08:51 fetching corpus: 8600, signal 552784/687125 (executing program) 2023/02/27 20:08:52 fetching corpus: 8650, signal 553917/688574 (executing program) 2023/02/27 20:08:52 fetching corpus: 8700, signal 554887/689936 (executing program) 2023/02/27 20:08:52 fetching corpus: 8750, signal 555874/691291 (executing program) 2023/02/27 20:08:52 fetching corpus: 8800, signal 556517/692454 (executing program) 2023/02/27 20:08:52 fetching corpus: 8850, signal 557752/693985 (executing program) 2023/02/27 20:08:53 fetching corpus: 8900, signal 558631/695230 (executing program) 2023/02/27 20:08:53 fetching corpus: 8950, signal 559660/696647 (executing program) 2023/02/27 20:08:53 fetching corpus: 9000, signal 560518/697943 (executing program) 2023/02/27 20:08:53 fetching corpus: 9050, signal 561356/699218 (executing program) 2023/02/27 20:08:53 fetching corpus: 9100, signal 562200/700447 (executing program) 2023/02/27 20:08:54 fetching corpus: 9150, signal 563178/701774 (executing program) 2023/02/27 20:08:54 fetching corpus: 9200, signal 564266/703115 (executing program) 2023/02/27 20:08:54 fetching corpus: 9250, signal 565035/704297 (executing program) 2023/02/27 20:08:54 fetching corpus: 9300, signal 565710/705431 (executing program) 2023/02/27 20:08:55 fetching corpus: 9350, signal 566550/706644 (executing program) 2023/02/27 20:08:55 fetching corpus: 9400, signal 567273/707815 (executing program) 2023/02/27 20:08:55 fetching corpus: 9450, signal 568220/709117 (executing program) 2023/02/27 20:08:55 fetching corpus: 9500, signal 569219/710405 (executing program) 2023/02/27 20:08:55 fetching corpus: 9550, signal 570508/711871 (executing program) 2023/02/27 20:08:55 fetching corpus: 9600, signal 571606/713235 (executing program) 2023/02/27 20:08:56 fetching corpus: 9650, signal 572478/714504 (executing program) 2023/02/27 20:08:56 fetching corpus: 9700, signal 573363/715746 (executing program) 2023/02/27 20:08:56 fetching corpus: 9750, signal 574107/716872 (executing program) 2023/02/27 20:08:56 fetching corpus: 9800, signal 574846/717996 (executing program) 2023/02/27 20:08:57 fetching corpus: 9850, signal 575556/719129 (executing program) 2023/02/27 20:08:57 fetching corpus: 9900, signal 576601/720440 (executing program) 2023/02/27 20:08:57 fetching corpus: 9950, signal 577653/721749 (executing program) 2023/02/27 20:08:57 fetching corpus: 10000, signal 578635/722998 (executing program) 2023/02/27 20:08:58 fetching corpus: 10050, signal 579529/724211 (executing program) 2023/02/27 20:08:58 fetching corpus: 10100, signal 580502/725501 (executing program) 2023/02/27 20:08:58 fetching corpus: 10150, signal 581446/726722 (executing program) 2023/02/27 20:08:58 fetching corpus: 10200, signal 582158/727816 (executing program) 2023/02/27 20:08:59 fetching corpus: 10250, signal 582953/728939 (executing program) 2023/02/27 20:08:59 fetching corpus: 10300, signal 584157/730316 (executing program) 2023/02/27 20:08:59 fetching corpus: 10350, signal 584765/731356 (executing program) 2023/02/27 20:08:59 fetching corpus: 10400, signal 585693/732561 (executing program) 2023/02/27 20:09:00 fetching corpus: 10450, signal 586485/733670 (executing program) 2023/02/27 20:09:00 fetching corpus: 10500, signal 587284/734794 (executing program) 2023/02/27 20:09:00 fetching corpus: 10550, signal 588070/735884 (executing program) 2023/02/27 20:09:00 fetching corpus: 10600, signal 591572/738395 (executing program) 2023/02/27 20:09:01 fetching corpus: 10650, signal 592500/739583 (executing program) 2023/02/27 20:09:01 fetching corpus: 10700, signal 593371/740775 (executing program) 2023/02/27 20:09:01 fetching corpus: 10750, signal 593993/741774 (executing program) 2023/02/27 20:09:01 fetching corpus: 10800, signal 594991/742959 (executing program) 2023/02/27 20:09:01 fetching corpus: 10850, signal 595830/744057 (executing program) 2023/02/27 20:09:02 fetching corpus: 10900, signal 596751/745213 (executing program) 2023/02/27 20:09:02 fetching corpus: 10950, signal 597351/746187 (executing program) 2023/02/27 20:09:02 fetching corpus: 11000, signal 598147/747276 (executing program) 2023/02/27 20:09:02 fetching corpus: 11050, signal 599129/748466 (executing program) 2023/02/27 20:09:03 fetching corpus: 11100, signal 599929/749528 (executing program) 2023/02/27 20:09:03 fetching corpus: 11150, signal 601067/750732 (executing program) 2023/02/27 20:09:03 fetching corpus: 11200, signal 602059/751874 (executing program) 2023/02/27 20:09:04 fetching corpus: 11250, signal 602797/752931 (executing program) 2023/02/27 20:09:04 fetching corpus: 11300, signal 603435/753924 (executing program) 2023/02/27 20:09:04 fetching corpus: 11350, signal 604040/754865 (executing program) 2023/02/27 20:09:04 fetching corpus: 11400, signal 604736/755869 (executing program) 2023/02/27 20:09:04 fetching corpus: 11450, signal 605289/756801 (executing program) 2023/02/27 20:09:05 fetching corpus: 11500, signal 606551/758055 (executing program) 2023/02/27 20:09:05 fetching corpus: 11550, signal 607589/759190 (executing program) 2023/02/27 20:09:05 fetching corpus: 11600, signal 608389/760208 (executing program) 2023/02/27 20:09:06 fetching corpus: 11650, signal 609070/761140 (executing program) 2023/02/27 20:09:06 fetching corpus: 11700, signal 609776/762135 (executing program) 2023/02/27 20:09:06 fetching corpus: 11750, signal 610548/763166 (executing program) 2023/02/27 20:09:06 fetching corpus: 11800, signal 611315/764211 (executing program) 2023/02/27 20:09:07 fetching corpus: 11850, signal 611978/765163 (executing program) 2023/02/27 20:09:07 fetching corpus: 11900, signal 612636/766078 (executing program) 2023/02/27 20:09:07 fetching corpus: 11950, signal 613259/767035 (executing program) 2023/02/27 20:09:07 fetching corpus: 12000, signal 613867/768000 (executing program) 2023/02/27 20:09:08 fetching corpus: 12050, signal 614660/769008 (executing program) 2023/02/27 20:09:08 fetching corpus: 12100, signal 615306/769959 (executing program) 2023/02/27 20:09:08 fetching corpus: 12150, signal 617923/771817 (executing program) 2023/02/27 20:09:08 fetching corpus: 12200, signal 618513/772696 (executing program) 2023/02/27 20:09:08 fetching corpus: 12250, signal 618981/773560 (executing program) 2023/02/27 20:09:09 fetching corpus: 12300, signal 619608/774518 (executing program) 2023/02/27 20:09:09 fetching corpus: 12350, signal 620530/775554 (executing program) 2023/02/27 20:09:09 fetching corpus: 12400, signal 621022/776388 (executing program) 2023/02/27 20:09:09 fetching corpus: 12450, signal 621718/777298 (executing program) 2023/02/27 20:09:09 fetching corpus: 12500, signal 622448/778197 (executing program) 2023/02/27 20:09:10 fetching corpus: 12550, signal 623013/779024 (executing program) 2023/02/27 20:09:10 fetching corpus: 12600, signal 623686/779919 (executing program) 2023/02/27 20:09:10 fetching corpus: 12650, signal 624498/780887 (executing program) 2023/02/27 20:09:11 fetching corpus: 12700, signal 625307/781875 (executing program) 2023/02/27 20:09:11 fetching corpus: 12750, signal 626136/782856 (executing program) 2023/02/27 20:09:11 fetching corpus: 12800, signal 627140/783927 (executing program) 2023/02/27 20:09:11 fetching corpus: 12850, signal 627937/784887 (executing program) 2023/02/27 20:09:11 fetching corpus: 12900, signal 628625/785783 (executing program) 2023/02/27 20:09:12 fetching corpus: 12950, signal 629411/786701 (executing program) 2023/02/27 20:09:12 fetching corpus: 13000, signal 630118/787589 (executing program) 2023/02/27 20:09:12 fetching corpus: 13050, signal 631048/788588 (executing program) 2023/02/27 20:09:12 fetching corpus: 13100, signal 631559/789399 (executing program) 2023/02/27 20:09:13 fetching corpus: 13150, signal 632182/790226 (executing program) 2023/02/27 20:09:13 fetching corpus: 13200, signal 632878/791120 (executing program) 2023/02/27 20:09:13 fetching corpus: 13250, signal 633465/791950 (executing program) 2023/02/27 20:09:13 fetching corpus: 13300, signal 634098/792790 (executing program) 2023/02/27 20:09:13 fetching corpus: 13350, signal 634659/793614 (executing program) 2023/02/27 20:09:14 fetching corpus: 13400, signal 635302/794464 (executing program) 2023/02/27 20:09:14 fetching corpus: 13450, signal 636182/795438 (executing program) 2023/02/27 20:09:14 fetching corpus: 13500, signal 637046/796353 (executing program) 2023/02/27 20:09:15 fetching corpus: 13550, signal 637871/797273 (executing program) 2023/02/27 20:09:15 fetching corpus: 13600, signal 638534/798092 (executing program) 2023/02/27 20:09:15 fetching corpus: 13650, signal 639122/798931 (executing program) 2023/02/27 20:09:15 fetching corpus: 13700, signal 639868/799812 (executing program) 2023/02/27 20:09:16 fetching corpus: 13750, signal 640682/800743 (executing program) 2023/02/27 20:09:16 fetching corpus: 13800, signal 641230/801509 (executing program) 2023/02/27 20:09:16 fetching corpus: 13850, signal 641796/802286 (executing program) 2023/02/27 20:09:16 fetching corpus: 13900, signal 642481/803106 (executing program) 2023/02/27 20:09:16 fetching corpus: 13950, signal 643070/803936 (executing program) 2023/02/27 20:09:17 fetching corpus: 14000, signal 643624/804724 (executing program) 2023/02/27 20:09:17 fetching corpus: 14050, signal 644125/805477 (executing program) 2023/02/27 20:09:17 fetching corpus: 14100, signal 644742/806292 (executing program) 2023/02/27 20:09:17 fetching corpus: 14150, signal 645588/807134 (executing program) 2023/02/27 20:09:18 fetching corpus: 14200, signal 646116/807920 (executing program) 2023/02/27 20:09:18 fetching corpus: 14250, signal 646687/808720 (executing program) 2023/02/27 20:09:18 fetching corpus: 14300, signal 647436/809546 (executing program) 2023/02/27 20:09:18 fetching corpus: 14350, signal 648290/810343 (executing program) 2023/02/27 20:09:19 fetching corpus: 14400, signal 648914/811108 (executing program) 2023/02/27 20:09:19 fetching corpus: 14450, signal 649567/811888 (executing program) 2023/02/27 20:09:19 fetching corpus: 14500, signal 650195/812664 (executing program) 2023/02/27 20:09:19 fetching corpus: 14550, signal 650702/813414 (executing program) 2023/02/27 20:09:20 fetching corpus: 14600, signal 651240/814163 (executing program) 2023/02/27 20:09:20 fetching corpus: 14650, signal 651916/814928 (executing program) 2023/02/27 20:09:20 fetching corpus: 14700, signal 652464/815664 (executing program) 2023/02/27 20:09:20 fetching corpus: 14750, signal 653040/816422 (executing program) 2023/02/27 20:09:20 fetching corpus: 14800, signal 653647/817155 (executing program) 2023/02/27 20:09:21 fetching corpus: 14850, signal 654277/817911 (executing program) 2023/02/27 20:09:21 fetching corpus: 14900, signal 654893/818670 (executing program) 2023/02/27 20:09:21 fetching corpus: 14950, signal 655510/819427 (executing program) 2023/02/27 20:09:21 fetching corpus: 15000, signal 656249/820208 (executing program) 2023/02/27 20:09:22 fetching corpus: 15050, signal 656917/821007 (executing program) 2023/02/27 20:09:22 fetching corpus: 15100, signal 657612/821785 (executing program) 2023/02/27 20:09:22 fetching corpus: 15150, signal 658258/822502 (executing program) 2023/02/27 20:09:22 fetching corpus: 15200, signal 658889/823242 (executing program) 2023/02/27 20:09:22 fetching corpus: 15250, signal 659357/823903 (executing program) 2023/02/27 20:09:23 fetching corpus: 15300, signal 659814/824585 (executing program) 2023/02/27 20:09:23 fetching corpus: 15350, signal 660513/825308 (executing program) 2023/02/27 20:09:23 fetching corpus: 15400, signal 661177/826062 (executing program) 2023/02/27 20:09:23 fetching corpus: 15450, signal 661602/826706 (executing program) 2023/02/27 20:09:23 fetching corpus: 15500, signal 662197/827422 (executing program) 2023/02/27 20:09:24 fetching corpus: 15550, signal 662887/828193 (executing program) 2023/02/27 20:09:24 fetching corpus: 15600, signal 663656/828977 (executing program) 2023/02/27 20:09:24 fetching corpus: 15650, signal 664228/829644 (executing program) 2023/02/27 20:09:25 fetching corpus: 15700, signal 664943/830384 (executing program) 2023/02/27 20:09:25 fetching corpus: 15750, signal 665523/831123 (executing program) 2023/02/27 20:09:25 fetching corpus: 15800, signal 666051/831802 (executing program) 2023/02/27 20:09:25 fetching corpus: 15850, signal 666785/832559 (executing program) 2023/02/27 20:09:25 fetching corpus: 15900, signal 667405/833272 (executing program) 2023/02/27 20:09:26 fetching corpus: 15950, signal 667893/833906 (executing program) 2023/02/27 20:09:26 fetching corpus: 16000, signal 668369/834562 (executing program) 2023/02/27 20:09:26 fetching corpus: 16050, signal 669740/835517 (executing program) 2023/02/27 20:09:26 fetching corpus: 16100, signal 670360/836226 (executing program) 2023/02/27 20:09:26 fetching corpus: 16150, signal 670875/836903 (executing program) 2023/02/27 20:09:27 fetching corpus: 16200, signal 671454/837583 (executing program) 2023/02/27 20:09:27 fetching corpus: 16250, signal 672279/838337 (executing program) 2023/02/27 20:09:27 fetching corpus: 16300, signal 672766/838987 (executing program) 2023/02/27 20:09:27 fetching corpus: 16350, signal 673191/839604 (executing program) 2023/02/27 20:09:28 fetching corpus: 16400, signal 673865/840319 (executing program) 2023/02/27 20:09:28 fetching corpus: 16450, signal 674658/841030 (executing program) 2023/02/27 20:09:28 fetching corpus: 16500, signal 675257/841710 (executing program) 2023/02/27 20:09:28 fetching corpus: 16550, signal 675899/842432 (executing program) 2023/02/27 20:09:29 fetching corpus: 16600, signal 676507/843095 (executing program) 2023/02/27 20:09:29 fetching corpus: 16650, signal 676912/843715 (executing program) 2023/02/27 20:09:29 fetching corpus: 16700, signal 677504/844385 (executing program) 2023/02/27 20:09:29 fetching corpus: 16750, signal 678124/845037 (executing program) 2023/02/27 20:09:29 fetching corpus: 16800, signal 678697/845686 (executing program) 2023/02/27 20:09:30 fetching corpus: 16850, signal 679284/846351 (executing program) 2023/02/27 20:09:30 fetching corpus: 16900, signal 679907/847010 (executing program) 2023/02/27 20:09:30 fetching corpus: 16950, signal 680432/847656 (executing program) 2023/02/27 20:09:30 fetching corpus: 17000, signal 680846/848259 (executing program) 2023/02/27 20:09:31 fetching corpus: 17050, signal 681430/848868 (executing program) 2023/02/27 20:09:31 fetching corpus: 17100, signal 682179/849568 (executing program) 2023/02/27 20:09:31 fetching corpus: 17150, signal 682563/850187 (executing program) 2023/02/27 20:09:31 fetching corpus: 17200, signal 683193/850869 (executing program) 2023/02/27 20:09:32 fetching corpus: 17250, signal 684026/851540 (executing program) 2023/02/27 20:09:32 fetching corpus: 17300, signal 684524/852133 (executing program) 2023/02/27 20:09:32 fetching corpus: 17350, signal 684998/852724 (executing program) 2023/02/27 20:09:32 fetching corpus: 17400, signal 685750/853347 (executing program) 2023/02/27 20:09:32 fetching corpus: 17450, signal 686222/853920 (executing program) 2023/02/27 20:09:33 fetching corpus: 17500, signal 686843/854540 (executing program) 2023/02/27 20:09:33 fetching corpus: 17550, signal 687344/855108 (executing program) 2023/02/27 20:09:33 fetching corpus: 17600, signal 688122/855748 (executing program) 2023/02/27 20:09:33 fetching corpus: 17650, signal 688725/856339 (executing program) 2023/02/27 20:09:33 fetching corpus: 17700, signal 689247/856883 (executing program) 2023/02/27 20:09:34 fetching corpus: 17750, signal 689748/857471 (executing program) 2023/02/27 20:09:34 fetching corpus: 17800, signal 690240/858044 (executing program) 2023/02/27 20:09:34 fetching corpus: 17850, signal 690839/858667 (executing program) 2023/02/27 20:09:34 fetching corpus: 17900, signal 691296/859217 (executing program) 2023/02/27 20:09:35 fetching corpus: 17950, signal 691812/859800 (executing program) 2023/02/27 20:09:35 fetching corpus: 18000, signal 692352/860349 (executing program) 2023/02/27 20:09:35 fetching corpus: 18050, signal 692938/860922 (executing program) 2023/02/27 20:09:35 fetching corpus: 18100, signal 693582/861514 (executing program) 2023/02/27 20:09:35 fetching corpus: 18150, signal 694086/862077 (executing program) 2023/02/27 20:09:36 fetching corpus: 18200, signal 694555/862597 (executing program) 2023/02/27 20:09:36 fetching corpus: 18250, signal 695004/863154 (executing program) 2023/02/27 20:09:36 fetching corpus: 18300, signal 695474/863711 (executing program) 2023/02/27 20:09:36 fetching corpus: 18350, signal 696004/864272 (executing program) 2023/02/27 20:09:37 fetching corpus: 18400, signal 696638/864823 (executing program) 2023/02/27 20:09:37 fetching corpus: 18450, signal 696948/865336 (executing program) 2023/02/27 20:09:37 fetching corpus: 18500, signal 697525/865911 (executing program) 2023/02/27 20:09:37 fetching corpus: 18550, signal 698112/866474 (executing program) 2023/02/27 20:09:37 fetching corpus: 18600, signal 698570/867012 (executing program) 2023/02/27 20:09:38 fetching corpus: 18650, signal 698981/867540 (executing program) 2023/02/27 20:09:38 fetching corpus: 18700, signal 699400/868076 (executing program) 2023/02/27 20:09:38 fetching corpus: 18750, signal 699799/868594 (executing program) 2023/02/27 20:09:38 fetching corpus: 18800, signal 700342/869089 (executing program) 2023/02/27 20:09:38 fetching corpus: 18850, signal 700869/869602 (executing program) 2023/02/27 20:09:39 fetching corpus: 18900, signal 701381/870158 (executing program) 2023/02/27 20:09:39 fetching corpus: 18950, signal 701896/870688 (executing program) 2023/02/27 20:09:39 fetching corpus: 19000, signal 702522/871233 (executing program) 2023/02/27 20:09:39 fetching corpus: 19050, signal 702987/871740 (executing program) 2023/02/27 20:09:39 fetching corpus: 19100, signal 703453/872251 (executing program) 2023/02/27 20:09:40 fetching corpus: 19150, signal 704913/872901 (executing program) 2023/02/27 20:09:40 fetching corpus: 19200, signal 705433/873431 (executing program) 2023/02/27 20:09:40 fetching corpus: 19250, signal 705997/873957 (executing program) 2023/02/27 20:09:40 fetching corpus: 19300, signal 706607/874513 (executing program) 2023/02/27 20:09:41 fetching corpus: 19350, signal 707083/875004 (executing program) 2023/02/27 20:09:41 fetching corpus: 19400, signal 707565/875492 (executing program) 2023/02/27 20:09:41 fetching corpus: 19450, signal 708082/875984 (executing program) 2023/02/27 20:09:41 fetching corpus: 19500, signal 708463/876445 (executing program) 2023/02/27 20:09:41 fetching corpus: 19550, signal 709002/876942 (executing program) 2023/02/27 20:09:42 fetching corpus: 19600, signal 709603/877447 (executing program) 2023/02/27 20:09:42 fetching corpus: 19650, signal 710245/877966 (executing program) 2023/02/27 20:09:42 fetching corpus: 19700, signal 710692/878495 (executing program) 2023/02/27 20:09:42 fetching corpus: 19750, signal 711125/878960 (executing program) 2023/02/27 20:09:43 fetching corpus: 19800, signal 711542/879429 (executing program) 2023/02/27 20:09:43 fetching corpus: 19850, signal 711959/879916 (executing program) 2023/02/27 20:09:43 fetching corpus: 19900, signal 712624/880423 (executing program) 2023/02/27 20:09:43 fetching corpus: 19950, signal 713006/880874 (executing program) 2023/02/27 20:09:44 fetching corpus: 20000, signal 713498/881310 (executing program) 2023/02/27 20:09:44 fetching corpus: 20050, signal 714002/881778 (executing program) 2023/02/27 20:09:44 fetching corpus: 20100, signal 714463/882242 (executing program) 2023/02/27 20:09:44 fetching corpus: 20150, signal 714887/882694 (executing program) 2023/02/27 20:09:45 fetching corpus: 20200, signal 715307/883142 (executing program) 2023/02/27 20:09:45 fetching corpus: 20250, signal 715662/883574 (executing program) 2023/02/27 20:09:45 fetching corpus: 20300, signal 716070/883968 (executing program) 2023/02/27 20:09:45 fetching corpus: 20350, signal 716786/884428 (executing program) 2023/02/27 20:09:45 fetching corpus: 20400, signal 717243/884901 (executing program) 2023/02/27 20:09:46 fetching corpus: 20450, signal 717658/885342 (executing program) 2023/02/27 20:09:46 fetching corpus: 20500, signal 718286/885819 (executing program) 2023/02/27 20:09:46 fetching corpus: 20550, signal 718743/886309 (executing program) 2023/02/27 20:09:46 fetching corpus: 20600, signal 719257/886743 (executing program) 2023/02/27 20:09:46 fetching corpus: 20650, signal 719667/887181 (executing program) 2023/02/27 20:09:47 fetching corpus: 20700, signal 719958/887595 (executing program) 2023/02/27 20:09:47 fetching corpus: 20750, signal 720469/888036 (executing program) 2023/02/27 20:09:47 fetching corpus: 20800, signal 721020/888450 (executing program) 2023/02/27 20:09:47 fetching corpus: 20850, signal 721501/888875 (executing program) 2023/02/27 20:09:48 fetching corpus: 20900, signal 722014/889330 (executing program) 2023/02/27 20:09:48 fetching corpus: 20950, signal 722507/889764 (executing program) 2023/02/27 20:09:48 fetching corpus: 21000, signal 722931/890176 (executing program) 2023/02/27 20:09:48 fetching corpus: 21050, signal 723408/890563 (executing program) 2023/02/27 20:09:48 fetching corpus: 21100, signal 723783/891004 (executing program) 2023/02/27 20:09:49 fetching corpus: 21150, signal 724155/891415 (executing program) 2023/02/27 20:09:49 fetching corpus: 21200, signal 724616/891810 (executing program) 2023/02/27 20:09:49 fetching corpus: 21250, signal 725098/892212 (executing program) 2023/02/27 20:09:49 fetching corpus: 21300, signal 725472/892625 (executing program) 2023/02/27 20:09:50 fetching corpus: 21350, signal 725753/893054 (executing program) 2023/02/27 20:09:50 fetching corpus: 21400, signal 726171/893468 (executing program) 2023/02/27 20:09:50 fetching corpus: 21450, signal 726641/893891 (executing program) 2023/02/27 20:09:50 fetching corpus: 21500, signal 727260/894291 (executing program) 2023/02/27 20:09:50 fetching corpus: 21550, signal 727567/894686 (executing program) 2023/02/27 20:09:51 fetching corpus: 21600, signal 728151/895098 (executing program) 2023/02/27 20:09:51 fetching