Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.56' (ECDSA) to the list of known hosts. 2021/02/05 10:30:35 fuzzer started 2021/02/05 10:30:36 dialing manager at 10.128.0.169:39329 2021/02/05 10:30:36 syscalls: 3381 2021/02/05 10:30:36 code coverage: enabled 2021/02/05 10:30:36 comparison tracing: enabled 2021/02/05 10:30:36 extra coverage: enabled 2021/02/05 10:30:36 setuid sandbox: enabled 2021/02/05 10:30:36 namespace sandbox: enabled 2021/02/05 10:30:36 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/05 10:30:36 fault injection: enabled 2021/02/05 10:30:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 10:30:36 net packet injection: enabled 2021/02/05 10:30:36 net device setup: enabled 2021/02/05 10:30:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/05 10:30:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 10:30:36 USB emulation: enabled 2021/02/05 10:30:36 hci packet injection: enabled 2021/02/05 10:30:36 wifi device emulation: enabled 2021/02/05 10:30:36 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 10:30:36 fetching corpus: 50, signal 51902/55666 (executing program) 2021/02/05 10:30:36 fetching corpus: 100, signal 77853/83314 (executing program) 2021/02/05 10:30:36 fetching corpus: 150, signal 97605/104730 (executing program) 2021/02/05 10:30:36 fetching corpus: 200, signal 118057/126728 (executing program) 2021/02/05 10:30:36 fetching corpus: 250, signal 127615/137897 (executing program) 2021/02/05 10:30:37 fetching corpus: 300, signal 140814/152585 (executing program) 2021/02/05 10:30:37 fetching corpus: 350, signal 147865/161167 (executing program) 2021/02/05 10:30:37 fetching corpus: 400, signal 157920/172721 (executing program) 2021/02/05 10:30:37 fetching corpus: 450, signal 170984/187150 (executing program) 2021/02/05 10:30:37 fetching corpus: 500, signal 177834/195445 (executing program) 2021/02/05 10:30:37 fetching corpus: 550, signal 183750/202765 (executing program) 2021/02/05 10:30:37 fetching corpus: 600, signal 192766/213135 (executing program) 2021/02/05 10:30:37 fetching corpus: 650, signal 197877/219635 (executing program) 2021/02/05 10:30:38 fetching corpus: 700, signal 205993/229022 (executing program) 2021/02/05 10:30:38 fetching corpus: 750, signal 212999/237287 (executing program) 2021/02/05 10:30:38 fetching corpus: 800, signal 216746/242392 (executing program) 2021/02/05 10:30:38 fetching corpus: 850, signal 220595/247623 (executing program) 2021/02/05 10:30:38 fetching corpus: 900, signal 226669/254907 (executing program) 2021/02/05 10:30:38 fetching corpus: 950, signal 232720/262159 (executing program) 2021/02/05 10:30:38 fetching corpus: 1000, signal 237813/268460 (executing program) 2021/02/05 10:30:38 fetching corpus: 1050, signal 244120/275858 (executing program) 2021/02/05 10:30:39 fetching corpus: 1100, signal 249721/282595 (executing program) 2021/02/05 10:30:39 fetching corpus: 1150, signal 254080/288155 (executing program) 2021/02/05 10:30:39 fetching corpus: 1200, signal 261596/296700 (executing program) 2021/02/05 10:30:39 fetching corpus: 1250, signal 265807/302054 (executing program) 2021/02/05 10:30:39 fetching corpus: 1300, signal 271312/308659 (executing program) 2021/02/05 10:30:39 fetching corpus: 1350, signal 276694/315129 (executing program) 2021/02/05 10:30:39 fetching corpus: 1400, signal 279719/319328 (executing program) 2021/02/05 10:30:40 fetching corpus: 1450, signal 284887/325466 (executing program) 2021/02/05 10:30:40 fetching corpus: 1500, signal 288749/330389 (executing program) 2021/02/05 10:30:40 fetching corpus: 1550, signal 292996/335670 (executing program) 2021/02/05 10:30:40 fetching corpus: 1600, signal 295794/339549 (executing program) 2021/02/05 10:30:40 fetching corpus: 1650, signal 299900/344700 (executing program) 2021/02/05 10:30:40 fetching corpus: 1700, signal 302561/348509 (executing program) 2021/02/05 10:30:40 fetching corpus: 1750, signal 305443/352434 (executing program) 2021/02/05 10:30:40 fetching corpus: 1800, signal 308022/356062 (executing program) 2021/02/05 10:30:40 fetching corpus: 1850, signal 309977/359135 (executing program) 2021/02/05 10:30:41 fetching corpus: 1900, signal 312546/362786 (executing program) 2021/02/05 10:30:41 fetching corpus: 1950, signal 316720/367908 (executing program) 2021/02/05 10:30:41 fetching corpus: 2000, signal 319935/372119 (executing program) 2021/02/05 10:30:41 fetching corpus: 2050, signal 323247/376374 (executing program) 2021/02/05 10:30:41 fetching corpus: 2100, signal 325816/379921 (executing program) 2021/02/05 10:30:41 fetching corpus: 2150, signal 328182/383323 (executing program) 2021/02/05 10:30:41 fetching corpus: 2200, signal 330720/386835 (executing program) 2021/02/05 10:30:42 fetching corpus: 2250, signal 333932/390912 (executing program) 2021/02/05 10:30:42 fetching corpus: 2300, signal 338466/396168 (executing program) 2021/02/05 10:30:42 fetching corpus: 2350, signal 340859/399530 (executing program) 2021/02/05 10:30:42 fetching corpus: 2400, signal 342965/402608 (executing program) 2021/02/05 10:30:42 fetching corpus: 2450, signal 345638/406207 (executing program) 2021/02/05 10:30:42 fetching corpus: 2500, signal 347959/409514 (executing program) 2021/02/05 10:30:42 fetching corpus: 2550, signal 349878/412407 (executing program) 2021/02/05 10:30:43 fetching corpus: 2600, signal 352010/415498 (executing program) 2021/02/05 10:30:43 fetching corpus: 2650, signal 354838/419166 (executing program) 2021/02/05 10:30:43 fetching corpus: 2700, signal 357254/422451 (executing program) 2021/02/05 10:30:43 fetching corpus: 2750, signal 359160/425334 (executing program) 2021/02/05 10:30:43 fetching corpus: 2800, signal 361627/428617 (executing program) 2021/02/05 10:30:43 fetching corpus: 2850, signal 363341/431298 (executing program) 2021/02/05 10:30:43 fetching corpus: 2900, signal 365518/434329 (executing program) 2021/02/05 10:30:44 fetching corpus: 2950, signal 368127/437757 (executing program) 2021/02/05 10:30:44 fetching corpus: 3000, signal 370382/440897 (executing program) 2021/02/05 10:30:44 fetching corpus: 3050, signal 372013/443447 (executing program) 2021/02/05 10:30:44 fetching corpus: 3100, signal 374256/446498 (executing program) 2021/02/05 10:30:44 fetching corpus: 3150, signal 376177/449299 (executing program) 2021/02/05 10:30:44 fetching corpus: 3200, signal 378559/452466 (executing program) 2021/02/05 10:30:44 fetching corpus: 3250, signal 380078/454933 (executing program) 2021/02/05 10:30:44 fetching corpus: 3300, signal 382963/458494 (executing program) 2021/02/05 10:30:45 fetching corpus: 3350, signal 384939/461282 (executing program) 2021/02/05 10:30:45 fetching corpus: 3400, signal 386926/464039 (executing program) 2021/02/05 10:30:45 fetching corpus: 3450, signal 389399/467265 (executing program) 2021/02/05 10:30:45 fetching corpus: 3500, signal 392031/470577 (executing program) 2021/02/05 10:30:45 fetching corpus: 3550, signal 393960/473288 (executing program) 2021/02/05 10:30:45 fetching corpus: 3600, signal 395435/475633 (executing program) 2021/02/05 10:30:45 fetching corpus: 3650, signal 397974/478814 (executing program) 2021/02/05 10:30:45 fetching corpus: 3700, signal 399751/481375 (executing program) 2021/02/05 10:30:46 fetching corpus: 3750, signal 401416/483846 (executing program) 2021/02/05 10:30:46 fetching corpus: 3800, signal 402935/486171 (executing program) 2021/02/05 10:30:46 fetching corpus: 3850, signal 404459/488530 (executing program) 2021/02/05 10:30:46 fetching corpus: 3900, signal 406590/491368 (executing program) 2021/02/05 10:30:46 fetching corpus: 3950, signal 408645/494133 (executing program) 2021/02/05 10:30:46 fetching corpus: 4000, signal 410319/496580 (executing program) 2021/02/05 10:30:46 fetching corpus: 4050, signal 412099/499079 (executing program) 2021/02/05 10:30:46 fetching corpus: 4100, signal 413825/501573 (executing program) 2021/02/05 10:30:47 fetching corpus: 4150, signal 415227/503747 (executing program) 2021/02/05 10:30:47 fetching corpus: 4200, signal 421237/509670 (executing program) 2021/02/05 10:30:47 fetching corpus: 4250, signal 422774/511878 (executing program) 2021/02/05 10:30:47 fetching corpus: 4300, signal 424511/514281 (executing program) 2021/02/05 10:30:47 fetching corpus: 4350, signal 426436/516864 (executing program) 2021/02/05 10:30:47 fetching corpus: 4400, signal 428512/519566 (executing program) 2021/02/05 10:30:48 fetching corpus: 4450, signal 429890/521722 (executing program) 2021/02/05 10:30:48 fetching corpus: 4500, signal 431436/523968 (executing program) 2021/02/05 10:30:48 fetching corpus: 4550, signal 432556/525907 (executing program) 2021/02/05 10:30:48 fetching corpus: 4600, signal 433963/527986 (executing program) 2021/02/05 10:30:48 fetching corpus: 4650, signal 435429/530116 (executing program) 2021/02/05 10:30:48 fetching corpus: 4700, signal 436724/532132 (executing program) 2021/02/05 10:30:48 fetching corpus: 4750, signal 438470/534513 (executing program) 2021/02/05 10:30:49 fetching corpus: 4800, signal 439837/536559 (executing program) 2021/02/05 10:30:49 fetching corpus: 4850, signal 441030/538497 (executing program) 2021/02/05 10:30:49 fetching corpus: 4900, signal 442955/540957 (executing program) 2021/02/05 10:30:49 fetching corpus: 4950, signal 444651/543264 (executing program) 2021/02/05 10:30:49 fetching corpus: 5000, signal 446067/545314 (executing program) 2021/02/05 10:30:49 fetching corpus: 5050, signal 447658/547541 (executing program) 2021/02/05 10:30:49 fetching corpus: 5100, signal 448631/549276 (executing program) 2021/02/05 10:30:49 fetching corpus: 5150, signal 450019/551331 (executing program) 2021/02/05 10:30:50 fetching corpus: 5200, signal 451221/553202 (executing program) 2021/02/05 10:30:50 fetching corpus: 5250, signal 452489/555113 (executing program) 2021/02/05 10:30:50 fetching corpus: 5300, signal 453682/556982 (executing program) 2021/02/05 10:30:50 fetching corpus: 5350, signal 454901/558858 (executing program) 2021/02/05 10:30:50 fetching corpus: 5400, signal 456119/560745 (executing program) 2021/02/05 10:30:50 fetching corpus: 5450, signal 457388/562663 (executing program) 2021/02/05 10:30:50 fetching corpus: 5500, signal 458641/564549 (executing program) 2021/02/05 10:30:51 fetching corpus: 5550, signal 460547/566975 (executing program) 2021/02/05 10:30:51 fetching corpus: 5600, signal 461661/568724 (executing program) 2021/02/05 10:30:51 fetching corpus: 5650, signal 463313/570898 (executing program) 2021/02/05 10:30:51 fetching corpus: 5700, signal 464785/572929 (executing program) 2021/02/05 10:30:51 fetching corpus: 5750, signal 465687/574533 (executing program) 2021/02/05 10:30:51 fetching corpus: 5800, signal 467159/576525 (executing program) 2021/02/05 10:30:51 fetching corpus: 5850, signal 468083/578159 (executing program) 2021/02/05 10:30:51 fetching corpus: 5900, signal 469506/580149 (executing program) 2021/02/05 10:30:52 fetching corpus: 5950, signal 470792/582040 (executing program) 2021/02/05 10:30:52 fetching corpus: 6000, signal 472243/584020 (executing program) 2021/02/05 10:30:52 fetching corpus: 6050, signal 473379/585839 (executing program) 2021/02/05 10:30:52 fetching corpus: 6100, signal 474820/587754 (executing program) 2021/02/05 10:30:52 fetching corpus: 6150, signal 475667/589248 (executing program) 2021/02/05 10:30:52 fetching corpus: 6200, signal 476727/590962 (executing program) 2021/02/05 10:30:52 fetching corpus: 6250, signal 478035/592827 (executing program) 2021/02/05 10:30:53 fetching corpus: 6300, signal 479703/594943 (executing program) 2021/02/05 10:30:53 fetching corpus: 6350, signal 480743/596580 (executing program) 2021/02/05 10:30:53 fetching corpus: 6400, signal 481609/598114 (executing program) 2021/02/05 10:30:53 fetching corpus: 6450, signal 482358/599552 (executing program) 2021/02/05 10:30:53 fetching corpus: 6500, signal 483718/601414 (executing program) 2021/02/05 10:30:53 fetching corpus: 6550, signal 485002/603202 (executing program) 2021/02/05 10:30:53 fetching corpus: 6600, signal 485817/604644 (executing program) 2021/02/05 10:30:53 fetching corpus: 6650, signal 487045/606377 (executing program) 2021/02/05 10:30:54 fetching corpus: 6700, signal 488085/607980 (executing program) 2021/02/05 10:30:54 fetching corpus: 6750, signal 489165/609639 (executing program) 2021/02/05 10:30:54 fetching corpus: 6800, signal 490659/611560 (executing program) 2021/02/05 10:30:54 fetching corpus: 6850, signal 491992/613351 (executing program) 2021/02/05 10:30:54 fetching corpus: 6900, signal 493166/615066 (executing program) 2021/02/05 10:30:54 fetching corpus: 6950, signal 494347/616753 (executing program) 2021/02/05 10:30:55 fetching corpus: 7000, signal 496089/618763 (executing program) 2021/02/05 10:30:55 fetching corpus: 7050, signal 497276/620420 (executing program) 2021/02/05 10:30:55 fetching corpus: 7100, signal 498365/621996 (executing program) 2021/02/05 10:30:55 fetching corpus: 7150, signal 499584/623690 (executing program) 2021/02/05 10:30:55 fetching corpus: 7200, signal 500468/625182 (executing program) 2021/02/05 10:30:55 fetching corpus: 7250, signal 501386/626614 (executing program) 2021/02/05 10:30:55 fetching corpus: 7300, signal 502672/628291 (executing program) 2021/02/05 10:30:55 fetching corpus: 7350, signal 503721/629843 (executing program) 2021/02/05 10:30:56 fetching corpus: 7400, signal 504578/631196 (executing program) 2021/02/05 10:30:56 fetching corpus: 7450, signal 505748/632794 (executing program) 2021/02/05 10:30:56 fetching corpus: 7500, signal 506676/634276 (executing program) 2021/02/05 10:30:56 fetching corpus: 7550, signal 507525/635730 (executing program) 2021/02/05 10:30:56 fetching corpus: 7600, signal 508393/637161 (executing program) 2021/02/05 10:30:56 fetching corpus: 7650, signal 509511/638709 (executing program) 2021/02/05 10:30:56 fetching corpus: 7700, signal 510517/640225 (executing program) 2021/02/05 10:30:57 fetching corpus: 7750, signal 511911/641936 (executing program) 2021/02/05 10:30:57 fetching corpus: 7800, signal 512799/643336 (executing program) 2021/02/05 10:30:57 fetching corpus: 7850, signal 513625/644747 (executing program) 2021/02/05 10:30:57 fetching corpus: 7900, signal 514653/646208 (executing program) 2021/02/05 10:30:57 fetching corpus: 7950, signal 515609/647648 (executing program) 2021/02/05 10:30:57 fetching corpus: 8000, signal 516551/648981 (executing program) 2021/02/05 10:30:57 fetching corpus: 8050, signal 517447/650380 (executing program) 2021/02/05 10:30:57 fetching corpus: 8100, signal 518393/651789 (executing program) 2021/02/05 10:30:58 fetching corpus: 8150, signal 519252/653110 (executing program) 2021/02/05 10:30:58 fetching corpus: 8200, signal 520225/654516 (executing program) 2021/02/05 10:30:58 fetching corpus: 8250, signal 522014/656493 (executing program) 2021/02/05 10:30:58 fetching corpus: 8300, signal 522675/657675 (executing program) 2021/02/05 10:30:58 fetching corpus: 8350, signal 523627/659045 (executing program) 2021/02/05 10:30:58 fetching corpus: 8400, signal 524756/660549 (executing program) 2021/02/05 10:30:58 fetching corpus: 8450, signal 525961/662137 (executing program) 2021/02/05 10:30:59 fetching corpus: 8500, signal 526500/663272 (executing program) 2021/02/05 10:30:59 fetching corpus: 8550, signal 527479/664693 (executing program) 2021/02/05 10:30:59 fetching corpus: 8600, signal 528374/666030 (executing program) 2021/02/05 10:30:59 fetching corpus: 8650, signal 529183/667322 (executing program) 2021/02/05 10:30:59 fetching corpus: 8700, signal 530535/668917 (executing program) 2021/02/05 10:30:59 fetching corpus: 8750, signal 531334/670184 (executing program) 2021/02/05 10:30:59 fetching corpus: 8800, signal 532219/671506 (executing program) 2021/02/05 10:30:59 fetching corpus: 8850, signal 533015/672760 (executing program) 2021/02/05 10:31:00 fetching corpus: 8900, signal 533823/674056 (executing program) 2021/02/05 10:31:00 fetching corpus: 8950, signal 534400/675192 (executing program) 2021/02/05 10:31:00 fetching corpus: 9000, signal 535000/676345 (executing program) 2021/02/05 10:31:00 fetching corpus: 9050, signal 535746/677591 (executing program) 2021/02/05 10:31:00 fetching corpus: 9100, signal 536733/678961 (executing program) 2021/02/05 10:31:00 fetching corpus: 9150, signal 537564/680258 (executing program) 2021/02/05 10:31:00 fetching corpus: 9200, signal 538233/681452 (executing program) 2021/02/05 10:31:00 fetching corpus: 9250, signal 539004/682673 (executing program) 2021/02/05 10:31:01 fetching corpus: 9300, signal 539798/683955 (executing program) 2021/02/05 10:31:01 fetching corpus: 9350, signal 540744/685274 (executing program) 2021/02/05 10:31:01 fetching corpus: 9400, signal 541932/686713 (executing program) 2021/02/05 10:31:01 fetching corpus: 9450, signal 542720/687905 (executing program) 2021/02/05 10:31:01 fetching corpus: 9500, signal 543528/689086 (executing program) 2021/02/05 10:31:01 fetching corpus: 9550, signal 544373/690335 (executing program) 2021/02/05 10:31:02 fetching corpus: 9600, signal 545181/691529 (executing program) 2021/02/05 10:31:02 fetching corpus: 9650, signal 546373/692905 (executing program) 2021/02/05 10:31:02 fetching corpus: 9700, signal 547222/694128 (executing program) 2021/02/05 10:31:02 fetching corpus: 9750, signal 547920/695269 (executing program) 2021/02/05 10:31:02 fetching corpus: 9800, signal 548721/696440 (executing program) 2021/02/05 10:31:02 fetching corpus: 9850, signal 549364/697498 (executing program) 2021/02/05 10:31:02 fetching corpus: 9900, signal 549977/698570 (executing program) 2021/02/05 10:31:02 fetching corpus: 9950, signal 550733/699697 (executing program) 2021/02/05 10:31:03 fetching corpus: 10000, signal 551284/700732 (executing program) 2021/02/05 10:31:03 fetching corpus: 10050, signal 552307/701999 (executing program) 2021/02/05 10:31:03 fetching corpus: 10100, signal 552874/703037 (executing program) 2021/02/05 10:31:03 fetching corpus: 10150, signal 553564/704186 (executing program) 2021/02/05 10:31:03 fetching corpus: 10200, signal 554540/705418 (executing program) 2021/02/05 10:31:03 fetching corpus: 10250, signal 555204/706462 (executing program) 2021/02/05 10:31:03 fetching corpus: 10300, signal 556261/707731 (executing program) 2021/02/05 10:31:03 fetching corpus: 10350, signal 557118/708926 (executing program) 2021/02/05 10:31:04 fetching corpus: 10400, signal 558209/710219 (executing program) 2021/02/05 10:31:04 fetching corpus: 10450, signal 559123/711421 (executing program) 2021/02/05 10:31:04 fetching corpus: 10500, signal 560263/712723 (executing program) 2021/02/05 10:31:04 fetching corpus: 10550, signal 561339/713992 (executing program) 2021/02/05 10:31:04 fetching corpus: 10600, signal 561909/715012 (executing program) 2021/02/05 10:31:04 fetching corpus: 10650, signal 562511/716034 (executing program) 2021/02/05 10:31:04 fetching corpus: 10700, signal 563215/717089 (executing program) 2021/02/05 10:31:05 fetching corpus: 10750, signal 563791/718075 (executing program) 2021/02/05 10:31:05 fetching corpus: 10800, signal 564504/719154 (executing program) 2021/02/05 10:31:05 fetching corpus: 10850, signal 565092/720192 (executing program) 2021/02/05 10:31:05 fetching corpus: 10900, signal 566083/721384 (executing program) 2021/02/05 10:31:05 fetching corpus: 10950, signal 567182/722655 (executing program) 2021/02/05 10:31:05 fetching corpus: 11000, signal 567774/723651 (executing program) 2021/02/05 10:31:05 fetching corpus: 11050, signal 568882/724868 (executing program) 2021/02/05 10:31:05 fetching