corpus: 21650, signal 728762/895527 (executing program) 2023/02/27 20:09:51 fetching corpus: 21700, signal 729248/895933 (executing program) 2023/02/27 20:09:52 fetching corpus: 21750, signal 729560/896343 (executing program) 2023/02/27 20:09:52 fetching corpus: 21800, signal 729818/896731 (executing program) 2023/02/27 20:09:52 fetching corpus: 21850, signal 730188/897127 (executing program) 2023/02/27 20:09:52 fetching corpus: 21900, signal 730863/897530 (executing program) 2023/02/27 20:09:53 fetching corpus: 21950, signal 731162/897874 (executing program) 2023/02/27 20:09:53 fetching corpus: 22000, signal 731584/898241 (executing program) 2023/02/27 20:09:53 fetching corpus: 22050, signal 732097/898612 (executing program) 2023/02/27 20:09:53 fetching corpus: 22100, signal 732663/898982 (executing program) 2023/02/27 20:09:53 fetching corpus: 22150, signal 733037/899366 (executing program) 2023/02/27 20:09:54 fetching corpus: 22200, signal 733616/899737 (executing program) 2023/02/27 20:09:54 fetching corpus: 22250, signal 734059/900117 (executing program) 2023/02/27 20:09:54 fetching corpus: 22300, signal 734441/900507 (executing program) 2023/02/27 20:09:54 fetching corpus: 22350, signal 734696/900858 (executing program) 2023/02/27 20:09:55 fetching corpus: 22400, signal 735287/901252 (executing program) 2023/02/27 20:09:55 fetching corpus: 22450, signal 735666/901629 (executing program) 2023/02/27 20:09:55 fetching corpus: 22500, signal 736140/901766 (executing program) 2023/02/27 20:09:55 fetching corpus: 22550, signal 736488/901766 (executing program) 2023/02/27 20:09:55 fetching corpus: 22600, signal 736874/901766 (executing program) 2023/02/27 20:09:56 fetching corpus: 22650, signal 737400/901776 (executing program) 2023/02/27 20:09:56 fetching corpus: 22700, signal 738068/901776 (executing program) 2023/02/27 20:09:56 fetching corpus: 22750, signal 738453/901776 (executing program) 2023/02/27 20:09:56 fetching corpus: 22800, signal 738899/901778 (executing program) 2023/02/27 20:09:57 fetching corpus: 22850, signal 739251/901778 (executing program) 2023/02/27 20:09:57 fetching corpus: 22900, signal 739833/901778 (executing program) 2023/02/27 20:09:57 fetching corpus: 22950, signal 740288/901778 (executing program) 2023/02/27 20:09:57 fetching corpus: 23000, signal 740610/901778 (executing program) 2023/02/27 20:09:58 fetching corpus: 23050, signal 740923/901778 (executing program) 2023/02/27 20:09:58 fetching corpus: 23100, signal 741289/901778 (executing program) 2023/02/27 20:09:58 fetching corpus: 23150, signal 741728/901778 (executing program) 2023/02/27 20:09:58 fetching corpus: 23200, signal 742058/901779 (executing program) 2023/02/27 20:09:58 fetching corpus: 23250, signal 742615/901779 (executing program) 2023/02/27 20:09:59 fetching corpus: 23300, signal 743043/901779 (executing program) 2023/02/27 20:09:59 fetching corpus: 23350, signal 743668/901779 (executing program) 2023/02/27 20:09:59 fetching corpus: 23400, signal 744006/901779 (executing program) 2023/02/27 20:09:59 fetching corpus: 23450, signal 744387/901780 (executing program) 2023/02/27 20:09:59 fetching corpus: 23500, signal 744770/901780 (executing program) 2023/02/27 20:10:00 fetching corpus: 23550, signal 745145/901781 (executing program) 2023/02/27 20:10:00 fetching corpus: 23600, signal 745487/901781 (executing program) 2023/02/27 20:10:00 fetching corpus: 23650, signal 745725/901781 (executing program) 2023/02/27 20:10:00 fetching corpus: 23700, signal 746208/901781 (executing program) 2023/02/27 20:10:00 fetching corpus: 23750, signal 746636/901781 (executing program) 2023/02/27 20:10:01 fetching corpus: 23800, signal 746948/901781 (executing program) 2023/02/27 20:10:01 fetching corpus: 23850, signal 747309/901782 (executing program) 2023/02/27 20:10:01 fetching corpus: 23900, signal 747672/901782 (executing program) 2023/02/27 20:10:01 fetching corpus: 23950, signal 747966/901782 (executing program) 2023/02/27 20:10:02 fetching corpus: 24000, signal 748553/901785 (executing program) 2023/02/27 20:10:02 fetching corpus: 24050, signal 748890/901785 (executing program) 2023/02/27 20:10:02 fetching corpus: 24100, signal 749212/901785 (executing program) 2023/02/27 20:10:02 fetching corpus: 24150, signal 749664/901785 (executing program) 2023/02/27 20:10:02 fetching corpus: 24200, signal 750035/901785 (executing program) 2023/02/27 20:10:03 fetching corpus: 24250, signal 750377/901785 (executing program) 2023/02/27 20:10:03 fetching corpus: 24300, signal 750816/901785 (executing program) 2023/02/27 20:10:03 fetching corpus: 24350, signal 751380/901785 (executing program) 2023/02/27 20:10:03 fetching corpus: 24400, signal 751986/901785 (executing program) 2023/02/27 20:10:03 fetching corpus: 24450, signal 752354/901785 (executing program) 2023/02/27 20:10:04 fetching corpus: 24500, signal 752772/901785 (executing program) 2023/02/27 20:10:04 fetching corpus: 24550, signal 753103/901788 (executing program) 2023/02/27 20:10:04 fetching corpus: 24600, signal 753371/901788 (executing program) 2023/02/27 20:10:04 fetching corpus: 24650, signal 753758/901791 (executing program) 2023/02/27 20:10:04 fetching corpus: 24700, signal 754175/901793 (executing program) 2023/02/27 20:10:05 fetching corpus: 24750, signal 754733/901801 (executing program) 2023/02/27 20:10:05 fetching corpus: 24800, signal 755158/901802 (executing program) 2023/02/27 20:10:05 fetching corpus: 24850, signal 755518/901803 (executing program) 2023/02/27 20:10:05 fetching corpus: 24900, signal 756047/901806 (executing program) 2023/02/27 20:10:06 fetching corpus: 24950, signal 756472/901806 (executing program) 2023/02/27 20:10:06 fetching corpus: 25000, signal 756771/901806 (executing program) 2023/02/27 20:10:06 fetching corpus: 25050, signal 757172/901806 (executing program) 2023/02/27 20:10:06 fetching corpus: 25100, signal 757452/901806 (executing program) 2023/02/27 20:10:07 fetching corpus: 25150, signal 757808/901806 (executing program) 2023/02/27 20:10:07 fetching corpus: 25200, signal 758182/901806 (executing program) 2023/02/27 20:10:07 fetching corpus: 25250, signal 758533/901806 (executing program) 2023/02/27 20:10:07 fetching corpus: 25300, signal 758883/901808 (executing program) 2023/02/27 20:10:08 fetching corpus: 25350, signal 759120/901810 (executing program) 2023/02/27 20:10:08 fetching corpus: 25400, signal 759490/901810 (executing program) 2023/02/27 20:10:08 fetching corpus: 25450, signal 760218/901817 (executing program) 2023/02/27 20:10:08 fetching corpus: 25500, signal 760652/901838 (executing program) 2023/02/27 20:10:08 fetching corpus: 25550, signal 761041/901838 (executing program) 2023/02/27 20:10:09 fetching corpus: 25600, signal 761366/901839 (executing program) 2023/02/27 20:10:09 fetching corpus: 25650, signal 761665/901840 (executing program) 2023/02/27 20:10:09 fetching corpus: 25700, signal 762081/901848 (executing program) 2023/02/27 20:10:09 fetching corpus: 25750, signal 762552/901854 (executing program) 2023/02/27 20:10:10 fetching corpus: 25800, signal 762896/901857 (executing program) 2023/02/27 20:10:10 fetching corpus: 25850, signal 763154/901858 (executing program) 2023/02/27 20:10:10 fetching corpus: 25900, signal 763626/901860 (executing program) 2023/02/27 20:10:10 fetching corpus: 25950, signal 763984/901869 (executing program) 2023/02/27 20:10:10 fetching corpus: 26000, signal 764368/901872 (executing program) 2023/02/27 20:10:11 fetching corpus: 26050, signal 764959/901873 (executing program) 2023/02/27 20:10:11 fetching corpus: 26100, signal 765328/901877 (executing program) 2023/02/27 20:10:11 fetching corpus: 26150, signal 765592/901880 (executing program) 2023/02/27 20:10:11 fetching corpus: 26200, signal 765970/901880 (executing program) 2023/02/27 20:10:12 fetching corpus: 26250, signal 766294/901888 (executing program) 2023/02/27 20:10:12 fetching corpus: 26300, signal 766777/901889 (executing program) 2023/02/27 20:10:12 fetching corpus: 26350, signal 767216/901890 (executing program) 2023/02/27 20:10:12 fetching corpus: 26399, signal 767603/901895 (executing program) 2023/02/27 20:10:13 fetching corpus: 26449, signal 767887/901900 (executing program) 2023/02/27 20:10:13 fetching corpus: 26499, signal 768148/901900 (executing program) 2023/02/27 20:10:13 fetching corpus: 26549, signal 768483/901900 (executing program) 2023/02/27 20:10:13 fetching corpus: 26599, signal 768891/901900 (executing program) 2023/02/27 20:10:13 fetching corpus: 26649, signal 769296/901900 (executing program) 2023/02/27 20:10:13 fetching corpus: 26699, signal 769622/901913 (executing program) 2023/02/27 20:10:14 fetching corpus: 26749, signal 769969/901914 (executing program) 2023/02/27 20:10:14 fetching corpus: 26799, signal 770448/901914 (executing program) 2023/02/27 20:10:14 fetching corpus: 26849, signal 770794/901914 (executing program) 2023/02/27 20:10:14 fetching corpus: 26899, signal 771128/901914 (executing program) 2023/02/27 20:10:15 fetching corpus: 26949, signal 771484/901919 (executing program) 2023/02/27 20:10:15 fetching corpus: 26999, signal 771808/901919 (executing program) 2023/02/27 20:10:15 fetching corpus: 27049, signal 772130/901919 (executing program) 2023/02/27 20:10:15 fetching corpus: 27099, signal 772382/901919 (executing program) 2023/02/27 20:10:16 fetching corpus: 27149, signal 772702/901919 (executing program) 2023/02/27 20:10:16 fetching corpus: 27199, signal 773186/901922 (executing program) 2023/02/27 20:10:16 fetching corpus: 27249, signal 773493/901922 (executing program) 2023/02/27 20:10:17 fetching corpus: 27299, signal 773870/901922 (executing program) 2023/02/27 20:10:17 fetching corpus: 27349, signal 775436/901922 (executing program) 2023/02/27 20:10:17 fetching corpus: 27399, signal 775775/901922 (executing program) 2023/02/27 20:10:17 fetching corpus: 27449, signal 776162/901924 (executing program) 2023/02/27 20:10:17 fetching corpus: 27499, signal 776489/901924 (executing program) 2023/02/27 20:10:18 fetching corpus: 27549, signal 776888/901924 (executing program) 2023/02/27 20:10:18 fetching corpus: 27599, signal 777303/901924 (executing program) 2023/02/27 20:10:18 fetching corpus: 27649, signal 777705/901925 (executing program) 2023/02/27 20:10:18 fetching corpus: 27699, signal 778058/901931 (executing program) 2023/02/27 20:10:19 fetching corpus: 27749, signal 778266/901932 (executing program) 2023/02/27 20:10:19 fetching corpus: 27799, signal 778534/901932 (executing program) 2023/02/27 20:10:19 fetching corpus: 27849, signal 778914/901932 (executing program) 2023/02/27 20:10:19 fetching corpus: 27899, signal 779141/901934 (executing program) 2023/02/27 20:10:20 fetching corpus: 27949, signal 779614/901934 (executing program) 2023/02/27 20:10:20 fetching corpus: 27999, signal 779889/901934 (executing program) 2023/02/27 20:10:20 fetching corpus: 28049, signal 780195/901937 (executing program) 2023/02/27 20:10:20 fetching corpus: 28099, signal 780567/901937 (executing program) 2023/02/27 20:10:21 fetching corpus: 28149, signal 780835/901937 (executing program) 2023/02/27 20:10:21 fetching corpus: 28199, signal 781140/901937 (executing program) 2023/02/27 20:10:21 fetching corpus: 28249, signal 781453/901937 (executing program) 2023/02/27 20:10:21 fetching corpus: 28299, signal 781708/901937 (executing program) 2023/02/27 20:10:21 fetching corpus: 28349, signal 782001/901937 (executing program) 2023/02/27 20:10:22 fetching corpus: 28399, signal 782266/901937 (executing program) 2023/02/27 20:10:22 fetching corpus: 28449, signal 782663/901937 (executing program) 2023/02/27 20:10:22 fetching corpus: 28499, signal 782923/901937 (executing program) 2023/02/27 20:10:22 fetching corpus: 28549, signal 783313/901937 (executing program) 2023/02/27 20:10:23 fetching corpus: 28599, signal 783635/901937 (executing program) 2023/02/27 20:10:23 fetching corpus: 28649, signal 784015/901937 (executing program) 2023/02/27 20:10:23 fetching corpus: 28699, signal 784296/901937 (executing program) 2023/02/27 20:10:23 fetching corpus: 28749, signal 784554/901943 (executing program) 2023/02/27 20:10:24 fetching corpus: 28799, signal 784947/901943 (executing program) 2023/02/27 20:10:24 fetching corpus: 28849, signal 785267/901943 (executing program) 2023/02/27 20:10:24 fetching corpus: 28899, signal 785585/901943 (executing program) 2023/02/27 20:10:24 fetching corpus: 28949, signal 786101/901946 (executing program) 2023/02/27 20:10:25 fetching corpus: 28999, signal 786367/901946 (executing program) 2023/02/27 20:10:25 fetching corpus: 29049, signal 786705/901946 (executing program) 2023/02/27 20:10:25 fetching corpus: 29099, signal 787013/901946 (executing program) 2023/02/27 20:10:25 fetching corpus: 29149, signal 787435/901950 (executing program) 2023/02/27 20:10:26 fetching corpus: 29199, signal 787907/901950 (executing program) 2023/02/27 20:10:26 fetching corpus: 29249, signal 788201/901950 (executing program) 2023/02/27 20:10:26 fetching corpus: 29299, signal 788531/901950 (executing program) 2023/02/27 20:10:26 fetching corpus: 29349, signal 788808/901950 (executing program) 2023/02/27 20:10:26 fetching corpus: 29399, signal 789084/901950 (executing program) 2023/02/27 20:10:27 fetching corpus: 29449, signal 789366/901950 (executing program) 2023/02/27 20:10:27 fetching corpus: 29499, signal 789697/901950 (executing program) 2023/02/27 20:10:27 fetching corpus: 29549, signal 790114/901950 (executing program) 2023/02/27 20:10:27 fetching corpus: 29599, signal 790527/901950 (executing program) 2023/02/27 20:10:27 fetching corpus: 29649, signal 790949/901953 (executing program) 2023/02/27 20:10:28 fetching corpus: 29699, signal 791272/901953 (executing program) 2023/02/27 20:10:28 fetching corpus: 29749, signal 791547/901953 (executing program) 2023/02/27 20:10:28 fetching corpus: 29798, signal 791834/901969 (executing program) 2023/02/27 20:10:28 fetching corpus: 29848, signal 792099/901970 (executing program) 2023/02/27 20:10:28 fetching corpus: 29898, signal 792407/901974 (executing program) 2023/02/27 20:10:29 fetching corpus: 29948, signal 792770/901979 (executing program) 2023/02/27 20:10:29 fetching corpus: 29998, signal 793164/901982 (executing program) 2023/02/27 20:10:29 fetching corpus: 30048, signal 793488/901982 (executing program) 2023/02/27 20:10:29 fetching corpus: 30098, signal 793882/901982 (executing program) 2023/02/27 20:10:30 fetching corpus: 30148, signal 794299/901984 (executing program) 2023/02/27 20:10:30 fetching corpus: 30198, signal 794660/901984 (executing program) 2023/02/27 20:10:30 fetching corpus: 30248, signal 794909/901984 (executing program) 2023/02/27 20:10:30 fetching corpus: 30298, signal 795258/901984 (executing program) 2023/02/27 20:10:30 fetching corpus: 30348, signal 795547/901984 (executing program) 2023/02/27 20:10:31 fetching corpus: 30398, signal 795864/901984 (executing program) 2023/02/27 20:10:31 fetching corpus: 30448, signal 796241/901984 (executing program) 2023/02/27 20:10:31 fetching corpus: 30498, signal 796608/901984 (executing program) 2023/02/27 20:10:31 fetching corpus: 30548, signal 796851/901984 (executing program) 2023/02/27 20:10:31 fetching corpus: 30598, signal 797100/901984 (executing program) 2023/02/27 20:10:32 fetching corpus: 30648, signal 797502/901984 (executing program) 2023/02/27 20:10:32 fetching corpus: 30698, signal 797814/901984 (executing program) 2023/02/27 20:10:32 fetching corpus: 30748, signal 798080/901984 (executing program) 2023/02/27 20:10:32 fetching corpus: 30798, signal 798370/901984 (executing program) 2023/02/27 20:10:33 fetching corpus: 30848, signal 798680/902006 (executing program) 2023/02/27 20:10:33 fetching corpus: 30898, signal 798883/902006 (executing program) 2023/02/27 20:10:33 fetching corpus: 30948, signal 799203/902012 (executing program) 2023/02/27 20:10:33 fetching corpus: 30998, signal 799453/902012 (executing program) 2023/02/27 20:10:33 fetching corpus: 31048, signal 799785/902012 (executing program) 2023/02/27 20:10:34 fetching corpus: 31098, signal 800063/902012 (executing program) 2023/02/27 20:10:34 fetching corpus: 31148, signal 800369/902012 (executing program) 2023/02/27 20:10:34 fetching corpus: 31198, signal 800726/902017 (executing program) 2023/02/27 20:10:34 fetching corpus: 31248, signal 802018/902017 (executing program) 2023/02/27 20:10:34 fetching corpus: 31298, signal 802379/902017 (executing program) 2023/02/27 20:10:35 fetching corpus: 31348, signal 802814/902017 (executing program) 2023/02/27 20:10:35 fetching corpus: 31398, signal 803116/902018 (executing program) 2023/02/27 20:10:35 fetching corpus: 31448, signal 803395/902018 (executing program) 2023/02/27 20:10:35 fetching corpus: 31498, signal 803667/902018 (executing program) 2023/02/27 20:10:36 fetching corpus: 31548, signal 804167/902019 (executing program) 2023/02/27 20:10:36 fetching corpus: 31598, signal 804519/902019 (executing program) 2023/02/27 20:10:36 fetching corpus: 31648, signal 804767/902023 (executing program) 2023/02/27 20:10:36 fetching corpus: 31698, signal 805056/902023 (executing program) 2023/02/27 20:10:36 fetching corpus: 31748, signal 805304/902023 (executing program) 2023/02/27 20:10:37 fetching corpus: 31798, signal 805598/902023 (executing program) 2023/02/27 20:10:37 fetching corpus: 31848, signal 805886/902023 (executing program) 2023/02/27 20:10:37 fetching corpus: 31898, signal 806374/902024 (executing program) 2023/02/27 20:10:37 fetching corpus: 31948, signal 806697/902024 (executing program) 2023/02/27 20:10:38 fetching corpus: 31998, signal 807044/902024 (executing program) 2023/02/27 20:10:38 fetching corpus: 32048, signal 807356/902025 (executing program) 2023/02/27 20:10:38 fetching corpus: 32098, signal 807616/902025 (executing program) 2023/02/27 20:10:38 fetching corpus: 32148, signal 807953/902025 (executing program) 2023/02/27 20:10:38 fetching corpus: 32198, signal 808216/902025 (executing program) 2023/02/27 20:10:39 fetching corpus: 32248, signal 808551/902027 (executing program) 2023/02/27 20:10:39 fetching corpus: 32298, signal 809553/902030 (executing program) 2023/02/27 20:10:39 fetching corpus: 32348, signal 809876/902030 (executing program) 2023/02/27 20:10:39 fetching corpus: 32398, signal 810540/902030 (executing program) 2023/02/27 20:10:40 fetching corpus: 32448, signal 810769/902030 (executing program) 2023/02/27 20:10:40 fetching corpus: 32498, signal 811143/902030 (executing program) 2023/02/27 20:10:40 fetching corpus: 32548, signal 811399/902030 (executing program) 2023/02/27 20:10:40 fetching corpus: 32598, signal 811695/902030 (executing program) 2023/02/27 20:10:40 fetching corpus: 32648, signal 812068/902030 (executing program) 2023/02/27 20:10:41 fetching corpus: 32698, signal 812668/902030 (executing program) 2023/02/27 20:10:41 fetching corpus: 32748, signal 812959/902030 (executing program) 2023/02/27 20:10:41 fetching corpus: 32798, signal 813309/902030 (executing program) 2023/02/27 20:10:41 fetching corpus: 32848, signal 813849/902030 (executing program) 2023/02/27 20:10:42 fetching corpus: 32898, signal 814156/902030 (executing program) 2023/02/27 20:10:42 fetching corpus: 32948, signal 814437/902030 (executing program) 2023/02/27 20:10:42 fetching corpus: 32998, signal 814711/902030 (executing program) 2023/02/27 20:10:42 fetching corpus: 33048, signal 814969/902030 (executing program) 2023/02/27 20:10:42 fetching corpus: 33098, signal 815285/902030 (executing program) 2023/02/27 20:10:43 fetching corpus: 33148, signal 816070/902030 (executing program) 2023/02/27 20:10:43 fetching corpus: 33198, signal 816364/902040 (executing program) 2023/02/27 20:10:43 fetching corpus: 33248, signal 816721/902040 (executing program) 2023/02/27 20:10:43 fetching corpus: 33298, signal 816928/902040 (executing program) 2023/02/27 20:10:43 fetching corpus: 33348, signal 817156/902040 (executing program) 2023/02/27 20:10:44 fetching corpus: 33398, signal 818424/902040 (executing program) 2023/02/27 20:10:44 fetching corpus: 33448, signal 818651/902040 (executing program) 2023/02/27 20:10:44 fetching corpus: 33498, signal 818969/902045 (executing program) 2023/02/27 20:10:44 fetching corpus: 33548, signal 819323/902045 (executing program) 2023/02/27 20:10:44 fetching corpus: 33598, signal 819590/902045 (executing program) 2023/02/27 20:10:45 fetching corpus: 33648, signal 819883/902048 (executing program) 2023/02/27 20:10:45 fetching corpus: 33698, signal 820280/902048 (executing program) 2023/02/27 20:10:45 fetching corpus: 33748, signal 820556/902048 (executing program) 2023/02/27 20:10:45 fetching corpus: 33798, signal 820835/902049 (executing program) 2023/02/27 20:10:46 fetching corpus: 33848, signal 821141/902050 (executing program) 2023/02/27 20:10:46 fetching corpus: 33898, signal 821480/902050 (executing program) 2023/02/27 20:10:46 fetching corpus: 33948, signal 821898/902052 (executing program) 2023/02/27 20:10:46 fetching corpus: 33998, signal 822200/902052 (executing program) 2023/02/27 20:10:46 fetching corpus: 34048, signal 822431/902053 (executing program) 2023/02/27 20:10:47 fetching corpus: 34098, signal 822766/902055 (executing program) 2023/02/27 20:10:47 fetching corpus: 34148, signal 823107/902056 (executing program) 2023/02/27 20:10:47 fetching corpus: 34198, signal 823525/902056 (executing program) 2023/02/27 20:10:47 fetching corpus: 34248, signal 823801/902059 (executing program) 2023/02/27 20:10:48 fetching corpus: 34298, signal 824120/902059 (executing program) 2023/02/27 20:10:48 fetching corpus: 34348, signal 824533/902059 (executing program) 2023/02/27 20:10:48 fetching corpus: 34398, signal 824951/902059 (executing program) 2023/02/27 20:10:49 fetching corpus: 34448, signal 825166/902059 (executing program) 2023/02/27 20:10:49 fetching corpus: 34498, signal 825487/902059 (executing program) 2023/02/27 20:10:49 fetching corpus: 34548, signal 825856/902059 (executing program) 2023/02/27 20:10:49 fetching corpus: 34598, signal 826396/902059 (executing program) 2023/02/27 20:10:50 fetching corpus: 34648, signal 826761/902059 (executing program) 2023/02/27 20:10:50 