corpus: 11100, signal 569574/725865 (executing program) 2021/02/05 10:31:06 fetching corpus: 11150, signal 570135/726826 (executing program) 2021/02/05 10:31:06 fetching corpus: 11200, signal 570596/727750 (executing program) 2021/02/05 10:31:06 fetching corpus: 11250, signal 571426/728829 (executing program) 2021/02/05 10:31:06 fetching corpus: 11300, signal 571982/729776 (executing program) 2021/02/05 10:31:06 fetching corpus: 11350, signal 573762/731341 (executing program) 2021/02/05 10:31:06 fetching corpus: 11400, signal 574330/732280 (executing program) 2021/02/05 10:31:06 fetching corpus: 11450, signal 575169/733385 (executing program) 2021/02/05 10:31:07 fetching corpus: 11500, signal 575803/734349 (executing program) 2021/02/05 10:31:07 fetching corpus: 11550, signal 576561/735365 (executing program) 2021/02/05 10:31:07 fetching corpus: 11600, signal 577145/736302 (executing program) 2021/02/05 10:31:07 fetching corpus: 11650, signal 577917/737343 (executing program) 2021/02/05 10:31:07 fetching corpus: 11700, signal 578906/738485 (executing program) 2021/02/05 10:31:07 fetching corpus: 11750, signal 579505/739476 (executing program) 2021/02/05 10:31:07 fetching corpus: 11800, signal 580110/740439 (executing program) 2021/02/05 10:31:08 fetching corpus: 11850, signal 581056/741547 (executing program) 2021/02/05 10:31:08 fetching corpus: 11900, signal 581654/742500 (executing program) 2021/02/05 10:31:08 fetching corpus: 11950, signal 582329/743485 (executing program) 2021/02/05 10:31:08 fetching corpus: 12000, signal 583099/744499 (executing program) 2021/02/05 10:31:08 fetching corpus: 12050, signal 583686/745393 (executing program) 2021/02/05 10:31:08 fetching corpus: 12100, signal 584151/746239 (executing program) 2021/02/05 10:31:08 fetching corpus: 12150, signal 584589/747079 (executing program) 2021/02/05 10:31:08 fetching corpus: 12200, signal 585178/748005 (executing program) 2021/02/05 10:31:09 fetching corpus: 12250, signal 585681/748834 (executing program) 2021/02/05 10:31:09 fetching corpus: 12300, signal 586474/749820 (executing program) 2021/02/05 10:31:09 fetching corpus: 12350, signal 587177/750786 (executing program) 2021/02/05 10:31:09 fetching corpus: 12400, signal 588026/751845 (executing program) 2021/02/05 10:31:09 fetching corpus: 12450, signal 588711/752801 (executing program) 2021/02/05 10:31:09 fetching corpus: 12500, signal 589465/753779 (executing program) 2021/02/05 10:31:09 fetching corpus: 12550, signal 590171/754754 (executing program) 2021/02/05 10:31:10 fetching corpus: 12600, signal 590612/755579 (executing program) 2021/02/05 10:31:10 fetching corpus: 12650, signal 591122/756462 (executing program) 2021/02/05 10:31:10 fetching corpus: 12700, signal 591650/757319 (executing program) 2021/02/05 10:31:10 fetching corpus: 12750, signal 592266/758202 (executing program) 2021/02/05 10:31:10 fetching corpus: 12800, signal 592890/759118 (executing program) 2021/02/05 10:31:10 fetching corpus: 12850, signal 593397/759986 (executing program) 2021/02/05 10:31:10 fetching corpus: 12900, signal 594060/760850 (executing program) 2021/02/05 10:31:10 fetching corpus: 12950, signal 594663/761801 (executing program) 2021/02/05 10:31:11 fetching corpus: 13000, signal 595266/762679 (executing program) 2021/02/05 10:31:11 fetching corpus: 13050, signal 595804/763543 (executing program) 2021/02/05 10:31:11 fetching corpus: 13100, signal 596334/764366 (executing program) 2021/02/05 10:31:11 fetching corpus: 13150, signal 596860/765204 (executing program) 2021/02/05 10:31:11 fetching corpus: 13200, signal 597668/766115 (executing program) 2021/02/05 10:31:11 fetching corpus: 13250, signal 598170/766939 (executing program) 2021/02/05 10:31:11 fetching corpus: 13300, signal 598651/767749 (executing program) 2021/02/05 10:31:11 fetching corpus: 13350, signal 599168/768597 (executing program) 2021/02/05 10:31:12 fetching corpus: 13400, signal 599684/769408 (executing program) 2021/02/05 10:31:12 fetching corpus: 13450, signal 600237/770286 (executing program) 2021/02/05 10:31:12 fetching corpus: 13500, signal 600785/771124 (executing program) 2021/02/05 10:31:12 fetching corpus: 13550, signal 601533/772020 (executing program) 2021/02/05 10:31:12 fetching corpus: 13600, signal 602221/772950 (executing program) 2021/02/05 10:31:12 fetching corpus: 13650, signal 602764/773781 (executing program) 2021/02/05 10:31:12 fetching corpus: 13700, signal 603390/774598 (executing program) 2021/02/05 10:31:12 fetching corpus: 13750, signal 603824/775363 (executing program) 2021/02/05 10:31:13 fetching corpus: 13800, signal 604321/776142 (executing program) 2021/02/05 10:31:13 fetching corpus: 13850, signal 604837/776960 (executing program) 2021/02/05 10:31:13 fetching corpus: 13900, signal 605253/777751 (executing program) 2021/02/05 10:31:13 fetching corpus: 13950, signal 606526/778799 (executing program) 2021/02/05 10:31:13 fetching corpus: 14000, signal 607166/779677 (executing program) 2021/02/05 10:31:13 fetching corpus: 14050, signal 607677/780478 (executing program) 2021/02/05 10:31:13 fetching corpus: 14100, signal 608183/781256 (executing program) 2021/02/05 10:31:13 fetching corpus: 14150, signal 608564/782019 (executing program) 2021/02/05 10:31:14 fetching corpus: 14200, signal 609053/782766 (executing program) 2021/02/05 10:31:14 fetching corpus: 14250, signal 609518/783506 (executing program) 2021/02/05 10:31:14 fetching corpus: 14300, signal 610150/784264 (executing program) 2021/02/05 10:31:14 fetching corpus: 14350, signal 610572/785023 (executing program) 2021/02/05 10:31:14 fetching corpus: 14400, signal 611076/785812 (executing program) 2021/02/05 10:31:14 fetching corpus: 14450, signal 611639/786582 (executing program) 2021/02/05 10:31:14 fetching corpus: 14500, signal 612282/787368 (executing program) 2021/02/05 10:31:15 fetching corpus: 14550, signal 612856/788159 (executing program) 2021/02/05 10:31:15 fetching corpus: 14600, signal 613584/789024 (executing program) 2021/02/05 10:31:15 fetching corpus: 14650, signal 613926/789751 (executing program) 2021/02/05 10:31:15 fetching corpus: 14700, signal 614589/790588 (executing program) 2021/02/05 10:31:15 fetching corpus: 14750, signal 615079/791351 (executing program) 2021/02/05 10:31:15 fetching corpus: 14800, signal 615516/792078 (executing program) 2021/02/05 10:31:15 fetching corpus: 14850, signal 615970/792798 (executing program) 2021/02/05 10:31:15 fetching corpus: 14900, signal 616350/793522 (executing program) 2021/02/05 10:31:16 fetching corpus: 14950, signal 616890/794266 (executing program) 2021/02/05 10:31:16 fetching corpus: 15000, signal 617378/795001 (executing program) 2021/02/05 10:31:16 fetching corpus: 15050, signal 618053/795858 (executing program) 2021/02/05 10:31:16 fetching corpus: 15100, signal 618538/796574 (executing program) 2021/02/05 10:31:16 fetching corpus: 15150, signal 618996/797292 (executing program) 2021/02/05 10:31:16 fetching corpus: 15200, signal 619446/797999 (executing program) 2021/02/05 10:31:16 fetching corpus: 15250, signal 620087/798801 (executing program) 2021/02/05 10:31:16 fetching corpus: 15300, signal 620586/799536 (executing program) 2021/02/05 10:31:17 fetching corpus: 15350, signal 621138/800308 (executing program) 2021/02/05 10:31:17 fetching corpus: 15400, signal 621834/801115 (executing program) 2021/02/05 10:31:17 fetching corpus: 15450, signal 622290/801831 (executing program) 2021/02/05 10:31:17 fetching corpus: 15500, signal 622773/802547 (executing program) 2021/02/05 10:31:17 fetching corpus: 15550, signal 623509/803349 (executing program) 2021/02/05 10:31:17 fetching corpus: 15600, signal 623996/804053 (executing program) 2021/02/05 10:31:17 fetching corpus: 15650, signal 624420/804755 (executing program) 2021/02/05 10:31:18 fetching corpus: 15700, signal 625021/805459 (executing program) 2021/02/05 10:31:18 fetching corpus: 15750, signal 625452/806159 (executing program) 2021/02/05 10:31:18 fetching corpus: 15800, signal 625901/806860 (executing program) 2021/02/05 10:31:18 fetching corpus: 15850, signal 626520/807626 (executing program) 2021/02/05 10:31:18 fetching corpus: 15900, signal 627012/808288 (executing program) 2021/02/05 10:31:18 fetching corpus: 15950, signal 627333/808951 (executing program) 2021/02/05 10:31:18 fetching corpus: 16000, signal 627717/809605 (executing program) 2021/02/05 10:31:18 fetching corpus: 16050, signal 628347/810359 (executing program) 2021/02/05 10:31:19 fetching corpus: 16100, signal 628793/811058 (executing program) 2021/02/05 10:31:19 fetching corpus: 16150, signal 629189/811731 (executing program) 2021/02/05 10:31:19 fetching corpus: 16200, signal 629674/812423 (executing program) 2021/02/05 10:31:19 fetching corpus: 16250, signal 630163/813129 (executing program) 2021/02/05 10:31:19 fetching corpus: 16300, signal 630943/813843 (executing program) 2021/02/05 10:31:19 fetching corpus: 16350, signal 631485/814558 (executing program) 2021/02/05 10:31:19 fetching corpus: 16400, signal 631906/815218 (executing program) 2021/02/05 10:31:20 fetching corpus: 16450, signal 632523/815920 (executing program) 2021/02/05 10:31:20 fetching corpus: 16500, signal 633100/816585 (executing program) 2021/02/05 10:31:20 fetching corpus: 16550, signal 633530/817244 (executing program) 2021/02/05 10:31:20 fetching corpus: 16600, signal 634249/817951 (executing program) 2021/02/05 10:31:20 fetching corpus: 16650, signal 634613/818556 (executing program) 2021/02/05 10:31:20 fetching corpus: 16700, signal 635039/819211 (executing program) 2021/02/05 10:31:20 fetching corpus: 16750, signal 635403/819825 (executing program) 2021/02/05 10:31:20 fetching corpus: 16800, signal 635740/820500 (executing program) 2021/02/05 10:31:20 fetching corpus: 16850, signal 636188/821182 (executing program) 2021/02/05 10:31:21 fetching corpus: 16900, signal 636818/821854 (executing program) 2021/02/05 10:31:21 fetching corpus: 16950, signal 637327/822547 (executing program) 2021/02/05 10:31:21 fetching corpus: 17000, signal 637705/823189 (executing program) 2021/02/05 10:31:21 fetching corpus: 17050, signal 638197/823844 (executing program) 2021/02/05 10:31:21 fetching corpus: 17100, signal 638770/824479 (executing program) 2021/02/05 10:31:21 fetching corpus: 17150, signal 639123/825133 (executing program) 2021/02/05 10:31:21 fetching corpus: 17200, signal 639583/825776 (executing program) 2021/02/05 10:31:21 fetching corpus: 17250, signal 640197/826412 (executing program) 2021/02/05 10:31:22 fetching corpus: 17300, signal 640676/827064 (executing program) 2021/02/05 10:31:22 fetching corpus: 17350, signal 641079/827705 (executing program) 2021/02/05 10:31:22 fetching corpus: 17400, signal 641646/828365 (executing program) 2021/02/05 10:31:22 fetching corpus: 17450, signal 642175/829028 (executing program) 2021/02/05 10:31:22 fetching corpus: 17500, signal 642641/829642 (executing program) 2021/02/05 10:31:22 fetching corpus: 17550, signal 643069/830284 (executing program) 2021/02/05 10:31:22 fetching corpus: 17600, signal 643421/830883 (executing program) 2021/02/05 10:31:23 fetching corpus: 17650, signal 643895/831481 (executing program) 2021/02/05 10:31:23 fetching corpus: 17700, signal 644404/832097 (executing program) 2021/02/05 10:31:23 fetching corpus: 17750, signal 644790/832693 (executing program) 2021/02/05 10:31:23 fetching corpus: 17800, signal 645184/833298 (executing program) 2021/02/05 10:31:23 fetching corpus: 17850, signal 645604/833887 (executing program) 2021/02/05 10:31:23 fetching corpus: 17900, signal 646245/834550 (executing program) 2021/02/05 10:31:23 fetching corpus: 17950, signal 646587/835146 (executing program) 2021/02/05 10:31:23 fetching corpus: 18000, signal 646977/835722 (executing program) 2021/02/05 10:31:23 fetching corpus: 18050, signal 647504/836331 (executing program) 2021/02/05 10:31:24 fetching corpus: 18100, signal 648103/836958 (executing program) 2021/02/05 10:31:24 fetching corpus: 18150, signal 648487/837553 (executing program) 2021/02/05 10:31:24 fetching corpus: 18200, signal 648803/838181 (executing program) 2021/02/05 10:31:24 fetching corpus: 18250, signal 649320/838800 (executing program) 2021/02/05 10:31:24 fetching corpus: 18300, signal 649674/839343 (executing program) 2021/02/05 10:31:24 fetching corpus: 18350, signal 650106/839931 (executing program) 2021/02/05 10:31:24 fetching corpus: 18400, signal 650512/840527 (executing program) 2021/02/05 10:31:25 fetching corpus: 18450, signal 651017/841111 (executing program) 2021/02/05 10:31:25 fetching corpus: 18500, signal 651490/841711 (executing program) 2021/02/05 10:31:25 fetching corpus: 18550, signal 652026/842307 (executing program) 2021/02/05 10:31:25 fetching corpus: 18600, signal 652586/842918 (executing program) 2021/02/05 10:31:25 fetching corpus: 18650, signal 653074/843470 (executing program) 2021/02/05 10:31:25 fetching corpus: 18700, signal 653420/844041 (executing program) 2021/02/05 10:31:26 fetching corpus: 18750, signal 653913/844627 (executing program) 2021/02/05 10:31:26 fetching