fetching corpus: 34698, signal 827108/902059 (executing program) 2023/02/27 20:10:50 fetching corpus: 34748, signal 827319/902059 (executing program) 2023/02/27 20:10:50 fetching corpus: 34798, signal 827564/902059 (executing program) 2023/02/27 20:10:50 fetching corpus: 34848, signal 827807/902059 (executing program) 2023/02/27 20:10:51 fetching corpus: 34898, signal 828040/902059 (executing program) 2023/02/27 20:10:51 fetching corpus: 34948, signal 828349/902059 (executing program) 2023/02/27 20:10:51 fetching corpus: 34998, signal 828649/902059 (executing program) 2023/02/27 20:10:51 fetching corpus: 35048, signal 829011/902059 (executing program) 2023/02/27 20:10:51 fetching corpus: 35098, signal 829313/902059 (executing program) 2023/02/27 20:10:52 fetching corpus: 35148, signal 829622/902059 (executing program) 2023/02/27 20:10:52 fetching corpus: 35198, signal 829803/902059 (executing program) 2023/02/27 20:10:52 fetching corpus: 35248, signal 830113/902059 (executing program) 2023/02/27 20:10:52 fetching corpus: 35298, signal 830398/902059 (executing program) 2023/02/27 20:10:52 fetching corpus: 35348, signal 830621/902059 (executing program) 2023/02/27 20:10:53 fetching corpus: 35398, signal 830979/902060 (executing program) 2023/02/27 20:10:53 fetching corpus: 35448, signal 831173/902060 (executing program) 2023/02/27 20:10:53 fetching corpus: 35498, signal 831453/902060 (executing program) 2023/02/27 20:10:53 fetching corpus: 35548, signal 831753/902060 (executing program) 2023/02/27 20:10:53 fetching corpus: 35598, signal 832095/902060 (executing program) 2023/02/27 20:10:54 fetching corpus: 35648, signal 832317/902060 (executing program) 2023/02/27 20:10:54 fetching corpus: 35698, signal 832607/902061 (executing program) 2023/02/27 20:10:54 fetching corpus: 35748, signal 832853/902069 (executing program) 2023/02/27 20:10:55 fetching corpus: 35798, signal 833222/902069 (executing program) 2023/02/27 20:10:55 fetching corpus: 35848, signal 833493/902070 (executing program) 2023/02/27 20:10:55 fetching corpus: 35898, signal 833735/902070 (executing program) 2023/02/27 20:10:55 fetching corpus: 35948, signal 833974/902070 (executing program) 2023/02/27 20:10:55 fetching corpus: 35998, signal 834289/902071 (executing program) 2023/02/27 20:10:56 fetching corpus: 36048, signal 834498/902074 (executing program) 2023/02/27 20:10:56 fetching corpus: 36098, signal 834773/902074 (executing program) 2023/02/27 20:10:56 fetching corpus: 36148, signal 835016/902074 (executing program) 2023/02/27 20:10:56 fetching corpus: 36198, signal 835410/902074 (executing program) 2023/02/27 20:10:57 fetching corpus: 36248, signal 835817/902074 (executing program) 2023/02/27 20:10:57 fetching corpus: 36298, signal 836112/902074 (executing program) 2023/02/27 20:10:57 fetching corpus: 36348, signal 836337/902074 (executing program) 2023/02/27 20:10:57 fetching corpus: 36398, signal 836678/902074 (executing program) 2023/02/27 20:10:57 fetching corpus: 36448, signal 836988/902074 (executing program) 2023/02/27 20:10:58 fetching corpus: 36498, signal 837488/902074 (executing program) 2023/02/27 20:10:58 fetching corpus: 36548, signal 837692/902074 (executing program) 2023/02/27 20:10:58 fetching corpus: 36598, signal 837933/902083 (executing program) 2023/02/27 20:10:58 fetching corpus: 36648, signal 838502/902083 (executing program) 2023/02/27 20:10:58 fetching corpus: 36698, signal 838813/902083 (executing program) 2023/02/27 20:10:59 fetching corpus: 36748, signal 838995/902083 (executing program) 2023/02/27 20:10:59 fetching corpus: 36798, signal 839146/902083 (executing program) 2023/02/27 20:10:59 fetching corpus: 36848, signal 839351/902083 (executing program) 2023/02/27 20:10:59 fetching corpus: 36898, signal 839536/902083 (executing program) 2023/02/27 20:10:59 fetching corpus: 36948, signal 839740/902083 (executing program) 2023/02/27 20:11:00 fetching corpus: 36998, signal 840090/902083 (executing program) 2023/02/27 20:11:00 fetching corpus: 37048, signal 840352/902083 (executing program) 2023/02/27 20:11:00 fetching corpus: 37098, signal 840645/902083 (executing program) 2023/02/27 20:11:00 fetching corpus: 37148, signal 840879/902083 (executing program) 2023/02/27 20:11:00 fetching corpus: 37198, signal 841221/902083 (executing program) 2023/02/27 20:11:01 fetching corpus: 37248, signal 841571/902086 (executing program) 2023/02/27 20:11:01 fetching corpus: 37298, signal 841729/902086 (executing program) 2023/02/27 20:11:01 fetching corpus: 37348, signal 842083/902089 (executing program) 2023/02/27 20:11:02 fetching corpus: 37398, signal 842373/902089 (executing program) 2023/02/27 20:11:02 fetching corpus: 37448, signal 842683/902089 (executing program) 2023/02/27 20:11:02 fetching corpus: 37498, signal 843015/902089 (executing program) 2023/02/27 20:11:02 fetching corpus: 37548, signal 843320/902089 (executing program) 2023/02/27 20:11:03 fetching corpus: 37598, signal 843516/902089 (executing program) 2023/02/27 20:11:03 fetching corpus: 37648, signal 843740/902089 (executing program) 2023/02/27 20:11:03 fetching corpus: 37698, signal 844027/902089 (executing program) 2023/02/27 20:11:03 fetching corpus: 37748, signal 844220/902089 (executing program) 2023/02/27 20:11:03 fetching corpus: 37798, signal 844453/902089 (executing program) 2023/02/27 20:11:04 fetching corpus: 37848, signal 844732/902089 (executing program) 2023/02/27 20:11:04 fetching corpus: 37898, signal 844995/902089 (executing program) 2023/02/27 20:11:04 fetching corpus: 37948, signal 845215/902089 (executing program) 2023/02/27 20:11:04 fetching corpus: 37998, signal 845434/902089 (executing program) 2023/02/27 20:11:05 fetching corpus: 38048, signal 845708/902093 (executing program) 2023/02/27 20:11:05 fetching corpus: 38098, signal 846072/902093 (executing program) 2023/02/27 20:11:05 fetching corpus: 38148, signal 846423/902093 (executing program) 2023/02/27 20:11:05 fetching corpus: 38198, signal 846639/902093 (executing program) 2023/02/27 20:11:05 fetching corpus: 38248, signal 847090/902093 (executing program) 2023/02/27 20:11:06 fetching corpus: 38298, signal 847366/902093 (executing program) 2023/02/27 20:11:06 fetching corpus: 38348, signal 847606/902093 (executing program) 2023/02/27 20:11:06 fetching corpus: 38398, signal 847845/902093 (executing program) 2023/02/27 20:11:06 fetching corpus: 38448, signal 848114/902099 (executing program) 2023/02/27 20:11:07 fetching corpus: 38498, signal 848523/902099 (executing program) 2023/02/27 20:11:07 fetching corpus: 38548, signal 848746/902099 (executing program) 2023/02/27 20:11:07 fetching corpus: 38598, signal 848991/902100 (executing program) 2023/02/27 20:11:07 fetching corpus: 38648, signal 849350/902113 (executing program) 2023/02/27 20:11:08 fetching corpus: 38698, signal 849618/902113 (executing program) 2023/02/27 20:11:08 fetching corpus: 38748, signal 849839/902113 (executing program) 2023/02/27 20:11:08 fetching corpus: 38798, signal 850066/902114 (executing program) 2023/02/27 20:11:08 fetching corpus: 38848, signal 850334/902114 (executing program) 2023/02/27 20:11:09 fetching corpus: 38898, signal 850547/902114 (executing program) 2023/02/27 20:11:09 fetching corpus: 38948, signal 850832/902114 (executing program) 2023/02/27 20:11:09 fetching corpus: 38998, signal 851050/902114 (executing program) 2023/02/27 20:11:09 fetching corpus: 39048, signal 851274/902114 (executing program) 2023/02/27 20:11:09 fetching corpus: 39098, signal 851492/902114 (executing program) 2023/02/27 20:11:10 fetching corpus: 39148, signal 851766/902117 (executing program) 2023/02/27 20:11:10 fetching corpus: 39198, signal 852136/902117 (executing program) 2023/02/27 20:11:10 fetching corpus: 39248, signal 852417/902117 (executing program) 2023/02/27 20:11:10 fetching corpus: 39298, signal 852762/902117 (executing program) 2023/02/27 20:11:10 fetching corpus: 39348, signal 852960/902117 (executing program) 2023/02/27 20:11:11 fetching corpus: 39398, signal 853208/902118 (executing program) 2023/02/27 20:11:11 fetching corpus: 39448, signal 853533/902118 (executing program) 2023/02/27 20:11:11 fetching corpus: 39498, signal 853817/902118 (executing program) 2023/02/27 20:11:11 fetching corpus: 39548, signal 854061/902119 (executing program) 2023/02/27 20:11:11 fetching corpus: 39598, signal 854416/902119 (executing program) 2023/02/27 20:11:12 fetching corpus: 39648, signal 854910/902119 (executing program) 2023/02/27 20:11:12 fetching corpus: 39698, signal 855206/902119 (executing program) 2023/02/27 20:11:12 fetching corpus: 39748, signal 855507/902119 (executing program) 2023/02/27 20:11:12 fetching corpus: 39798, signal 855769/902119 (executing program) 2023/02/27 20:11:12 fetching corpus: 39848, signal 855995/902119 (executing program) 2023/02/27 20:11:13 fetching corpus: 39898, signal 856224/902124 (executing program) 2023/02/27 20:11:13 fetching corpus: 39948, signal 856624/902124 (executing program) 2023/02/27 20:11:13 fetching corpus: 39998, signal 856983/902124 (executing program) 2023/02/27 20:11:13 fetching corpus: 40048, signal 857219/902124 (executing program) 2023/02/27 20:11:14 fetching corpus: 40098, signal 857531/902124 (executing program) 2023/02/27 20:11:14 fetching corpus: 40148, signal 857725/902124 (executing program) 2023/02/27 20:11:14 fetching corpus: 40198, signal 857972/902124 (executing program) 2023/02/27 20:11:14 fetching corpus: 40248, signal 858233/902124 (executing program) 2023/02/27 20:11:15 fetching corpus: 40298, signal 858447/902124 (executing program) 2023/02/27 20:11:15 fetching corpus: 40348, signal 858715/902124 (executing program) 2023/02/27 20:11:15 fetching corpus: 40398, signal 859003/902126 (executing program) 2023/02/27 20:11:15 fetching corpus: 40448, signal 859290/902127 (executing program) 2023/02/27 20:11:16 fetching corpus: 40498, signal 859512/902127 (executing program) 2023/02/27 20:11:16 fetching corpus: 40548, signal 859821/902127 (executing program) 2023/02/27 20:11:16 fetching corpus: 40598, signal 860039/902127 (executing program) 2023/02/27 20:11:16 fetching corpus: 40648, signal 860244/902127 (executing program) 2023/02/27 20:11:16 fetching corpus: 40698, signal 860484/902127 (executing program) 2023/02/27 20:11:17 fetching corpus: 40748, signal 860820/902127 (executing program) 2023/02/27 20:11:17 fetching corpus: 40798, signal 860996/902127 (executing program) 2023/02/27 20:11:17 fetching corpus: 40848, signal 861303/902127 (executing program) 2023/02/27 20:11:17 fetching corpus: 40898, signal 861499/902127 (executing program) 2023/02/27 20:11:18 fetching corpus: 40948, signal 861784/902127 (executing program) 2023/02/27 20:11:18 fetching corpus: 40998, signal 861979/902127 (executing program) 2023/02/27 20:11:18 fetching corpus: 41048, signal 862223/902127 (executing program) 2023/02/27 20:11:18 fetching corpus: 41098, signal 862608/902127 (executing program) 2023/02/27 20:11:19 fetching corpus: 41148, signal 862884/902127 (executing program) 2023/02/27 20:11:19 fetching corpus: 41198, signal 863177/902127 (executing program) 2023/02/27 20:11:19 fetching corpus: 41248, signal 863419/902133 (executing program) 2023/02/27 20:11:19 fetching corpus: 41298, signal 863618/902133 (executing program) 2023/02/27 20:11:19 fetching corpus: 41348, signal 863913/902133 (executing program) 2023/02/27 20:11:19 fetching corpus: 41398, signal 864149/902133 (executing program) 2023/02/27 20:11:20 fetching corpus: 41448, signal 864377/902133 (executing program) 2023/02/27 20:11:20 fetching corpus: 41498, signal 864632/902133 (executing program) 2023/02/27 20:11:20 fetching corpus: 41548, signal 864911/902133 (executing program) 2023/02/27 20:11:20 fetching corpus: 41598, signal 865157/902133 (executing program) 2023/02/27 20:11:21 fetching corpus: 41648, signal 865439/902133 (executing program) 2023/02/27 20:11:21 fetching corpus: 41698, signal 865697/902133 (executing program) 2023/02/27 20:11:21 fetching corpus: 41748, signal 865949/902139 (executing program) 2023/02/27 20:11:21 fetching corpus: 41798, signal 866389/902139 (executing program) 2023/02/27 20:11:21 fetching corpus: 41848, signal 866607/902139 (executing program) 2023/02/27 20:11:22 fetching corpus: 41898, signal 866998/902139 (executing program) 2023/02/27 20:11:22 fetching corpus: 41948, signal 867256/902139 (executing program) 2023/02/27 20:11:22 fetching corpus: 41998, signal 867506/902142 (executing program) 2023/02/27 20:11:22 fetching corpus: 42048, signal 867782/902142 (executing program) 2023/02/27 20:11:23 fetching corpus: 42098, signal 868009/902142 (executing program) 2023/02/27 20:11:23 fetching corpus: 42148, signal 868316/902147 (executing program) 2023/02/27 20:11:23 fetching corpus: 42198, signal 868545/902147 (executing program) 2023/02/27 20:11:23 fetching corpus: 42248, signal 868792/902147 (executing program) 2023/02/27 20:11:23 fetching corpus: 42298, signal 868999/902147 (executing program) 2023/02/27 20:11:24 fetching corpus: 42348, signal 869237/902147 (executing program) 2023/02/27 20:11:24 fetching corpus: 42398, signal 869505/902147 (executing program) 2023/02/27 20:11:24 fetching corpus: 42448, signal 869787/902147 (executing program) 2023/02/27 20:11:24 fetching corpus: 42498, signal 870023/902148 (executing program) 2023/02/27 20:11:25 fetching corpus: 42548, signal 870372/902150 (executing program) 2023/02/27 20:11:25 fetching corpus: 42598, signal 870540/902150 (executing program) 2023/02/27 20:11:25 fetching corpus: 42648, signal 870810/902150 (executing program) 2023/02/27 20:11:25 fetching corpus: 42698, signal 871026/902151 (executing program) 2023/02/27 20:11:25 fetching corpus: 42748, signal 871235/902151 (executing program) 2023/02/27 20:11:26 fetching corpus: 42798, signal 871444/902151 (executing program) 2023/02/27 20:11:26 fetching corpus: 42848, signal 871697/902151 (executing program) 2023/02/27 20:11:26 fetching corpus: 42898, signal 871916/902151 (executing program) 2023/02/27 20:11:26 fetching corpus: 42948, signal 872140/902152 (executing program) 2023/02/27 20:11:27 fetching corpus: 42998, signal 872328/902152 (executing program) 2023/02/27 20:11:27 fetching corpus: 43048, signal 872555/902152 (executing program) 2023/02/27 20:11:27 fetching corpus: 43098, signal 872702/902152 (executing program) 2023/02/27 20:11:27 fetching corpus: 43148, signal 872912/902152 (executing program) 2023/02/27 20:11:28 fetching corpus: 43198, signal 873077/902152 (executing program) 2023/02/27 20:11:28 fetching corpus: 43248, signal 873397/902152 (executing program) 2023/02/27 20:11:28 fetching corpus: 43298, signal 873599/902152 (executing program) 2023/02/27 20:11:28 fetching corpus: 43348, signal 874249/902152 (executing program) 2023/02/27 20:11:29 fetching corpus: 43398, signal 874463/902152 (executing program) 2023/02/27 20:11:29 fetching corpus: 43448, signal 874720/902152 (executing program) 2023/02/27 20:11:29 fetching corpus: 43498, signal 874965/902152 (executing program) 2023/02/27 20:11:29 fetching corpus: 43548, signal 875162/902152 (executing program) 2023/02/27 20:11:30 fetching corpus: 43598, signal 875394/902152 (executing program) 2023/02/27 20:11:30 fetching corpus: 43648, signal 875656/902153 (executing program) 2023/02/27 20:11:30 fetching corpus: 43698, signal 875885/902156 (executing program) 2023/02/27 20:11:30 fetching corpus: 43738, signal 876156/902156 (executing program) 2023/02/27 20:11:30 fetching corpus: 43738, signal 876156/902156 (executing program) 2023/02/27 20:11:32 starting 6 fuzzer processes 20:11:32 executing program 0: pipe(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 20:11:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000200)) 20:11:32 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 20:11:32 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 20:11:32 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 20:11:32 executing program 3: clock_gettime(0xe, &(0x7f0000000000)) syzkaller login: [ 230.974686] IPVS: ftp: loaded support on port[0] = 21 [ 231.102168] IPVS: ftp: loaded support on port[0] = 21 [ 231.217838] IPVS: ftp: loaded support on port[0] = 21 [ 231.299524] chnl_net:caif_netlink_parms(): no params data found [ 231.335403] chnl_net:caif_netlink_parms(): no params data found [ 231.359851] IPVS: ftp: loaded support on port[0] = 21 [ 231.405315] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.412536] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.421740] device bridge_slave_0 entered promiscuous mode [ 231.431740] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.438694] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.446034] device bridge_slave_1 entered promiscuous mode [ 231.469106] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.480829] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.526228] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.532983] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.542045] device bridge_slave_0 entered promiscuous mode [ 231.552053] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.558885] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.566017] device bridge_slave_1 entered promiscuous mode [ 231.581209] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.588870] team0: Port device team_slave_0 added [ 231.597222] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.604723] team0: Port device team_slave_1 added [ 231.632333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.644052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.680348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.686856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.712605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.748555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.752917] IPVS: ftp: loaded support on port[0] = 21 [ 231.755545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.785370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.812715] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.825295] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.832991] team0: Port device team_slave_0 added [ 231.845157] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.852592] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.860329] team0: Port device team_slave_1 added [ 231.881665] chnl_net:caif_netlink_parms(): no params data found [ 231.939672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.946089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.972675] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.986352] device hsr_slave_0 entered promiscuous mode [ 231.992110] device hsr_slave_1 entered promiscuous mode [ 231.998674] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.009606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.021645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.028170] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.055230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.141247] IPVS: ftp: loaded support on port[0] = 21 [ 232.144701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.185172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.224617] chnl_net:caif_netlink_parms(): no params data found [ 232.244375] device hsr_slave_0 entered promiscuous mode [ 232.250214] device hsr_slave_1 entered promiscuous mode [ 232.297114] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.347270] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.354737] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.361639] device bridge_slave_0 entered promiscuous mode [ 232.369151] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.407069] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.413929] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.420840] device bridge_slave_1 entered promiscuous mode [ 232.475614] chnl_net:caif_netlink_parms(): no params data found [ 232.496359] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.529167] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.535925] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.542822] device bridge_slave_0 entered promiscuous mode [ 232.554891] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.588711] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.595326] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.602235] device bridge_slave_1 entered promiscuous mode [ 232.708659] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.721653] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.730562] team0: Port device team_slave_0 added [ 232.736371] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 232.744243] team0: Port device team_slave_1 added [ 232.760438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.773346] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 232.826524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.834008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.860405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.872530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.879514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.905479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.923875] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 232.931201] team0: Port device team_slave_0 added [ 232.937582] chnl_net:caif_netlink_parms(): no params data found [ 232.956078] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.962980] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.971248] device bridge_slave_0 entered promiscuous mode [ 232.979099] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.986660] Bluetooth: hci2 command 0x0409 tx timeout [ 232.993243] Bluetooth: hci3 command 0x0409 tx timeout [ 232.993497] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.003437] Bluetooth: hci1 command 0x0409 tx timeout [ 233.006209] device bridge_slave_1 entered promiscuous mode [ 233.010551] Bluetooth: hci0 command 0x0409 tx timeout [ 233.017367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.029733] team0: Port device team_slave_1 added [ 233.056460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.070637] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.073214] Bluetooth: hci5 command 0x0409 tx timeout [ 233.089604] Bluetooth: hci4 command 0x0409 tx timeout [ 233.102115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.108967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.135885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.154372] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.180203] device hsr_slave_0 entered promiscuous mode [ 233.186714] device hsr_slave_1 entered promiscuous mode [ 233.193205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.199561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.225975] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.239191] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.259327] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.266731] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.274782] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 233.292758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.327855] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.335225] team0: Port device team_slave_0 added [ 233.340528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.362486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.384948] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.391372] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.398895] device bridge_slave_0 entered promiscuous mode [ 233.406117] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.414100] team0: Port device team_slave_1 added [ 233.430287] device hsr_slave_0 entered promiscuous mode [ 233.436120] device hsr_slave_1 entered promiscuous mode [ 233.448479] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.454978] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.461935] device bridge_slave_1 entered promiscuous mode [ 233.490484] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.498203] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.513661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.519933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.545787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.561350] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.575820] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.584068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.590406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.615654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.637868] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.646473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.655153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.663950] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.673175] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.690901] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 233.708423] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 233.714740] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.741976] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.750440] team0: Port device team_slave_0 added [ 233.757885] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.765873] team0: Port device team_slave_1 added [ 233.802839] device hsr_slave_0 entered promiscuous mode [ 233.809513] device hsr_slave_1 entered promiscuous mode [ 233.829665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.836145] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.862739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.875239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.881519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.908031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.923744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 233.931214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 233.939506] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 233.951802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.960040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.969153] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.975795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.987482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.995439] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.003938] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.023947] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.039725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.071559] device hsr_slave_0 entered promiscuous mode [ 234.078242] device hsr_slave_1 entered promiscuous mode [ 234.088498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.097333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.106317] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.112693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.121775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.138702] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.152057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.159518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.175264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.186158] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.202749] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.210489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.221070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.256896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.265815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.279931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.309096] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.316212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.324994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.334627] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 234.344788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.351619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.367411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 234.385640] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.391729] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.410261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.417848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.430909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.440488] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.450011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 234.474079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.481678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.493855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.501932] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 234.509583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.539246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.547455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.556243] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.562580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.571344] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.588932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.599500] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 234.608145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.634460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.641374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.648605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.656576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.664745] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.671086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.679675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.694733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.706254] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 234.713947] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.724367] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 234.730430] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.741061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.754613] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 234.766569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.774319] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 234.780569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.789597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.797319] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.803723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.810548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.818941] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.825725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.832692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.850741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 234.863798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 234.872223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.882275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.890560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.898681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.906840] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.913239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.920026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.928940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.936702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.944373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.951912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.959628] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.974354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.985574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 234.993078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.007960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 235.020565] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.030156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.037304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.048977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.058806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 235.066324] Bluetooth: hci0 command 0x041b tx timeout [ 235.070257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.071603] Bluetooth: hci1 command 0x041b tx timeout [ 235.082073] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 235.088518] Bluetooth: hci3 command 0x041b tx timeout [ 235.098320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.100339] Bluetooth: hci2 command 0x041b tx timeout [ 235.111768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.123968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.131558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.140536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.149089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.157180] Bluetooth: hci4 command 0x041b tx timeout [ 235.163384] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.171476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.171569] Bluetooth: hci5 command 0x041b tx timeout [ 235.200019] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.209911] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.217871] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.225053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.232012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.239155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.246232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.254187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.264445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 235.275744] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 235.283638] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.292685] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.301534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.308885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.317277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.325191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.332019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.340631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 235.349374] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 235.356904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.366170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.377412] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.384180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.391631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.399671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.406905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.415312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.423215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.430776] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.437151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.444748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.452421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.460301] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.466706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.476039] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 235.482060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.494449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.503609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.512230] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.523155] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.534822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.542646] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.552346] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.559262] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.568869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.579899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.588074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.595221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.602022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.618244] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 235.627382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.638962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.649329] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 235.659421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.667597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.675741] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.682079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.689036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.697163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.706186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.716425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.727988] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 235.736148] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 235.744052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.751196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.758298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.766163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.774501] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.780839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.789095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.797399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.805120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.811966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.818789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.826726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.835543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.844722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.855023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 235.865428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.872600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.880614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.888750] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.895159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.902295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.910158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.917986] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.924383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.931194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.939001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.948343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.961413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.969936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 235.977611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.986485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.995002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.002407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.012021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.020957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.033007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.042890] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.048937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.058013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.066570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.089605] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 236.108866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.118857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.128691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.137300] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 236.145173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.153676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.161194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.169865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.177873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.186910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.195397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.203658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.212473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.220140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.229759] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 236.239368] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 236.246541] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 236.256975] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 236.266956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.276294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.288481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.297236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.305159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.314520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.322822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.330468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.338816] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.348247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.357586] device veth0_vlan entered promiscuous mode [ 236.368610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.378612] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 236.390799] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 236.400681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.409116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.418960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.426931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.434829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.445542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.454294] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.464578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.472803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.480242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.488123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.496997] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.503689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.513772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.521926] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 236.531475] device veth1_vlan entered promiscuous mode [ 236.540169] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.546693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.555109] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 236.562145] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 236.569259] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 236.582461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.591222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.611537] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 236.626629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.639374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.654874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.661960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.672046] device veth0_vlan entered promiscuous mode [ 236.689263] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 236.706161] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 236.717064] device veth1_vlan entered promiscuous mode [ 236.728109] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 236.737594] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 236.747891] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.757049] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.768725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.776834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.784876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.791594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.801382] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 236.810560] device veth0_macvtap entered promiscuous mode [ 236.817471] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 236.827746] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 236.835318] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 236.841926] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 236.850212] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 236.860607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.869446] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.883315] device