corpus: 18800, signal 654447/845199 (executing program) 2021/02/05 10:31:26 fetching corpus: 18850, signal 654909/845747 (executing program) 2021/02/05 10:31:26 fetching corpus: 18900, signal 655291/846313 (executing program) 2021/02/05 10:31:26 fetching corpus: 18950, signal 655639/846877 (executing program) 2021/02/05 10:31:26 fetching corpus: 19000, signal 656049/847455 (executing program) 2021/02/05 10:31:26 fetching corpus: 19050, signal 656596/848002 (executing program) 2021/02/05 10:31:27 fetching corpus: 19100, signal 656974/848564 (executing program) 2021/02/05 10:31:27 fetching corpus: 19150, signal 657346/849089 (executing program) 2021/02/05 10:31:27 fetching corpus: 19200, signal 657873/849651 (executing program) 2021/02/05 10:31:27 fetching corpus: 19250, signal 658332/850203 (executing program) 2021/02/05 10:31:27 fetching corpus: 19300, signal 658948/850779 (executing program) 2021/02/05 10:31:27 fetching corpus: 19350, signal 659686/851342 (executing program) 2021/02/05 10:31:27 fetching corpus: 19400, signal 660098/851934 (executing program) 2021/02/05 10:31:27 fetching corpus: 19450, signal 660495/852475 (executing program) 2021/02/05 10:31:28 fetching corpus: 19500, signal 660840/852983 (executing program) 2021/02/05 10:31:28 fetching corpus: 19550, signal 661174/853542 (executing program) 2021/02/05 10:31:28 fetching corpus: 19600, signal 661573/854100 (executing program) 2021/02/05 10:31:28 fetching corpus: 19650, signal 661970/854660 (executing program) 2021/02/05 10:31:28 fetching corpus: 19700, signal 662529/855190 (executing program) 2021/02/05 10:31:28 fetching corpus: 19750, signal 663038/855757 (executing program) 2021/02/05 10:31:28 fetching corpus: 19800, signal 663512/856300 (executing program) 2021/02/05 10:31:28 fetching corpus: 19850, signal 663881/856829 (executing program) 2021/02/05 10:31:29 fetching corpus: 19900, signal 664205/857369 (executing program) 2021/02/05 10:31:29 fetching corpus: 19950, signal 664528/857859 (executing program) 2021/02/05 10:31:29 fetching corpus: 20000, signal 665192/858373 (executing program) 2021/02/05 10:31:29 fetching corpus: 20050, signal 665601/858851 (executing program) 2021/02/05 10:31:29 fetching corpus: 20100, signal 666358/859399 (executing program) 2021/02/05 10:31:29 fetching corpus: 20150, signal 666822/859945 (executing program) 2021/02/05 10:31:29 fetching corpus: 20200, signal 667141/860433 (executing program) 2021/02/05 10:31:30 fetching corpus: 20250, signal 667517/860937 (executing program) 2021/02/05 10:31:30 fetching corpus: 20300, signal 667850/861434 (executing program) 2021/02/05 10:31:30 fetching corpus: 20350, signal 668250/861936 (executing program) 2021/02/05 10:31:30 fetching corpus: 20400, signal 668646/862428 (executing program) 2021/02/05 10:31:30 fetching corpus: 20450, signal 668979/862927 (executing program) 2021/02/05 10:31:30 fetching corpus: 20500, signal 669429/863400 (executing program) 2021/02/05 10:31:30 fetching corpus: 20550, signal 669921/863903 (executing program) 2021/02/05 10:31:30 fetching corpus: 20600, signal 670247/864415 (executing program) 2021/02/05 10:31:31 fetching corpus: 20650, signal 670557/864916 (executing program) 2021/02/05 10:31:31 fetching corpus: 20700, signal 670979/865413 (executing program) 2021/02/05 10:31:31 fetching corpus: 20750, signal 671386/865928 (executing program) 2021/02/05 10:31:31 fetching corpus: 20800, signal 671715/866419 (executing program) 2021/02/05 10:31:31 fetching corpus: 20850, signal 672132/866901 (executing program) 2021/02/05 10:31:31 fetching corpus: 20900, signal 672476/867351 (executing program) 2021/02/05 10:31:31 fetching corpus: 20950, signal 672746/867828 (executing program) 2021/02/05 10:31:31 fetching corpus: 21000, signal 673057/868288 (executing program) 2021/02/05 10:31:31 fetching corpus: 21050, signal 673478/868741 (executing program) 2021/02/05 10:31:32 fetching corpus: 21100, signal 673712/869189 (executing program) 2021/02/05 10:31:32 fetching corpus: 21150, signal 674008/869674 (executing program) 2021/02/05 10:31:32 fetching corpus: 21200, signal 674367/870168 (executing program) 2021/02/05 10:31:32 fetching corpus: 21250, signal 674813/870617 (executing program) 2021/02/05 10:31:32 fetching corpus: 21300, signal 675125/871079 (executing program) 2021/02/05 10:31:39 fetching corpus: 21350, signal 675562/871546 (executing program) 2021/02/05 10:31:39 fetching corpus: 21400, signal 676121/871990 (executing program) 2021/02/05 10:31:39 fetching corpus: 21450, signal 676486/872464 (executing program) 2021/02/05 10:31:39 fetching corpus: 21500, signal 676840/872942 (executing program) 2021/02/05 10:31:39 fetching corpus: 21550, signal 677228/873430 (executing program) 2021/02/05 10:31:39 fetching corpus: 21600, signal 677675/873894 (executing program) 2021/02/05 10:31:39 fetching corpus: 21650, signal 677942/874374 (executing program) 2021/02/05 10:31:40 fetching corpus: 21700, signal 678248/874830 (executing program) 2021/02/05 10:31:40 fetching corpus: 21750, signal 678601/875281 (executing program) 2021/02/05 10:31:40 fetching corpus: 21800, signal 679024/875754 (executing program) 2021/02/05 10:31:40 fetching corpus: 21850, signal 679394/876165 (executing program) 2021/02/05 10:31:40 fetching corpus: 21900, signal 679855/876205 (executing program) 2021/02/05 10:31:40 fetching corpus: 21950, signal 680116/876205 (executing program) 2021/02/05 10:31:40 fetching corpus: 22000, signal 680351/876205 (executing program) 2021/02/05 10:31:41 fetching corpus: 22050, signal 680703/876205 (executing program) 2021/02/05 10:31:41 fetching corpus: 22100, signal 681071/876205 (executing program) 2021/02/05 10:31:41 fetching corpus: 22150, signal 681370/876205 (executing program) 2021/02/05 10:31:41 fetching corpus: 22200, signal 681969/876205 (executing program) 2021/02/05 10:31:41 fetching corpus: 22250, signal 682482/876205 (executing program) 2021/02/05 10:31:41 fetching corpus: 22300, signal 682886/876205 (executing program) 2021/02/05 10:31:41 fetching corpus: 22350, signal 683327/876205 (executing program) 2021/02/05 10:31:41 fetching corpus: 22400, signal 683688/876205 (executing program) 2021/02/05 10:31:42 fetching corpus: 22450, signal 684034/876205 (executing program) 2021/02/05 10:31:42 fetching corpus: 22500, signal 684480/876205 (executing program) 2021/02/05 10:31:42 fetching corpus: 22550, signal 684920/876205 (executing program) 2021/02/05 10:31:42 fetching corpus: 22600, signal 685228/876205 (executing program) 2021/02/05 10:31:42 fetching corpus: 22650, signal 685667/876205 (executing program) 2021/02/05 10:31:42 fetching corpus: 22700, signal 686150/876205 (executing program) 2021/02/05 10:31:43 fetching corpus: 22750, signal 686737/876205 (executing program) 2021/02/05 10:31:43 fetching corpus: 22800, signal 687031/876271 (executing program) 2021/02/05 10:31:43 fetching corpus: 22850, signal 687426/876271 (executing program) 2021/02/05 10:31:43 fetching corpus: 22900, signal 688046/876271 (executing program) 2021/02/05 10:31:43 fetching corpus: 22950, signal 688570/876271 (executing program) 2021/02/05 10:31:43 fetching corpus: 23000, signal 688851/876271 (executing program) 2021/02/05 10:31:43 fetching corpus: 23050, signal 689278/876272 (executing program) 2021/02/05 10:31:43 fetching corpus: 23100, signal 689493/876272 (executing program) 2021/02/05 10:31:43 fetching corpus: 23150, signal 689855/876272 (executing program) 2021/02/05 10:31:44 fetching corpus: 23200, signal 690165/876272 (executing program) 2021/02/05 10:31:44 fetching corpus: 23250, signal 690494/876272 (executing program) 2021/02/05 10:31:44 fetching corpus: 23300, signal 690818/876272 (executing program) 2021/02/05 10:31:44 fetching corpus: 23350, signal 691092/876272 (executing program) 2021/02/05 10:31:44 fetching corpus: 23400, signal 691518/876272 (executing program) 2021/02/05 10:31:44 fetching corpus: 23450, signal 692050/876272 (executing program) 2021/02/05 10:31:44 fetching corpus: 23500, signal 692559/876272 (executing program) 2021/02/05 10:31:44 fetching corpus: 23550, signal 692881/876272 (executing program) 2021/02/05 10:31:44 fetching corpus: 23600, signal 693249/876272 (executing program) 2021/02/05 10:31:45 fetching corpus: 23650, signal 693528/876272 (executing program) 2021/02/05 10:31:45 fetching corpus: 23700, signal 693838/876272 (executing program) 2021/02/05 10:31:45 fetching corpus: 23750, signal 694217/876272 (executing program) 2021/02/05 10:31:45 fetching corpus: 23800, signal 694562/876272 (executing program) 2021/02/05 10:31:45 fetching corpus: 23850, signal 694864/876272 (executing program) 2021/02/05 10:31:45 fetching corpus: 23900, signal 695305/876272 (executing program) 2021/02/05 10:31:45 fetching corpus: 23950, signal 695673/876272 (executing program) 2021/02/05 10:31:46 fetching corpus: 24000, signal 695950/876272 (executing program) 2021/02/05 10:31:46 fetching corpus: 24050, signal 696337/876272 (executing program) 2021/02/05 10:31:46 fetching corpus: 24100, signal 696659/876272 (executing program) 2021/02/05 10:31:46 fetching corpus: 24150, signal 697015/876272 (executing program) 2021/02/05 10:31:46 fetching corpus: 24200, signal 697268/876272 (executing program) 2021/02/05 10:31:46 fetching corpus: 24250, signal 697585/876272 (executing program) 2021/02/05 10:31:46 fetching corpus: 24300, signal 698055/876272 (executing program) 2021/02/05 10:31:46 fetching corpus: 24350, signal 698432/876272 (executing program) 2021/02/05 10:31:47 fetching corpus: 24400, signal 698776/876272 (executing program) 2021/02/05 10:31:47 fetching corpus: 24450, signal 699088/876272 (executing program) 2021/02/05 10:31:47 fetching corpus: 24500, signal 699542/876272 (executing program) 2021/02/05 10:31:47 fetching corpus: 24550, signal 699909/876272 (executing program) 2021/02/05 10:31:47 fetching corpus: 24600, signal 700220/876276 (executing program) 2021/02/05 10:31:47 fetching corpus: 24650, signal 700699/876276 (executing program) 2021/02/05 10:31:48 fetching corpus: 24700, signal 701077/876276 (executing program) 2021/02/05 10:31:48 fetching corpus: 24750, signal 701410/876276 (executing program) 2021/02/05 10:31:48 fetching corpus: 24800, signal 701671/876276 (executing program) 2021/02/05 10:31:48 fetching corpus: 24850, signal 702002/876276 (executing program) 2021/02/05 10:31:48 fetching corpus: 24900, signal 702367/876276 (executing program) 2021/02/05 10:31:48 fetching corpus: 24950, signal 702703/876276 (executing program) 2021/02/05 10:31:48 fetching corpus: 25000, signal 703001/876276 (executing program) 2021/02/05 10:31:49 fetching corpus: 25050, signal 703411/876276 (executing program) 2021/02/05 10:31:49 fetching corpus: 25100, signal 703819/876276 (executing program) 2021/02/05 10:31:49 fetching corpus: 25150, signal 704031/876276 (executing program) 2021/02/05 10:31:49 fetching corpus: 25200, signal 704282/876282 (executing program) 2021/02/05 10:31:49 fetching corpus: 25250, signal 704591/876282 (executing program) 2021/02/05 10:31:49 fetching corpus: 25300, signal 704870/876284 (executing program) 2021/02/05 10:31:49 fetching corpus: 25350, signal 705259/876284 (executing program) 2021/02/05 10:31:49 fetching corpus: 25400, signal 705582/876284 (executing program) 2021/02/05 10:31:50 fetching corpus: 25450, signal 705978/876284 (executing program) 2021/02/05 10:31:50 fetching corpus: 25500, signal 706563/876296 (executing program) 2021/02/05 10:31:50 fetching corpus: 25550, signal 706914/876296 (executing program) 2021/02/05 10:31:50 fetching corpus: 25600, signal 707141/876296 (executing program) 2021/02/05 10:31:50 fetching corpus: 25650, signal 707412/876296 (executing program) 2021/02/05 10:31:50 fetching corpus: 25700, signal 707741/876296 (executing program) 2021/02/05 10:31:50 fetching corpus: 25750, signal 708195/876296 (executing program) 2021/02/05 10:31:51 fetching corpus: 25800, signal 708511/876298 (executing program) 2021/02/05 10:31:51 fetching corpus: 25850, signal 708820/876298 (executing program) 2021/02/05 10:31:51 fetching corpus: 25900, signal 709391/876298 (executing program) 2021/02/05 10:31:51 fetching corpus: 25950, signal 709919/876298 (executing program) 2021/02/05 10:31:51 fetching corpus: 26000, signal 710182/876298 (executing program) 2021/02/05 10:31:51 fetching corpus: 26050, signal 710428/876298 (executing program) 2021/02/05 10:31:51 fetching corpus: 26100, signal 710773/876298 (executing program) 2021/02/05 10:31:52 fetching corpus: 26150, signal 711229/876298 (executing program) 2021/02/05 10:31:52 fetching corpus: 26200, signal 711509/876298 (executing program) 2021/02/05 10:31:52 fetching corpus: 26250, signal 711794/876298 (executing program) 2021/02/05 10:31:52 fetching corpus: 26300, signal 712085/876298 (executing program) 2021/02/05 10:31:52 fetching corpus: 26350, signal 712325/876298 (executing program) 2021/02/05 10:31:52 fetching corpus: 26400, signal 712623/876298 (executing program) 2021/02/05 10:31:52 fetching corpus: 26450, signal 712907/876298 (executing program) 2021/02/05 10:31:52 