veth1_macvtap entered promiscuous mode [ 236.889656] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 236.901504] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 236.910362] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.917947] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.925388] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.932393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.939436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.947345] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 236.990406] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 236.997928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.005577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.013141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.020675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.029922] device veth0_vlan entered promiscuous mode [ 237.040393] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.050015] device veth0_macvtap entered promiscuous mode [ 237.057815] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 237.066560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.074719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.081709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.088837] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.103474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 237.111580] device veth1_vlan entered promiscuous mode [ 237.117808] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 237.127309] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.137946] device veth1_macvtap entered promiscuous mode [ 237.150427] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 237.152660] Bluetooth: hci2 command 0x040f tx timeout [ 237.162085] Bluetooth: hci3 command 0x040f tx timeout [ 237.168909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.176697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.184201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.191882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.201288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 237.201324] Bluetooth: hci1 command 0x040f tx timeout [ 237.212318] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 237.214062] Bluetooth: hci0 command 0x040f tx timeout [ 237.226418] Bluetooth: hci5 command 0x040f tx timeout [ 237.227098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.231649] Bluetooth: hci4 command 0x040f tx timeout [ 237.248217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 237.259332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.269128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.280271] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 237.288073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.296705] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 237.310347] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 237.328248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.336246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.344610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.358246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 237.370217] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 237.378005] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 237.386263] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 237.396036] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 237.410720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.419332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.428782] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.440649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.450516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.461656] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 237.471448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.479722] device veth0_macvtap entered promiscuous mode [ 237.486959] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 237.498484] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 237.508141] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.516162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.524220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.532075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.541074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.549240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.557923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.565358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.574420] device veth1_macvtap entered promiscuous mode [ 237.580764] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 237.591357] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.601994] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.611545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.621843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.632932] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 237.641936] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.649645] device veth0_vlan entered promiscuous mode [ 237.661459] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.669020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.677388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.685580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.694216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.702107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.710808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.721452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 237.736603] device veth1_vlan entered promiscuous mode [ 237.748408] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 237.764793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 237.784232] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 237.797621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.810845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.820872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.831493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.841723] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 237.849113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.860282] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 237.868584] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 237.875612] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 237.885937] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 237.892790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.900358] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.907887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.916586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.924785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.932235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.941021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.951581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.961627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.971535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.981673] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 237.988916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.004440] device veth0_vlan entered promiscuous mode [ 238.013313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.020338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.032638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.040338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.053304] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 238.069520] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.080898] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.088890] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.096823] device veth1_vlan entered promiscuous mode [ 238.106074] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 238.121926] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 238.133767] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 238.141353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.149691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.157423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.165816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.176482] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.187212] device veth0_macvtap entered promiscuous mode [ 238.194793] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 20:11:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 20:11:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 238.206720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.223714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.236346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 20:11:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) [ 238.257062] device veth0_vlan entered promiscuous mode [ 238.271665] device veth1_macvtap entered promiscuous mode [ 238.280068] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 238.288670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 20:11:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x14, &(0x7f0000000000)=@gcm_256={{}, "1dc53862aba4be20", "60ce2e641f79bec5cdf71e5fbed39243ca8326c5dbfa09fb2a7eef8c22dbb073", "ed71c89b", "a3a52dcf350b3f7b"}, 0x38) [ 238.303185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.313816] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.336866] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 238.346825] device veth1_vlan entered promiscuous mode 20:11:39 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev, 0x7847}}) 20:11:39 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0xc0189436, &(0x7f0000000040)) [ 238.355148] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 238.365106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 238.386338] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 238.391178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 238.400038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 20:11:39 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @loopback, 0x8001}}) [ 238.423851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.437994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.450129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.460771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.472011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.483551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.495733] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 238.505881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.514645] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 238.535247] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 238.542903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.555012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.564154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.572111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.582788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.593455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.603845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.613874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.623308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.634308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.644936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 238.651875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.660579] device veth0_macvtap entered promiscuous mode [ 238.670596] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 238.677550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 20:11:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) [ 238.687031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.706438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.718860] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 238.740121] device veth1_macvtap entered promiscuous mode [ 238.747926] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 238.755898] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.763499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.771201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.784619] device veth0_macvtap entered promiscuous mode [ 238.791028] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 238.805266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 238.821139] device veth1_macvtap entered promiscuous mode [ 238.830377] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 238.841226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 238.856632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 238.866214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 238.880182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.891131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.901132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.911903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.921418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.931271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.940921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.950914] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.962144] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 238.969545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.979196] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.987209] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.995067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.003903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.013795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.024452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.034648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.045467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.055188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.065552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.075857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.086393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.095731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.106013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.116974] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.124857] batman_adv: batadv0: Interface activated: batadv_slave_0 20:11:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8941, 0x0) [ 239.133842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.147463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.162637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.175933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.186823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.197689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.208586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.220777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.223164] Bluetooth: hci1 command 0x0419 tx timeout [ 239.231862] Bluetooth: hci2 command 0x0419 tx timeout [ 239.244953] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.249554] Bluetooth: hci3 command 0x0419 tx timeout [ 239.252911] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.266091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.276055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.288351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.299573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.303077] Bluetooth: hci4 command 0x0419 tx timeout [ 239.309976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.319172] Bluetooth: hci5 command 0x0419 tx timeout [ 239.323301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.329462] Bluetooth: hci0 command 0x0419 tx timeout [ 239.338689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.354027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.364384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.374569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.384865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.395034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.406324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.416590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.427228] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.434843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.452560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.460404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:11:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000120000000a000900000000000000000008070300", @ANYBLOB], 0x28}}, 0x0) 20:11:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f0000000080)) 20:11:41 executing program 3: r0 = socket(0x2a, 0x2, 0x0) connect$x25(r0, &(0x7f0000000180), 0x12) 20:11:41 executing program 0: r0 = socket(0x11, 0xa, 0x0) recvmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000120) 20:11:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}) 20:11:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:11:41 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x30, &(0x7f00000001c0)=""/48, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001e00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x240, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{}, {0x0, 0x0, 0xa2}, {}, {0x0, 0x0, 0x98}, {0x0, 0x0, 0x0, 0x3}, {}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x15c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{}, {}, {}, {}, {}, {}]}}}]}}, {{0x8}, {0x230, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x180, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x258, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{}, {}, {}, {}, {}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0xec4}}, 0x2c008000) 20:11:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="008000085ca2930500000005481c0060006400003f2f"]}) 20:11:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) 20:11:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000040)=0x1000, 0x4) 20:11:41 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x40, 0x0, 0x3}, 0x10) 20:11:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x100, 0x4) 20:11:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 20:11:41 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f00000001c0)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x12) 20:11:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x2010}) 20:11:41 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 20:11:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x10f, 0x2, 0x0, 0x0) 20:11:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 239.840395] sit0: Invalid MTU 536871040 requested, hw max 65555 20:11:41 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@upd={0xe0, 0x12, 0x0, 0x0, 0x0, {{'rmd256-generic\x00'}}}, 0xe0}}, 0x0) 20:11:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x10f, 0x2, 0x0, 0x0) 20:11:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 20:11:41 executing program 5: r0 = socket(0x22, 0x2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8906, 0x0) 20:11:41 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={&(0x7f0000002500)={0xec4, 0x12, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [], [0x0, 0x0, 0x0, 0x7ff]}}, [@INET_DIAG_REQ_BYTECODE={0x15, 0x1, "87632106822b0590aabe6cffab2c7440e6"}, @INET_DIAG_REQ_BYTECODE={0xe5d, 0x1, "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"}]}, 0xec4}}, 0x0) 20:11:41 executing program 3: socket(0x29, 0x2, 0x6) 20:11:41 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x3, 0x0, 0x0) 20:11:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x10f, 0x2, 0x0, 0x0) 20:11:41 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r0) 20:11:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x10f, 0x2, 0x0, 0x0) 20:11:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34000000a60eeb"], 0x34}}, 0x0) 20:11:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x9, 0x0, &(0x7f00000009c0)=0x9b) 20:11:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0xa, &(0x7f0000000000)=@gcm_256={{}, "1dc53862aba4be20", "60ce2e641f79bec5cdf71e5fbed39243ca8326c5dbfa09fb2a7eef8c22dbb073", "ed71c89b", "a3a52dcf350b3f7b"}, 0x38) 20:11:42 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 20:11:42 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 20:11:42 executing program 2: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), r0) 20:11:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000001c0)=ANY=[]}) 20:11:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000240)=""/197, 0x2b, 0xc5, 0x1}, 0x20) 20:11:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000120000000a000900000000000000000008"], 0x28}}, 0x0) 20:11:42 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@zcopy_cookie={0x18}], 0x18}, 0x2000c081) 20:11:42 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) 20:11:42 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='+-]\x00', 0x4) 20:11:42 executing program 5: r0 = socket(0x2, 0xa, 0x0) read$alg(r0, 0x0, 0xf0ffffff7f0000) 20:11:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:11:42 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 20:11:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 20:11:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0x81000) 20:11:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x98, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@ip={@empty, @private, 0x0, 0x0, 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x330) 20:11:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=@base={0x6, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 20:11:42 executing program 0: bpf$PROG_LOAD_XDP(0x9, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000440), &(0x7f0000000480)=0x4) 20:11:42 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) 20:11:42 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x1ec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "7cfd1dbc789d6bfe7eb166dddd102134b1a5c5b6e44500c582ab45c08137fe7c25a1c7be05660c40ee5e8005968126b53246dceab95efb66323e6ec6cbc2b7bfeff20bacd5afa0dc5f21f71fda51a6a05f"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "805a118388bc9d46de6945bd687f05e6f6cb9997d7c7f35d22c609880a24abdd29cb2b1ebe045c7befffb7f55350e9eded02a380feb3f97ed26e724b7df7e8a00621bb339466015422ea331ae2b0807f24ac9d496cf299f7b80ae053c78500405bfc1d2d5c9d5fa5508c02ae40c5b1f721ec1e23e18276356d78bd62ade283110333340b8e385f34f5a42960baebf43331cdc0892d7cb2a51c5a7da993e56944b2ef5889e6fa340e5a392db2dbce2c2dc244a8b90a"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "5202f157ca38daaa338602c2b2f6d3e8bc8683b4508cc05708053d089dcd0c7259bea234ac3934c5e04ead7b18bccfe5d88cc6d8f601621c76b4cc81cf2b8072e160fe5be4c4ca631865332a7add420ed24c93dded983c67e0b87c41025fa804130dbdf2b5d43aa37765ae8f0410acb251842de0300df4b193a3ecd45e887a699ac2862e855c78a749f596ba68e322f40cea2fb205cf3f71732ccec831175cbb053b6ff19e3b11d3fda87eed326e955d12fb7278f6a4fa5f8c0fc696fca9b914e77191bfc03df313790b545ebe74eabe7f69736552501a121fc426c72d3a0733890eca10afc92a9edbf3fed74c624305175cca37ee706ed4597e5d94387a08c74849f768bd67a26a0e8680465210a9956804de4463cc62aa5ed1cd1605b80439eaa515506eb450e5b56fb00ba6ba13a480cd75f1369a6da6c0d0802417337a420fa8455fcaeca8047ec730c99f8ba31ddddfdfb0c1c1a2da854d17d8f031c1880f98ce3e23ad1973665dde1e09c0640e1154fc1c72ba6bbcca2d98f56beeca0aaeb8b66c4ef7d9b7695392dfe00b5d2a0a7622a826a437ca4eea55424d45c459ad8c4540368e8cdcb7519614859a9661a1fb07098976030531206e88753c92403b3bc69e96b5a956db7b0e7e8c50faa201d573353fbef1ec914c7ac7aa3b6bd25e858b2e99e7b71c6642af5ae10feb87b2adba67591cbcc49593fddf2b14e843467259e8644a0dce7aaa0b60437940babf6935158c9fea19a07cff3da8fff32ca66b38124ff105c2df5476f676c0a3f96d1c72d6d99b30028ad2ca2db43a9f7ce832bcce7b1d95a2b41a0aaed7f202a66fd2eced19d43062c0766df93851acf520cf37aae89b6bd561880fc9cec31a7d0e934c1fcbe3042279a3657beb1533beccb389a856a77f4c0b77a8b0b23ad4a3977491ad6db014506c35d4620a607e3e8b08d2066cf0084f2f8114d01f905497a5406a32d973f56c95349398732e9faa6f5feebcdec41a7a6ae0af739822eee4c5681bf7ac8b673dfac8506d0606b994658804f992b8663be22806e3abcd3077bc8e3891fdd8592a48350be0713dcbf0c3229f59a26af0b96c14802f4dc072fa3eb8eb4f8c5eaa9add4041080afd8d272c5128f55380b26424f4dbbdb192be729619d18b6369042487051ba3317df32c07372c22a0043a0bf689a91790f73fb6d9b369aa3ee9f1ef2112af4329e0ba4aef663baa55bc3f3fe941bcbf09e1e614fafe139a764b45caa72f9e1581d3fd052224e3bbd41bc9ba9129af0c35ffbab38b42a5bf43c44d3f1c8c9bbfe42c7ce34bdcd45b9915b493189cff74edae7d5c1d6ab994c70fcb8e9c46590401e019642f747e8ddff2e75bca74539c59d83cb0fe6b7b60774981e4a702d51a61622c9d9c7cd46aee8543d0908ca730786330c30b87312a9ec982b425376b53287026dd0402cf6f1f89b5117cde49907a079f6decca2c29d0a66f21dadb9cf66ce001ad360556820536b58515ebbecd58049f8ffd9f8668b4456c44b09ebc85f91d651cf821476a731a856b66365ffdb31c05a6dac19f853e5cc8cf9ff468d52b793b8529329ccef54bb86b9a2c72f3bc699a7ab3257cc7493fd5dfbce87e65bffd0e8d803211638b7b0d241e1d2515d524cc6a2195fabc57041e538c5c576346d57ba3e6471021ddd966025a273a73b2e6d3ecb637c9ee30ca787509859637c599a39d2b5514a13033e42d16ab0f28c81c5e28f77c944971e41461ff30ef3eb28c9609648714d207f7958c5b50b387553505c3112e29421a03d6af0564eeb291f6a2bcccdd8d9d1aa718b13539078ae47d07cc1d6f34a8e215f64b461077bdbf1ab20eccda870aedea20da01894f35195bc4c61652fc020e6c73af4d6659c4d411980518019919201a804f6db68167522a9422ab31b34543cd45cea07117d03b7e0dc8c87a1b42f02f1635e32024b6969e74793e1582282da0e595acdb347cf04a91c7cbdb1ad048fba4fad497a62ff87d70a4a652be74cd8f9f952a3ac15793c951d4a24db89bc1911015dd3673e85a868c555650f24f0bcfc88715096a64546d30c352f1e11eaa6f0961b6c645a018acae9d9c3fef8aec76fd8c5cb5c091fcc521814cda3868653a9ea68aae3d253e6c40224c0a4757965537b219f70f98b4d219519fe689c357cf96ee4c05d8dc600e53c026857155ade635b5f88f3e096bfee237419cfc139bca70c1bf99add195fbcab17a483afe536ecec8ddd7a4b09846f86143eabdeb88513c033cf597d12805d5a38c492b37e2a2cea586d80aaad7780799247aa0d2cff9dec2ade90292d8daebf993f5a3ebe86050f11180179096974bab7f9497885fe225fb816aa98c8190d98e675244cf15b5405498901c9f4c5d9a68c6eebc328f53fa06cb8a377474986f2b9642d3f6f78961b009450c9f61950bb687f21ee89ac33a62b388fc27cdefe7e4e8ceb82b5e804fc549342b049d26392ed0ada27a05fa9b1caa82cb95b5c930421647978f6d848e2b03e21283fbb910266a5d2b2431fc5891d9546bc27e87becf8869d4b98dcf44a074e23c9e7603ac7e153a27a18891134b6008b80625c926d9b4d5e66ef8b02b70f2afd8605e2c052f398e1a42f6e8fb2a18915efae59e09098f6d2cd7ee5e0142682aa728c8cac1a28019e746defb5404df8d62ef28df452508582383e7c54424d225a7c1ac8be9b7d31aff90d5083b527a60b530eb5b5e61fd7b97a5f5d2927362da2f7d9e1995f28f006b64e99504ad0b1af86ec9e17f4599793300ffd5219b78e35a72f3816138a5b184c4250ebf45d02dfca23dd50f49cb0a1b4c888058e73ee804ec715eb6b3bf039e0126027a235df06423810dcbe0808f216f0aa58fc5566bd95e5e079dd390cee258217e996b6277ca6c0a870e67765dac36f4f9846d9a44b8bf30af4a10c06a887f299731fb66b982554b25a148bd04c51317861e70012199b4cc464b73b4ec3d4ba89657b61f2fd516cd9e4e513981e6b1982d9b1421282912ccffefa9ef193084a6854c4d47410707371c8ae728f26f942c13b14d941e96ceed0a1686c1056cbe4d588704be80f63cbd773c63000e1952fea4d119291f104e76e3bda14cbb661ff731d6ce68f9ac588274bd213bba374e07b83b8a8515c5d0e7d17ba4c03a4c02fadd97ce857b76334cde7bf52d489c6c2476ffd0c5e7bd933989808ede63937b2fad7cd952e775867c4bec1d0504d2b4b6675713b47990b1811c7691ce3dc1b1c205ac5b4f8de04ef7ce33331563c5dae2822ea2b16e162b02163d9659954547f92e5c38f5966b85ae179332df7995e6ff785d7a2f91bd207b845472f5607fcb0db2a3c8f3ccb64f7dfc8961ba4c7caad037c25a9831b2d0d0ddc4b9af64a617adf1be74688ceba8998bce7813c4d3be54eb25c13084df7e0be39aa0214f94f826405f11554c25bb9713e3cb5ba773646e78c979b496e05468c3a676f11a510f3bf9ceeaab871af6ec80ed4d0f7992557ef8743ef91022752343163e3b2300164a5cbc1b18e804edaf2cf683fce3bd34c83f026af42c3d23bf36964f0f2cd9727560c87a317b18a9ee98eb7e0a7509884ec121deb48164149f123d7c1d7169bc4aba14622eace859930162100b023ec086e4a1253eaa00d3cf5906d8e49927ebe8a2c7ffd0ad105401126009a175e1cdc851169a20fa83dce464cb53367e7abce97a9cba6b94b53f2e4664d50117cf89709c78f934cc2b15561acf1a309ca59d2969a324d1629dbd57df443b165b9b9a11315e58b9204c1b58e49b8fe29b43fc5685e68b7ab3d92aa3ad2c58a4e762ab7e44b16133ef00f102e38698b799f31cfbc52ee8a889adadf2b715dff7d8cbea3dd60df012d59ae6f6dc2add6640fe39dacb46bc7f01185991ae2a3e30aab72d2afbaa503aaeb6f2f7c6b3b88968a10b8c5043c0eaea68fb9afc99965e297fd8164679f29a42c98e8cac3a3839709500b9248f8ad861dae7885c33793655c0707486449978f37cd02b0ea5224a5705389d1db326a1b5de4db24b4e342181054c62e8738de78e404add81a13e6c34f1107b442b688295810027d181d15708323023408e5034fb45375ca4d83312c2c8928f1df7c887141a22e48a4ee47df6778720570c5592e88ea0d395759ed05ba294c96d6954ef24a6fa33ec167b0878824275b300161d38d355aff71f22b823b2705e220da42de93f7eee8c4441e43344c454bd20c7195b597d8ab771c4449def79dbfb4b767dfd7d3471c4543da139fe5225008c76405f7f233d2c4e4c8ec4a2dd6e890d009d5f6a4e05db910e60fdcd108455c9f857ca3ed1be41728bb1af39bad1e531247ab439b60e7af949b1ccc513f92e63899afbd6fd2a9f9a6f9c376b0bcd31a15c827de02cfd2292a105088cce77a088a753dfd89d83489a5d60fbf37bad2a62a409ff372fe2c900abb476bc3fd19c23e0eae6aa2012654d9f42c1c47dea38a2bcfd1c55d838beb5e33551824f763043367288e8ea7bea62337ea5e25f29e857dc02a33c8fb2339e1714b2296ae6df088a4f72008b5ffe3f4dfa83356bbd116e6babd278019b14cc203988ad230dd71b427158ff9699bda775dd89d16d2df7e2f12ab718b15ccef2871fdf3700ab3a540496c919d6180d5437d9e53655d70c8b06291a8a23d06984f233f07021221feb40ef9d506d318c7349a7531ac8d5b23e728105783189d42169637d997690dfd643f9149a2f9238586089b006a0de3feae38ab25568ab55decb19546595067782dc0b386fd8f2b0da1b0aa713191ebb617291bcda72991cdff887dfd30ac2271dfce6d28dc4dc1d01391c497776636127fc41c4cd327d46df84f4033239032fd21ab07aed80e7dee0ff3b3b8a206c2a56e5eb51d59a36c91e84b484f244479c753e6b43ed1a1154710b4c05c2a5af12478a20d073285ce0cf97552db359ac4b62a266f10ad4a67447dfe2021b3c40059fa3578c7be320e7a2246c5411f1c53a4d75dab857eb46d26dc2e3c274006e148f44283dc44cc22f895cb05b27ac08d822a93efd6f3a1bef8b3d16e561cf4330c4182a2f1c3ffa76cd587cec176e86f57a57cddb8202e8fa98650753f77472dc56534177480cf4e676f99a88022ba06ab62b4309d69294f9a26c90bc32d31f14771f3b768675b384bf3a18d7b7976fe8b3b93dd08d99b40ca890a8c09aa4eff34c97b020889c3fd666b206e25d70a5c6eac1f718c2f8d218b57bbc5f0eff6aa58c549790a6eaa27980e608c70902c0f5d1a9c4c4ee58e2d1277f7fa7ff9f6fa9417e3da273cfe311ff268108449442d2f23171caf1858eaa8011591aaa9e914f085fbfbcc942925b577d316552926c843b112b3f77f7ce831a21ca4eb43bd91c174f1817480a1ee5e981750c2d5ae0769fdfb629c8234a027c83dfe5c7e5bd7643cd7bb7fe0a4ee810c5c6c3096ea65f7235712ac5b5fda1ebabe14d59456669e7a40ee68cdfd1db82b7453f53a2afc6e0ec1c5a4e611a481d4fded0ddda372c71e045cd2da7fc19ecd65d00dd55f30a5567bd8ce3b70127cd678e32a08d4aad5a35beb501176ed5750c0e42372a84c53646ab4b4f1ad59736f0630c823bb090aa75734d816d4eb0e3cfd022f51577ec81988c0769989a7d948a8d1ce027bd226763669f378875c2caaf5f52b2c1c68ca62851ca6750ece44b1b70f97fa7f669cf34f63ffd6fcb6d2f74158b54aece636ab8d9ac3cb120725b93b8bb86bfbcc369276200daadc1ed07cfa5bd92fcd84f5a829305315a5e"}, @INET_DIAG_REQ_BYTECODE={0x29, 0x1, "01bfaf29522504199ad2b0933f74312019aabe868ba57e96c7f3c8e20049734503cac1ed0e"}, @INET_DIAG_REQ_BYTECODE={0x41, 0x1, "1e7fb3dec25d66d1d3b13e9e667ab93fc2b73e0a082ae1a61090a3a5ceab067ce6b25ad5b0ddb4074896875702bcbed02185b7237f96d9cbdd2ecf7f4a"}, @INET_DIAG_REQ_BYTECODE={0xced, 0x1, "1041b8ea12063a7d5f05b7a906da1978bdf45843014b91d079653723a666bbed7f4adf1567f01d738b02f6142aee0bbd0e137c1c1d5ab7ad6245b34f1071dba533f439eb941d52726ff9f7a2b412235748da67a626539751fdcd69246ee12ac74cb838cf8781e9ecd4248abe535ab802498096df2aa058645ac2bd47b48e6d2dec5159bd7ee86c8776a45c02a619cd972507d5156c5eb7723fcaccf4af5e59738aa1afe0d0842bf3ed5a32d1c33980d86688c81d01d613f9591a746cceaf572f0938e4dc68b8c091a6b52e183a9703f7d9a571f0b89bc01373a7132038561dc132f204f1130d2685b373ec3a5df6275167dcbf5630a74d1ec6c52d7780f8ed95a95b8fc87f1a7a6198aceb07906a69130e9d2089c595be80bcb2a76670e7c736d30c55728c1f9a6fa157406f4f174601baacf1db2f54c67a746957e91f7f55c949f1cb7e43eac145e003d2fefc6aa6995a350ba7c00a2960b4a7247c67eb58cfa298f53c3d5c44fa5d80091ab518569e14cd2686806a50ba0ec93901abd5f34409b218315cbf2be6803bea7b691bf1d3cd23d9ce7f4997cbd92865238e4c421f628c57c2f9b77a276bbe72c25d7e934fb287107b4efff8407e410900342df25a84a339e9905d69ccb5dfd9313037d7ba30e4e6a5c97087664e39b10667951997fc0a00d081a9d1464a258380473a16cdeb8418090aaddfd719f3e71d5b76a1e6d7f2813eecf89a1500c60fa1bc84c2af82b7412c6846727b54d7cb6bbb6f2dc67adf70d2c863fb3839fc745fa47bf0f1177a1ce61632ed46761e3df3c925c824b6c2f4886386568339448adca142feeca214cff94dc23414eb822a55c30192b7da12201eadfb8788666c502a56816416c3fadcf687ce2dbd6095a4b0817005d5e8f3e38e779ddedcbc04de64f0b792015885ce358b146c8e2b338bfaec44c025c7060e6eebd1bb07c5d1ca1a36b2a38af9c9337d16910978f5d5e3e0a48745df08ea5697fc38eccd6409005c5bec303bda1b83648ae9c1c48e73268dc09e65c30b89a1658e36f8fd0aab3c5720352c3f9ed2206c2e381c1111171932dea1ada06e9b65e88d36a1cc324bc4aa56db4f076fa010831500f1f3307533dd5014b3cbe86694aae429d7193083f00602be66066bebd0286e88766edf4d1cadb5c23c22e41c6b30f33db7a1b962599be9f1762f007519242fb0a41c4866bb0bd58fd7a84731dd4f13c824cdc1d789bbc02c15a154fb9ce6b36c7b443b0ed2c0121eb73722196d6816223ecf14a004f3c8c872c081d9cf12e23e18524514eefde34580dbf2230412204d5a4d91fd32886593dd1b5bd3aecf78153270aee94d32058f814622ee0570da5a8b67f9feef98f9fb2559ad2f71d7024df2fb969e0aac314e3139eef34ce023b6cf410078ee8fa9b27132e7e55720ae2502d12670cfcaa462548eccf6951924a95f88cf83da76b071f160277f16b4e88676200e3b4cf9d84935d3aba989a0e07fcda6d209a7631428cee3afce0c5e1b6c8f2553e18a579b1c5563116cbb51d140cfc19363cd64e8cc8f28a7fc2576ded314d094a080b4118ad74e2281b4061cc9c6a5e25707788f973e5960895e4595864379a48c42452bedf28f80c4cd6549afa5b540b06d773b0210cfb13f00839a0368b5ed5293cd1990ec28837561339938c15197d0f19040e23222f0c21d51d5556246cfbc53f58af84bb82e7bf25bca009e99dcff14a4b469a64541fee58c3f0718ecfc9dae7109ffd00e4d91bde874e02aaf007502fa63c44f89bfbd28d8f49044fb758c73dbd46ad73939f65343f2692dc7a3f18a057d48ed4d57ff73abab2d21545db3647efdf651f94b7e1613ecd453db290e98a7e509840fef2e0d1489a2445c19f99767017aecda6c51339a94136a99d08f39ab8cc75bf43631d8ea89ee51e0d9ad96ac05966cfdc30ce5b2ac7f9f461c584bd78f619247ee3205c9060dbdf61a1534588d426326c0f433436e6c9f73fc9492440392f45e7a50ed3beec01e84025d5e23397825f5eb1d70f4c052a4221847ed7dbe90bfec9d9c9a90e43e5509b853dbc620178a7954cd113019f922231d597813229f99a0b3cb61a5c84544d9a7afc026c26ba1c95fae67fbae7ed62d8c019076397cbf52e71ca49f268d336fc3ee73e640e39f42adc3cf49264fded6f8a814d86fb285330de7c5cc5825dadcb0f0249095fe8e103c5d704e0637951a534d4c5d79234fff29bc551961dfcfea7a34bacaf6174273023b0e30ca59e444d50889401973add3c0c371e2c097e590099f5add0de15628ebcb4bfc93e9762163b323461ef6f6947ddac1cd39239fae8268512420c5343df178d2e648d4b49000c17949815b2513f5cc524eaffd92f35587ec2d6159f505ca36a1bf7bbd82b1e8d0c146efc8a0ccf210934ec7d42338c298fbff0796dee16e51a2b65aaae43861c0cc6b5d5e71ea03b313a6b75d73c6b05f9ea401142e19658130ab556dfb858a1426fc29d33b53085f3202fe1733c47f20ceaa0725a443c849503ed8e7dfca40b47fb3c873069004ca15a59e8895ad934c9e9ed0ba6ab4afff438fccf6beb7dbc495d9fa3b44d00e21e9af551e2392b702be565d4a329d90e6a4caf98b8ecf607d2f1e8e45a102302b1403c10f545ad048e35daaf1ade7ca1307634bed5e888293a5d725fb2fae275f76f62ab53ed4d4c832213d70f0411293edada28dffc9bd1a0f372da5d4236cfe8d5c888c30ce8997297bc46d3692642966e761199763828f3279f5bd4e2c37a2212badcc9e5b5f7e7dc7dc5bc664d9d7c33fce671b3f910e6f8b609adecd14731ba9c417a1fe4e961959aec18532df36f7811357d06f5b43a4a236f572a96a52bc1f6c73f2fee3e8375f744ec826707853f255a3394b0b6d9d8d3ac61142df62da347c2df1971d1c7a9fcb52ed5b5d16fb2e9fc0abb2070c60c03e695b1e7f11a50bd511d065669bea58449b04a37f761d982d2b4bb0934879f7d21c9d19ba3585cb572cfb51bed36370022e884ec500743a539fe64d02e520530f3024bbce8fe0608826c90f79a7243ad6b40b6c0b97ad7c2dc0d091212125ab458d6f19fd68ac4f8c717779fd78e4064f7018d75f7a2f58b56cd105d713d742ef7241f656d60b277f46aaa103dd6c405a4be539f7839fb41423ed020e82c59bbed3f0433e9aa4fd636e159ea7e233905095d7cf45e759637d79a7a1c0c7e09ab4d3d47bfe3285a67fa54a26f7477106fc2cfb3ddf0c1138dcee25dacea52f2627151bba3704c71bc778dcfce4066ca52318a88094821934de61665358ea87d8fe3d3df00f71bcb28b12875c12a6b061d46c83c09fafbcfa79d1965a7a8c97132b80ee0d03b1791cb061f0cbd162f3801d766065630a735eb336f73b053e872ce308be8c19daa512c2e84d7999a084f10e7ae4d3ba121fac5747dda5d30e801e761b84198df547029b51528894e07783f6772a0000a232a6da1b41d7f72c96724bf0724903747ef0670ac7a24dba7082339c590b0a5d395714ddcf2d35a8b5923b8afa0c986e79ca6a53f7c2ca41a4020baf1402d72b48478a6237d2b8b71a603525b943cdd243e2f0ae473139e943a508eb6638a4651ae7c01708ccb529c066c34a5833df0038bf057b4984594b6c0c82ed79f491fb439582e3b76d0b5392cc4001e5bdf3af2cdd4c805fb4e971433599846f1d2706f2cf095c82e29fb648e6574716ee125ccf296e6bcf7943b1eb0c62f3a65f8657a4cebfeaadfb386eef2d472fb83fc83d3eef8ca4ce155880de527ed0641ca3140945d36e9b5485f960c25a699963e4601ef5bd28ac4341be66c5b97bbe0390ab8e752ee701e5d00dd84a9f9391e435866d8ad2d56c00ab5b9d98a1d43f384977afd1904d57c9876e0e80b25757289beabec27ddeec48d459e38b4746f605a446eaa78a3ae419e3f0ede98f7bc9126a847ad5b902db354a9dbd69d14efd19befd2af94fc1b31e44112c32174ae1bc0faf8c992e6bb80baa22691bb2a9844fb67fb54ce2f37d58071ee72bdf7231b78f36f8a60397825f503ee4e36117d02ba44d12aa56f421207cca0cf8096dff6e4facad72755482792910bc45135384f6fa2494ab1793469d1e72d813217daede634d726c469ce79102a4141346efaf4cc2e1711d50f2f826ffe058dd8fbcc0738d5fc795575acaadfb355a352fde293913a15b97c6548226d0d9d29245a889c2b509c73ed61eb2d247c38df5c1fff9f4eea8e420c0c911723e328780a15f615813ef8a72baddc7f06a0c5f1cfb972b123abb9715095b84c057557759a6cc6084fbec4886f9dcc279f95b73e360b97bc9b49d2a55f0fadad362e11009594397008d3dee9203166301d9b5935fce7056ec194806a177fd98edb45fb4a4a5acb61dbd2f4a1f9fdab54799ab20f3daf37508e3d87e83083a6a3a166a9f1a081b5b9efee83003589e265b0abf6f14e36fa6a3d36a946d897d2138a3ea7780906c8664f732e49a2661179fe98b7e5b009b7240d9a7e3f550fe09f2e5947154152cada3fceebebe9db0a7e2984216f261ffd9e779802fd1f1da3c6964441cb27d45cc3c95e2cac90395cdc6d8bbe53485ec070f1959d78729831aea4137f1d424793fc1312c9870c58ede6af31d840650057c046d1d355de055324cea"}]}, 0x1ec4}}, 0x0) 20:11:42 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f00000016c0)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x270, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @private, 0x0, 0x0, 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ip={@private, @private, 0x0, 0x0, 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 20:11:42 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 20:11:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000030000401f"], 0x28}}, 0x0) 20:11:42 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000000)) 20:11:42 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 20:11:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0x601, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 20:11:42 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x105, 0x0, 0x0, 0x0, 0x0, @random="19317e18b8b7"}, 0x10) 20:11:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1b}, 0x0) 20:11:42 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0), 0x4) 20:11:42 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) 20:11:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14010000", @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf250200000008000100", @ANYRES32=r3], 0x114}}, 0x0) [ 241.073978] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:11:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x3, 0x800, 0x104, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 20:11:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x10}, @void, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c004}, 0x80) 20:11:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000030000401f"], 0x28}}, 0x0) 20:11:42 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f00000016c0)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x270, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @private, 0x0, 0x0, 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ip={@private, @private, 0x0, 0x0, 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 20:11:42 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, &(0x7f00000016c0)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x270, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @private, 0x0, 0x0, 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ip={@private, @private, 0x0, 0x0, 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 20:11:42 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 20:11:42 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) 20:11:42 executing program 2: bpf$PROG_LOAD_XDP(0x4, 0x0, 0xfffffffffffffcd8) clock_gettime(0x6, &(0x7f0000000000)) 20:11:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300}, 0x0) [ 241.175262] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.1'. 20:11:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f00000016c0)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x270, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @private, 0x0, 0x0, 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ip={@private, @private, 0x0, 0x0, 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 20:11:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xe}, 0x0) 20:11:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000030000401f"], 0x28}}, 0x0) 20:11:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x9, 0x9, 0x180}, 0x48) 20:11:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x3, 0x800}, 0x48) [ 241.226804] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:11:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f00000016c0)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x270, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @private, 0x0, 0x0, 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ip={@private, @private, 0x0, 0x0, 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 20:11:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 20:11:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x400}, 0x48) 20:11:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x20}}, 0x8080) 20:11:42 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @dev}, 0x10) r3 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001080)={r4, 0x1, 0x6, @random="37b5ff4b3760"}, 0x10) 20:11:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x142}]}, 0x1c}}, 0x0) 20:11:42 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x42) [ 241.339095] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.367771] device team0 entered promiscuous mode [ 241.379462] device team_slave_0 entered promiscuous mode 20:11:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)) 20:11:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x28}}, 0x0) 20:11:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000030000401f"], 0x28}}, 0x0) 20:11:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000d00)={'syztnl1\x00', 0x0}) 20:11:42 executing program 2: bpf$PROG_LOAD_XDP(0x12, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 241.399231] device team_slave_1 entered promiscuous mode 20:11:42 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 20:11:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, 0x0, 0x0) [ 241.451604] device team0 left promiscuous mode [ 241.468275] device team_slave_0 left promiscuous mode [ 241.485217] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:11:42 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, 0x0, 0x0) 20:11:43 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, 0x0, 0x0) [ 241.497244] device team_slave_1 left promiscuous mode 20:11:43 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, 0x0, 0x0) 20:11:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x98, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x168}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@empty, @private, 0x0, 0x0, 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 20:11:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}}}, 0x14}}, 0x0) 20:11:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 20:11:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 20:11:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x17, 0x0, 0x9, 0x9, 0x8}, 0x48) 20:11:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001300)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:11:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x5, r2, 0x1, 0x0, 0x6, @local}, 0x14) 20:11:43 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 20:11:43 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x33, &(0x7f00000016c0)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x270, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @private, 0x0, 0x0, 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ip={@private, @private, 0x0, 0x0, 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 20:11:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 20:11:43 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f00000001c0)) 20:11:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, &(0x7f00000016c0)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x270, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @private, 0x0, 0x0, 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ip={@private, @private, 0x0, 0x0, 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 20:11:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 20:11:43 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x12, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) 20:11:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x28}}, 0x0) 20:11:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14010000", @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="f80002"], 0x114}}, 0x0) 20:11:43 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) 20:11:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') read$watch_queue(r0, 0x0, 0x2000000) 20:11:43 executing program 4: unshare(0x400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fff, 0x0, "4eea1ac5132e3fa1"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "ffff000000000001000000000000000000c100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) readv(r2, &(0x7f0000001500)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1) 20:11:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') read$watch_queue(r0, 0x0, 0x2000000) 20:11:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:11:43 executing program 4: r0 = epoll_create1(0x0) r1 = dup(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 20:11:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000400)=[{0x28, 0x0, 0x0, 0x7ffff024}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:11:43 executing program 2: r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x2000011a) recvmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)=""/212, 0xd4}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f0000000600)=""/164, 0xa4}], 0x3}}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000001e40)=""/202, 0xca}], 0x1}}], 0x2, 0x0, 0x0) 20:11:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x924924924924c31, 0x0) 20:11:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4188aec6, 0x0) 20:11:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') read$watch_queue(r0, 0x0, 0x1a) [ 241.826633] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:11:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000001100)={0x401, 0x0, 0x0, 0x0}) 20:11:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:11:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x98, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 20:11:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fff, 0x0, "4eea1ac5132e3fa1"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "ffff000000000001000000000000000000c100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) readv(r2, &(0x7f0000001500)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1) 20:11:43 executing program 3: r0 = open(&(0x7f00000005c0)='./bus\x00', 0x68842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) 20:11:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') read$watch_queue(r0, 0x0, 0x2000000) 20:11:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x100000530) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:11:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 20:11:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) close(r0) 20:11:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000a40), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 20:11:43 executing program 3: syz_open_dev$evdev(&(0x7f0000003440), 0x6, 0x1a1000) 20:11:43 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() kcmp(r1, r0, 0x7, 0xffffffffffffffff, 0xffffffffffffffff) 20:11:43 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4100000c, &(0x7f0000000540)) 20:11:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$watch_queue(r0, 0x0, 0x2000000) read$watch_queue(r0, &(0x7f0000000180)=""/183, 0xb7) 20:11:43 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000500)) 20:11:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fff, 0x0, "4eea1ac5132e3fa1"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "ffff000000000001000000000000000000c100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) readv(r2, &(0x7f0000001500)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1) 20:11:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0xd22e}, {}]}) 20:11:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) close(r0) 20:11:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x2, &(0x7f0000000280)=@raw=[@exit, @call], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0xe4, &(0x7f0000000300)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:44 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004ec0), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 20:11:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xf, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) close(r0) 20:11:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fff, 0x0, "4eea1ac5132e3fa1"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "ffff000000000001000000000000000000c100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) readv(r2, &(0x7f0000001500)=[{&(0x7f0000000140)=""/133, 0x85}], 0x1) 20:11:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x80086601, 0x0) 20:11:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x6, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @func, @func]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r0, 0x0, 0x0, 0x0) 20:11:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480), 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000a40), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 20:11:44 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) dup2(r0, 0xffffffffffffffff) 20:11:44 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f0000001840)=""/4096, 0x1000) 20:11:44 executing program 4: syz_genetlink_get_family_id$nfc(&(0x7f0000000040), 0xffffffffffffffff) 20:11:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, r0) 20:11:44 executing program 3: r0 = add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000180)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0) 20:11:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000200)='logon\x00', &(0x7f0000000240)='#\x00') 20:11:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) close(r0) 20:11:44 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(0x0, &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0x0) 20:11:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3000}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:44 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 20:11:44 executing program 4: prctl$PR_GET_TSC(0x2f, 0x0) 20:11:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB='+'], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:44 executing program 5: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = geteuid() setresuid(r0, r0, 0xffffffffffffffff) r1 = geteuid() setresuid(r1, 0x0, 0xffffffffffffffff) 20:11:44 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0}) 20:11:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f00000016c0)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x270, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x3c8, 0x3c8, 0x3c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@empty, @private, 0x0, 0x0, 'gretap0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}, {{@ip={@private, @private, 0x0, 0x0, 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 20:11:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@alu]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x10, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003480)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @empty}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 20:11:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003480)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0}}], 0x1, 0x20048880) 20:11:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0xc0189436, &(0x7f0000000080)={'pim6reg0\x00'}) 20:11:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x0, 0x3}, 0x48) 20:11:45 executing program 1: setresuid(0x0, 0xee01, 0xee00) r0 = geteuid() setresuid(r0, r0, 0xffffffffffffffff) setresuid(r0, 0x0, 0x0) 20:11:45 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x14082, 0x0) 20:11:45 executing program 0: keyctl$search(0x15, 0x0, 0x0, 0x0, 0x0) 20:11:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x0) [ 243.634023] Zero length message leads to an empty skb 20:11:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003480)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @empty}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 20:11:45 executing program 0: socketpair(0x10, 0x3, 0x8, &(0x7f0000000500)) 20:11:45 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, &(0x7f0000000180)={&(0x7f0000000140)='mem_return_failed\x00'}, 0x10) 20:11:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8993, &(0x7f0000000080)={'pim6reg0\x00'}) 20:11:45 executing program 1: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 20:11:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008880)={0xffffffffffffffff}) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 20:11:45 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000fc0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f00000010c0)={r0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5a432dda11c311930a58e1d4d4b2f350814f86c708c64c6d4f98f81bde20b716a24740caa4e7f4c500781feddf1446ae1e4938f49031ff8e82481563718327cb", "33b94205b45957fb5cdade72c8c5ac0eb449ffb5516bfbf0a64968218af1abe537735b7838e510c339ae73326f753c9eb9c10a1aa88c52f754b8db919af57451", "c2f5da2508687918f6ef54fa5dc04b436c7d69cc41aff34edd7eb5854db8fb13"}}) 20:11:45 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) 20:11:45 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x0) 20:11:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 20:11:45 executing program 4: keyctl$negate(0x18, 0x0, 0x0, 0x0) 20:11:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x10}, @func, @func, @func]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4003, &(0x7f0000000080)=@framed={{}, [@alu]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') close(r0) 20:11:45 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x14, &(0x7f0000000180)={0x0}, 0x10) 20:11:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8004, &(0x7f0000001d00)={0x2, 0x4e24}, 0x10) 20:11:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x8203, &(0x7f0000000080)=@framed={{}, [@alu]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:45 executing program 1: keyctl$search(0x8, 0x0, &(0x7f0000000200)='.dead\x00', 0x0, 0x0) 20:11:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:45 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000180)) 20:11:46 executing program 5: prctl$PR_GET_TSC(0x7, 0x0) 20:11:46 executing program 1: keyctl$search(0x6, 0x0, 0x0, 0x0, 0x0) 20:11:46 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000880), 0x0) 20:11:46 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) 20:11:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:11:46 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300), 0x0) 20:11:46 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 20:11:46 executing program 4: syz_open_dev$loop(&(0x7f0000000fc0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5a432dda11c311930a58e1d4d4b2f350814f86c708c64c6d4f98f81bde20b716a24740caa4e7f4c500781feddf1446ae1e4938f49031ff8e82481563718327cb", "33b94205b45957fb5cdade72c8c5ac0eb449ffb5516bfbf0a64968218af1abe537735b7838e510c339ae73326f753c9eb9c10a1aa88c52f754b8db919af57451", "c2f5da2508687918f6ef54fa5dc04b436c7d69cc41aff34edd7eb5854db8fb13"}}) 20:11:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40881) 20:11:46 executing program 5: rt_sigqueueinfo(0x0, 0x1c, &(0x7f0000000140)={0x0, 0x0, 0x101}) 20:11:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000a40), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 20:11:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000040)=""/84, 0x54) 20:11:46 executing program 0: setxattr$trusted_overlay_nlink(&(0x7f0000001880)='.\x00', 0x0, 0x0, 0x0, 0x0) 20:11:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000700), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 20:11:46 executing program 1: syz_mount_image$fuse(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0xb0c0e0, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 20:11:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 20:11:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60000000541f1e"], 0x60}}, 0x0) 20:11:46 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000a40), 0x0, 0x0) 20:11:46 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000014c0), 0x46081, 0x0) 20:11:46 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x38}, 0x0) 20:11:46 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000640)='./file0\x00', 0x0) 20:11:46 executing program 4: r0 = getpgrp(0x0) ptrace$setsig(0x4203, r0, 0x0, 0x0) 20:11:46 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x4}, 0x0, 0x0, 0x0, 0x0) 20:11:46 executing program 3: arch_prctl$ARCH_GET_GS(0x1004, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 20:11:46 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) [ 245.314818] ====================================================== [ 245.314818] WARNING: the mand mount option is being deprecated and [ 245.314818] will be removed in v5.15! [ 245.314818] ====================================================== 20:11:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c09, 0xffffffffffffffff) 20:11:46 executing program 1: r0 = getpgrp(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 20:11:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read$watch_queue(r0, 0x0, 0x2000000) 20:11:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x2, &(0x7f0000000140)=@raw=[@map_idx], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x76, &(0x7f0000000300)=""/118, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:46 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x81000819) 20:11:46 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000003200)='ns/time_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000003300)='ns/time_for_children\x00') 20:11:46 executing program 1: rt_sigqueueinfo(0x0, 0x1b, &(0x7f0000000300)={0x0, 0x0, 0x8}) 20:11:46 executing program 4: setxattr$trusted_overlay_nlink(&(0x7f0000001880)='.\x00', &(0x7f00000018c0), 0x0, 0x0, 0x0) 20:11:46 executing program 3: request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 20:11:47 executing program 2: accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 20:11:47 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x40}) 20:11:47 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xffff}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 20:11:47 executing program 1: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}) 20:11:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$yama_ptrace_scope(r0, 0x0, 0x0) 20:11:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 20:11:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xffffffffffffffac, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x5c}}, 0x0) 20:11:47 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000180)={0x77359400}, 0x10) 20:11:47 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003940)) 20:11:47 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002200)={'gretap0\x00', 0x0}) 20:11:47 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000980)='.pending_reads\x00', 0x0, 0x0) 20:11:47 executing program 2: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000e00)='./file0\x00') 20:11:47 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000016c0)={0x6, 0x3, &(0x7f00000014c0)=@framed, &(0x7f0000001500)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x48) 20:11:47 executing program 3: renameat(0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00', 0xffffffffffffffff, 0x0) 20:11:47 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000016c0)={0x6, 0x0, 0x0, &(0x7f0000001500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:47 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x3, &(0x7f0000000a40)=@framed, &(0x7f0000000a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:11:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001440)=[{&(0x7f00000003c0)="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", 0x2dd}], 0x1) 20:11:47 executing program 4: socket$inet(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@bloom_filter={0x1e, 0x7, 0x0, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x48) syz_open_dev$vcsn(0x0, 0xfff, 0x400000) 20:11:47 executing program 5: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 20:11:47 executing program 0: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 20:11:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 20:11:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@bloom_filter, 0x48) 20:11:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x3, &(0x7f0000000a40)=@framed, &(0x7f0000000a80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40), 0x10}, 0x80) 20:11:47 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000980)='.pending_reads\x00', 0x0, 0x0) keyctl$join(0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000016c0)={0x6, 0x3, &(0x7f00000014c0)=@framed, &(0x7f0000001500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001580)={0x1}, 0x8, 0x10, &(0x7f00000015c0)={0x5, 0x2800}, 0x10}, 0x80) keyctl$join(0x1, 0x0) 20:11:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008bc0)="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", 0x2000, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00') syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x90}, 0x0, 0x0, 0x0, 0x0}) 20:11:47 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000900), 0x20000, 0x0) 20:11:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) 20:11:47 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000880)='`', 0x1) writev(r0, &(0x7f0000000840)=[{0x0}], 0x1) 20:11:48 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x814, r0, 0x0) 20:11:48 executing program 3: wait4(0x0, 0x0, 0xd, 0x0) 20:11:48 executing program 4: open$dir(&(0x7f0000002780)='./file0\x00', 0x200, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 20:11:48 executing program 3: r0 = socket$inet(0x1e, 0x3, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000040)) 20:11:48 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100)="a7c561881eb56241af0a32467a442b270761a8b41b31c8d0399ae6d93349da659f67451000f741ef5c0563370cb8cec97fcd611b80a0dd3873de27c3a2d31cbfdfcb9d3004ed3fe3ca281d54e991622e9d51c854c2969ecb444b190fdd8f25e2f13d821ff792b6aee7626f4a96326f1ab59d8a9f12dc88abbf4f3a8040af673df23b763f5bf818755da0ee20c2a794d0f4aff92909d47e9012490bc4b8bb3886f2970d019282c2c26516c32e19610e633c4048509df2ad68ddd4f73dbda97eb3237f8a8da3e9653183c6830a58c297acedce5fba00449167e78f492b607c590c43", 0xe1) 20:11:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 20:11:48 executing program 4: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000240)) 20:11:48 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000840)=[{&(0x7f0000000280)="7fed3dc743c95f0492e9c425a639471c198e6f2a5cdb2eb309b1db7900a6822e97709480cdc067ab165590e433156c2b02ddab326b21613cf4e6be91d875941bd9d820556320bdfe092a7ba54fb62bb470f597af5d8aff4679c5f8842cdd459384e10c863f99d23762a7af0228c991f14fc4da4fa7f2ffdbfc17ac15703b4acd18c892cb49", 0x85}, {&(0x7f0000000340)="80eabdae373b22ba6327aeba", 0xc}], 0x2) 20:11:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 20:11:48 executing program 1: pipe2(&(0x7f0000000740), 0x0) 20:11:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0) 20:11:48 executing program 5: mmap(&(0x7f0000722000/0x3000)=nil, 0x3000, 0x0, 0x3010, 0xffffffffffffffff, 0x0) 20:11:48 executing program 2: r0 = socket$inet6(0x18, 0xc001, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x1}, 0xc) 20:11:48 executing program 4: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r0}, {r0, 0x1}, {r1, 0x4}], 0x3, 0x0) 20:11:48 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18, 0x2}, 0xc) 20:11:48 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 20:11:48 executing program 2: open$dir(&(0x7f0000002780)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 20:11:48 executing program 3: accept(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) clock_gettime(0x4, &(0x7f0000000000)) 20:11:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100), 0x0) 20:11:48 executing program 0: socket(0x11, 0x3, 0x40) 20:11:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 20:11:48 executing program 5: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x29000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000040)=0x10000) 20:11:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) 20:11:48 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x29000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 20:11:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x29000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) 20:11:48 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[], 0x1a) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000025) [ 246.851804] hrtimer: interrupt took 47747 ns 20:11:48 executing program 4: bpf$MAP_CREATE(0x16, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:11:48 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000013c0)) 20:11:48 executing program 4: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c00), 0xffffffffffffffff) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:11:48 executing program 4: socketpair(0x35, 0x0, 0x0, &(0x7f0000000000)) 20:11:48 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c00), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:11:48 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 20:11:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, &(0x7f0000000100)) 20:11:48 executing program 5: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x29000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000040)=0x10000) 20:11:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) 20:11:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c0000000000000000210000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r1, 0x0, 0x0, 0x20004000, 0xfffffffffffffffe, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000005c0)={0x2, 0x4e23, @empty}, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[], 0x318}}, 0x4000801) setxattr$incfs_metadata(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="12268a927f", 0xad11, 0x2, 0x0, 0x80fa) 20:11:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, &(0x7f0000000100)) 20:11:48 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x29000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 20:11:48 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x29000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 20:11:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0xc00) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000240)={0x0, 0x0}) 20:11:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 20:11:49 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 20:11:49 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000025c0), 0xffffffffffffffff) 20:11:49 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000002c00), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 20:11:49 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) 20:11:49 executing program 5: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x29000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000040)=0x10000) 20:11:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) 20:11:49 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x29000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 20:11:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000d40)={'wpan3\x00'}) 20:11:49 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x29000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 20:11:49 executing program 0: syz_clone(0xa80a8000, 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)) 20:11:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, &(0x7f0000000100)) 20:11:49 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000c40)) 20:11:52 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 20:11:52 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_dev$sndpcmp(&(0x7f0000002c00), 0x98ab, 0x2041) 20:11:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) 20:11:52 executing program 1: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x29000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 20:11:52 executing program 5: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x29000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4ea00) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000040)=0x10000) 20:11:52 executing program 3: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x29000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8943, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='memory.numa_stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 20:11:52 executing program 0: syz_clone(0x32202080, 0x0, 0x0, 0x0, 0x0, 0x0) 20:11:52 executing program 0: keyctl$set_reqkey_keyring(0x11, 0x0) 20:11:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:11:52 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:11:52 executing program 0: fchownat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) 20:11:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000001300)=[{&(0x7f0000000040)="a7ebc31efee3e0f591b6ca3856b01f633c3b49d23ec8af16e06898a0fac7a1086206ea39938beba0df158504c3fd176652099fa4ebe7873bf03874ba5abd7e32f9a296a57569cdf1a2644ba7d7c0ea4152c42dc40bf3e117f00e2e083357e67607303b712d44cb1124e447d79ed8cda25b878a51d696a801c9cebb16736b83de", 0x80}, {&(0x7f00000000c0)="2a121e5517d7506cc892729fcef2edf6f5", 0x11}, {0x0}], 0x3}, 0x408) 20:11:55 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x5, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 20:11:55 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x0, 0xffffffffffffffff}}, 0x0) 20:11:55 executing program 3: open(&(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 20:11:55 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 20:11:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 20:11:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 20:11:55 executing program 5: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 20:11:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="8d4dbf5010ca3d0bbb196e764cc8ca62f286e7383dedb0c967b460e6c4259ad8ccc213d6bfa1566304b1602ae9f9352708c317d1513a4f11c62d5a38e500566e7869aea5c9de694b61d8e069ea38e17ec801969c2258cbbe8631458246acc3ab9aa5f244ad577c39692e23d90ee6f5b287e41816db91459213646136cda90c6284b2cd33900043bee611f666eb052e3d39", 0x91, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 20:11:55 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x3) 20:11:55 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x9) 20:11:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{}, {r0, 0x4}], 0x2, 0x0) poll(&(0x7f0000000040)=[{r2, 0x47}], 0x1, 0x0) 20:11:55 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x1) 20:11:58 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000081"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x747a) 20:11:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b70000000e007000bca30000000000002403000020feffff720af0fff8ffff3b71a4f0ff000000001f040000000000002e140300000000002604fdffffff00000f010000000000001d44f6ff000000007a0a00fe0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a797dace935500871869238a9fde5379f7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af96123906f88b53987ad13f10c3ba7a54f0c33d39000d06a59ff616236fd9aa5990177184b6a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0eb2bf1d4b7fd0870605c82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a59550f42567a805a8c42d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596502a9f61d3804b3e0a1053abdc31282dfb15eb6840a00001b3045024a982f3c48153b080044e7bf570000000080000001905c6bbf1137548c7f1a4cad2422ee965a4487defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b70239f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ad80308c20ac6f0b25dbebadde0b727f27feeb7464dcd857ab15e355713767c5364bae2f5c7d951680f6f2f9a6a8346962a3500500000000000000adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f0500f083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced303efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea8315557d7f9538c6ee6ba63bf9ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c335af230fd105b5d94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595b640000c0ffffff1f00ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a5e55d89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d4612c62ce1b2ca47e58b76a58d88cf0f520310a1e9fdc18cce98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa958400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4972f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6b52f7f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da740810000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a27400000000000000000000000000faffffff00000000000009dd14b38f2f4426d7cf5075047c31f64ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb029a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc978d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d0e622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e0c3e4e089bf1927bc114afb7618b04273bd4875ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aa00000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08acb29a74de26b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b4ca450b14586ed63dd92005c79e4a8ab8a94f0c6ecf078c900dca2cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a0175e5600f43a1179484502009759254a5729f07c2b218fa36ba2316a99aaad0130df83d0bd78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed62315359000000000000000000221188b1800e6af2e5f44d5855010c552c971a994896dd5feb39c43b6673108a6d74137092ba42cfe7201b4920ae8ee9deae64a8fd945a2f274b5ea49d3ee5194b9028427b4f9b956bd6d8fdd42acc72e89288e066d12fed8a4a97e211ec177a85cc68aa3489a6eff659f7b81e8bc63b000000000000000000000000000000000000000000000000f4970de23518b57f977b4330317ec987dbe984ab3e4792f1dab04ff36ce1d844181d0c5dba62f213a4da7ae7243bf3971a39e307302c884eb9a06bb33ed10d3392cff241c517725c596720fad7b6dc901eabd1fcce72a0cebc7bb86dd9f6fc8096d60241a7fc6b99fe259add319290bbcffaa03e8aae0713b66c2c33d4614ce91e5bfe0dcb90724b37029778e261fa4fc351c37bd67c3ceb44d8036a148deb99fad5b0887399627affb384cfab8eb214dc"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 20:11:58 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="9feb01001800000000000000690000006900000003000000040000000100000f010000000300000003000000b99c16796e0d00000000000007000000000c00000000000001000000000c003700020000"], 0x0, 0x87}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 20:11:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x28}, 0x48) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001840)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0xd, &(0x7f0000000000)='\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="9feb01001800000000000000690000006900000003000000040000000100000f010000000300000003000000b99c16796e0d00000000000007000000000c00000000000001000000000c00370002000000050000060400000001000000000000000300537113f700000e0000000800000004000000040000000800000000180000000000003000a3e9c6e450"], &(0x7f0000000240)=""/8, 0x87, 0x8, 0x1}, 0x20) write$cgroup_int(r2, &(0x7f0000000340)=0x8000000000000001, 0xfffffffffffffe75) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r3, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:11:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x28}, 0x48) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001840)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0xd, &(0x7f0000000000)='\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)=""/8, 0x87, 0x8, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001900)={0xffffffffffffffff, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001a00), &(0x7f00000016c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001700)=[{}], 0x8, 0x10, &(0x7f0000001740), &(0x7f0000001680), 0x8, 0x10, 0x8, 0x8, &(0x7f00000017c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0xd, 0xa, &(0x7f0000000480)=ANY=[@ANYBLOB="57a00e34a91800feff0400005659ad03e287985855a01200000000000700980000ff320600000000000018100000000018690000020000bdddf49b43059fbb230beaacf042ad6153535f0e1c171386204be2b27fef28677fb2298af6935e137cd043602c50"], &(0x7f0000000340)='syzkaller\x00', 0x50000, 0x1000, &(0x7f0000000580)=""/4096, 0x41000, 0xc, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f00000015c0)={0x7}, 0x8, 0x10, &(0x7f0000001600)={0x5, 0x0, 0xf28f, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001a40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r0, 0x20, &(0x7f0000000500)={&(0x7f0000000480)=""/125, 0x7d, 0x0, &(0x7f0000000600)=""/226, 0xe2}}, 0x10) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000001500), 0x8) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0x5}, 0xc) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r8, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x660c, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000300)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9}], &(0x7f00000003c0)='GPL\x00', 0x2c62bdd7, 0x0, 0x0, 0x40f00, 0x11, '\x00', 0x0, 0x1a, r6, 0x8, &(0x7f0000000480)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x2, 0x9, 0x7e}, 0x10, 0x29c2e, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r5, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, r7, r5, r8]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x3, &(0x7f0000000200)=@raw=[@jmp={0x5, 0x1, 0xd, 0xa, 0x9, 0x8, 0x1}, @map_val={0x18, 0x4, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x8}], &(0x7f00000002c0)='GPL\x00', 0x80, 0x58, &(0x7f00000003c0)=""/88, 0x41100, 0x2, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, r4, 0xffffffffffffffff, 0x0, &(0x7f0000000580)=[r8]}, 0x80) write$cgroup_int(r3, &(0x7f0000000340)=0x8000000000000001, 0xfffffffffffffe75) r9 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r9, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:11:58 executing program 1: unlink(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305828, &(0x7f0000000040)) openat$cgroup_ro(r5, &(0x7f0000000380)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000008c0)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000340)='\x00') r7 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2401, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file1\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x0) close(r7) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x40, 0x3f, 0x0, 0x0, 0x3, 0x30288, 0x5, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x0, @perf_bp={0x0, 0x4}, 0x88040, 0x3, 0x6, 0x1, 0x3, 0xfffffffa, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xa, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/144, 0x90}, {0x0}, {&(0x7f00000003c0)=""/12, 0xc}], 0x3, &(0x7f0000000bc0)=""/40, 0x28}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x9, &(0x7f00000010c0)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x405, 0x86, &(0x7f0000000680)=""/134, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x0, 0xc, 0x8838, 0x1}, 0x10}, 0x80) 20:11:58 executing program 0: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000140)='./file1\x00', 0x804442, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYRESOCT, @ANYRES64, @ANYRES64, @ANYRESDEC], 0x1, 0xb2, &(0x7f0000000280)="$eJzs1z9KA0EYBfA3K6KNewELb+BNbO0UttYTWLiCd0iVK+QOuUBSpMpZ0mzYP5C9wZLw+zXDB9/AwGvm7U+b59RJ1yZdV5KU5CGDMh75+Wq+qyR309x8hhvR53qf5DHJSz3O66dc0m5niwAAwFWr8tp/9N//M5WApKx+hzqY/E1Lh93sxvb49rHAQwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWcg4AAP//ikMSDg==") creat(&(0x7f0000000080)='./file1\x00', 0x408) 20:11:58 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x6000, 0x0, 0x0) 20:11:58 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchownat(r0, 0x0, 0x0, 0x0, 0x0) syncfs(r0) 20:11:58 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000d80)={0x2020}, 0x2020) [ 256.838619] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing 20:11:58 executing program 2: mount$cgroup2(0x2, 0x0, 0x0, 0x0, 0x0) 20:11:58 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='iso9660\x00', 0x1000000, 0x0) 20:11:58 executing program 2: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x2, 0x80) [ 256.992430] ================================================================== [ 257.001159] BUG: KASAN: slab-out-of-bounds in find_first_zero_bit+0x84/0x90 [ 257.008270] Read of size 8 at addr ffff8880a8d40940 by task syz-executor.0/11136 [ 257.016013] [ 257.017813] CPU: 0 PID: 11136 Comm: syz-executor.0 Not tainted 4.14.307-syzkaller #0 [ 257.025695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 257.035152] Call Trace: [ 257.037747] dump_stack+0x1b2/0x281 [ 257.041473] print_address_description.cold+0x54/0x1d3 [ 257.046762] kasan_report_error.cold+0x8a/0x191 [ 257.051453] ? find_first_zero_bit+0x84/0x90 [ 257.055954] __asan_report_load8_noabort+0x68/0x70 [ 257.061440] ? do_raw_spin_unlock+0x140/0x220 [ 257.065942] ? find_first_zero_bit+0x84/0x90 [ 257.070479] find_first_zero_bit+0x84/0x90 [ 257.074822] bfs_create+0xfb/0x620 [ 257.078504] ? bfs_find_entry.part.0.constprop.0+0x370/0x370 [ 257.084921] ? bfs_link+0x220/0x220 [ 257.089264] lookup_open+0x77a/0x1750 [ 257.093086] ? vfs_mkdir+0x6e0/0x6e0 [ 257.096823] path_openat+0xe08/0x2970 [ 257.100730] ? path_lookupat+0x780/0x780 [ 257.105192] ? trace_hardirqs_on+0x10/0x10 [ 257.109535] ? trace_hardirqs_on+0x10/0x10 [ 257.113783] do_filp_open+0x179/0x3c0 [ 257.117622] ? may_open_dev+0xe0/0xe0 [ 257.121522] ? lock_downgrade+0x740/0x740 [ 257.125770] ? do_raw_spin_unlock+0x164/0x220 [ 257.130366] ? _raw_spin_unlock+0x29/0x40 [ 257.134541] ? __alloc_fd+0x1be/0x490 [ 257.138447] do_sys_open+0x296/0x410 [ 257.139858] ISOFS: Unable to identify CD-ROM format. [ 257.142276] ? filp_open+0x60/0x60 [ 257.142294] ? do_syscall_64+0x4c/0x640 [ 257.142304] ? compat_SyS_openat+0x30/0x30 [ 257.142315] do_syscall_64+0x1d5/0x640 [ 257.142332] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 257.142342] RIP: 0033:0x7fb7bb87f0f9 [ 257.142347] RSP: 002b:00007fb7b9df1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 257.142356] RAX: ffffffffffffffda RBX: 00007fb7bb99ef80 RCX: 00007fb7bb87f0f9 [ 257.142360] RDX: 0000000000000000 RSI: 0000000000000408 RDI: 0000000020000080 [ 257.142366] RBP: 00007fb7bb8daae9 R08: 0000000000000000 R09: 0000000000000000 [ 257.142375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 257.142380] R13: 00007ffe4f2a8a4f R14: 00007fb7b9df1300 R15: 0000000000022000 [ 257.218149] [ 257.220024] Allocated by task 11136: [ 257.223989] kasan_kmalloc+0xeb/0x160 [ 257.227983] __kmalloc+0x15a/0x400 [ 257.231693] bfs_fill_super+0x3d5/0xd80 [ 257.235668] mount_bdev+0x2b3/0x360 [ 257.239310] mount_fs+0x92/0x2a0 [ 257.242671] vfs_kern_mount.part.0+0x5b/0x470 [ 257.247167] do_mount+0xe65/0x2a30 [ 257.252239] SyS_mount+0xa8/0x120 [ 257.256309] do_syscall_64+0x1d5/0x640 [ 257.260189] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 257.265480] [ 257.267271] Freed by task 8033: [ 257.270543] kasan_slab_free+0xc3/0x1a0 [ 257.274615] kfree+0xc9/0x250 [ 257.277736] kvfree+0x45/0x50 [ 257.280910] xt_free_table_info+0xfe/0x170 [ 257.285343] __do_replace+0x3f6/0x580 [ 257.289217] do_ip6t_set_ctl+0x256/0x3b0 [ 257.293541] nf_setsockopt+0x5f/0xb0 [ 257.297436] ipv6_setsockopt+0xc0/0x120 [ 257.301405] tcp_setsockopt+0x7b/0xc0 [ 257.305205] SyS_setsockopt+0x110/0x1e0 [ 257.309395] do_syscall_64+0x1d5/0x640 [ 257.313314] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 257.318704] [ 257.320328] The buggy address belongs to the object at ffff8880a8d40940 [ 257.320328] which belongs to the cache kmalloc-32 of size 32 [ 257.333160] The buggy address is located 0 bytes inside of [ 257.333160] 32-byte region [ffff8880a8d40940, ffff8880a8d40960) [ 257.346318] The buggy address belongs to the page: [ 257.351271] page:ffffea0002a35000 count:1 mapcount:0 mapping:ffff8880a8d40000 index:0xffff8880a8d40fc1 [ 257.360801] flags: 0xfff00000000100(slab) [ 257.365033] raw: 00fff00000000100 ffff8880a8d40000 ffff8880a8d40fc1 000000010000002c [ 257.372900] raw: ffffea0002a7f7e0 ffffea0002be6420 ffff88813fe741c0 0000000000000000 [ 257.381028] page dumped because: kasan: bad access detected [ 257.386725] [ 257.388346] Memory state around the buggy address: [ 257.393363] ffff8880a8d40800: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 257.400890] ffff8880a8d40880: 05 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 257.409036] >ffff8880a8d40900: fb fb fb fb fc fc fc fc 07 fc fc fc fc fc fc fc [ 257.416491] ^ [ 257.422099] ffff8880a8d40980: 05 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 257.429740] ffff8880a8d40a00: 06 fc fc fc fc fc fc fc 06 fc fc fc fc fc fc fc [ 257.437201] ================================================================== 20:11:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)="f8", 0x1}], 0x1, &(0x7f0000001640)=[@rights], 0x10}, 0x0) 20:11:58 executing program 3: getresuid(&(0x7f00000079c0), &(0x7f0000007a00), &(0x7f0000007a40)) 20:11:58 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, 0x0) [ 257.444638] Disabling lock debugging due to kernel taint [ 257.552681] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 257.552681] [ 257.561999] CPU: 0 PID: 11136 Comm: syz-executor.0 Tainted: G B 4.14.307-syzkaller #0 [ 257.571618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 257.581140] Call Trace: [ 257.583838] dump_stack+0x1b2/0x281 [ 257.587569] panic+0x21d/0x451 [ 257.590764] ? add_taint.cold+0x16/0x16 [ 257.594861] ? ___preempt_schedule+0x16/0x18 [ 257.599274] ? preempt_schedule_common+0x45/0xc0 [ 257.604142] ? ___preempt_schedule+0x16/0x18 [ 257.608640] check_panic_on_warn.cold+0x19/0x35 [ 257.613309] kasan_end_report+0x3a/0x40 [ 257.617379] kasan_report_error.cold+0xa7/0x191 [ 257.622088] ? find_first_zero_bit+0x84/0x90 [ 257.626545] __asan_report_load8_noabort+0x68/0x70 [ 257.631781] ? do_raw_spin_unlock+0x140/0x220 [ 257.636459] ? find_first_zero_bit+0x84/0x90 [ 257.641016] find_first_zero_bit+0x84/0x90 [ 257.645260] bfs_create+0xfb/0x620 [ 257.648838] ? bfs_find_entry.part.0.constprop.0+0x370/0x370 [ 257.654638] ? bfs_link+0x220/0x220 [ 257.658269] lookup_open+0x77a/0x1750 [ 257.662791] ? vfs_mkdir+0x6e0/0x6e0 [ 257.666515] path_openat+0xe08/0x2970 [ 257.670330] ? path_lookupat+0x780/0x780 [ 257.674412] ? trace_hardirqs_on+0x10/0x10 [ 257.678763] ? trace_hardirqs_on+0x10/0x10 [ 257.683217] do_filp_open+0x179/0x3c0 [ 257.687036] ? may_open_dev+0xe0/0xe0 [ 257.691570] ? lock_downgrade+0x740/0x740 [ 257.695762] ? do_raw_spin_unlock+0x164/0x220 [ 257.700393] ? _raw_spin_unlock+0x29/0x40 [ 257.702922] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 257.704541] ? __alloc_fd+0x1be/0x490 [ 257.704554] do_sys_open+0x296/0x410 [ 257.704566] ? filp_open+0x60/0x60 [ 257.711187] devid 1 transid 8 /dev/loop5 [ 257.714843] ? do_syscall_64+0x4c/0x640 [ 257.714853] ? compat_SyS_openat+0x30/0x30 [ 257.714861] do_syscall_64+0x1d5/0x640 [ 257.714875] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 257.743780] RIP: 0033:0x7fb7bb87f0f9 [ 257.747481] RSP: 002b:00007fb7b9df1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 257.755533] RAX: ffffffffffffffda RBX: 00007fb7bb99ef80 RCX: 00007fb7bb87f0f9 [ 257.762892] RDX: 0000000000000000 RSI: 0000000000000408 RDI: 0000000020000080 [ 257.771038] RBP: 00007fb7bb8daae9 R08: 0000000000000000 R09: 0000000000000000 [ 257.778330] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 257.785601] R13: 00007ffe4f2a8a4f R14: 00007fb7b9df1300 R15: 0000000000022000 [ 257.793636] Kernel Offset: disabled [ 257.797466] Rebooting in 86400 seconds..