fetching corpus: 26500, signal 713338/876298 (executing program) 2021/02/05 10:31:53 fetching corpus: 26550, signal 713726/876298 (executing program) 2021/02/05 10:31:53 fetching corpus: 26600, signal 714306/876298 (executing program) 2021/02/05 10:31:53 fetching corpus: 26650, signal 714597/876298 (executing program) 2021/02/05 10:31:53 fetching corpus: 26700, signal 714929/876298 (executing program) 2021/02/05 10:31:53 fetching corpus: 26750, signal 715173/876298 (executing program) 2021/02/05 10:31:53 fetching corpus: 26800, signal 715428/876298 (executing program) 2021/02/05 10:31:53 fetching corpus: 26850, signal 715703/876298 (executing program) 2021/02/05 10:31:53 fetching corpus: 26900, signal 715956/876298 (executing program) 2021/02/05 10:31:54 fetching corpus: 26950, signal 717206/876298 (executing program) 2021/02/05 10:31:54 fetching corpus: 27000, signal 717450/876298 (executing program) 2021/02/05 10:31:54 fetching corpus: 27050, signal 717893/876298 (executing program) 2021/02/05 10:31:54 fetching corpus: 27100, signal 718237/876298 (executing program) 2021/02/05 10:31:54 fetching corpus: 27150, signal 718593/876298 (executing program) 2021/02/05 10:31:54 fetching corpus: 27200, signal 718936/876300 (executing program) 2021/02/05 10:31:54 fetching corpus: 27250, signal 719148/876301 (executing program) 2021/02/05 10:31:55 fetching corpus: 27300, signal 719483/876301 (executing program) 2021/02/05 10:31:55 fetching corpus: 27350, signal 719774/876301 (executing program) 2021/02/05 10:31:55 fetching corpus: 27400, signal 720041/876301 (executing program) 2021/02/05 10:31:55 fetching corpus: 27450, signal 720273/876301 (executing program) 2021/02/05 10:31:55 fetching corpus: 27500, signal 720626/876301 (executing program) 2021/02/05 10:31:55 fetching corpus: 27550, signal 721006/876301 (executing program) 2021/02/05 10:31:55 fetching corpus: 27600, signal 721315/876301 (executing program) 2021/02/05 10:31:55 fetching corpus: 27650, signal 721539/876301 (executing program) 2021/02/05 10:31:55 fetching corpus: 27700, signal 721847/876301 (executing program) 2021/02/05 10:31:56 fetching corpus: 27750, signal 722107/876301 (executing program) 2021/02/05 10:31:56 fetching corpus: 27800, signal 722589/876301 (executing program) 2021/02/05 10:31:56 fetching corpus: 27850, signal 723010/876301 (executing program) 2021/02/05 10:31:56 fetching corpus: 27900, signal 723376/876301 (executing program) 2021/02/05 10:31:56 fetching corpus: 27950, signal 723661/876301 (executing program) 2021/02/05 10:31:56 fetching corpus: 28000, signal 723951/876301 (executing program) 2021/02/05 10:31:56 fetching corpus: 28050, signal 724281/876301 (executing program) 2021/02/05 10:31:57 fetching corpus: 28100, signal 724543/876302 (executing program) 2021/02/05 10:31:57 fetching corpus: 28150, signal 724797/876302 (executing program) 2021/02/05 10:31:57 fetching corpus: 28200, signal 725163/876302 (executing program) 2021/02/05 10:31:57 fetching corpus: 28250, signal 725414/876302 (executing program) 2021/02/05 10:31:57 fetching corpus: 28300, signal 725722/876302 (executing program) 2021/02/05 10:31:57 fetching corpus: 28350, signal 726029/876302 (executing program) 2021/02/05 10:31:57 fetching corpus: 28400, signal 726276/876302 (executing program) 2021/02/05 10:31:57 fetching corpus: 28450, signal 726652/876304 (executing program) 2021/02/05 10:31:57 fetching corpus: 28500, signal 726897/876304 (executing program) 2021/02/05 10:31:58 fetching corpus: 28550, signal 727110/876304 (executing program) 2021/02/05 10:31:58 fetching corpus: 28600, signal 727549/876304 (executing program) 2021/02/05 10:31:58 fetching corpus: 28650, signal 727786/876304 (executing program) 2021/02/05 10:31:58 fetching corpus: 28700, signal 728108/876304 (executing program) 2021/02/05 10:31:58 fetching corpus: 28750, signal 728348/876305 (executing program) 2021/02/05 10:31:58 fetching corpus: 28800, signal 728686/876305 (executing program) 2021/02/05 10:31:58 fetching corpus: 28850, signal 728914/876305 (executing program) 2021/02/05 10:31:59 fetching corpus: 28900, signal 729217/876305 (executing program) 2021/02/05 10:31:59 fetching corpus: 28950, signal 729533/876305 (executing program) 2021/02/05 10:31:59 fetching corpus: 29000, signal 729822/876305 (executing program) 2021/02/05 10:31:59 fetching corpus: 29050, signal 736531/876305 (executing program) 2021/02/05 10:31:59 fetching corpus: 29100, signal 736804/876305 (executing program) 2021/02/05 10:31:59 fetching corpus: 29150, signal 737200/876305 (executing program) 2021/02/05 10:31:59 fetching corpus: 29200, signal 737528/876305 (executing program) 2021/02/05 10:31:59 fetching corpus: 29250, signal 737886/876305 (executing program) 2021/02/05 10:31:59 fetching corpus: 29300, signal 738178/876305 (executing program) 2021/02/05 10:32:00 fetching corpus: 29350, signal 738527/876305 (executing program) 2021/02/05 10:32:00 fetching corpus: 29400, signal 738913/876305 (executing program) 2021/02/05 10:32:00 fetching corpus: 29450, signal 739187/876305 (executing program) 2021/02/05 10:32:00 fetching corpus: 29500, signal 739529/876305 (executing program) 2021/02/05 10:32:00 fetching corpus: 29550, signal 739890/876305 (executing program) 2021/02/05 10:32:00 fetching corpus: 29600, signal 740384/876305 (executing program) 2021/02/05 10:32:00 fetching corpus: 29650, signal 740706/876305 (executing program) 2021/02/05 10:32:00 fetching corpus: 29700, signal 741059/876305 (executing program) 2021/02/05 10:32:00 fetching corpus: 29750, signal 741326/876305 (executing program) 2021/02/05 10:32:01 fetching corpus: 29800, signal 741587/876305 (executing program) 2021/02/05 10:32:01 fetching corpus: 29850, signal 741838/876305 (executing program) 2021/02/05 10:32:01 fetching corpus: 29900, signal 742120/876305 (executing program) 2021/02/05 10:32:01 fetching corpus: 29950, signal 742350/876305 (executing program) 2021/02/05 10:32:01 fetching corpus: 30000, signal 742672/876305 (executing program) 2021/02/05 10:32:01 fetching corpus: 30050, signal 743121/876305 (executing program) 2021/02/05 10:32:01 fetching corpus: 30100, signal 743411/876305 (executing program) 2021/02/05 10:32:01 fetching corpus: 30150, signal 743691/876305 (executing program) 2021/02/05 10:32:02 fetching corpus: 30200, signal 743893/876305 (executing program) 2021/02/05 10:32:02 fetching corpus: 30250, signal 744141/876305 (executing program) 2021/02/05 10:32:02 fetching corpus: 30300, signal 744418/876305 (executing program) 2021/02/05 10:32:02 fetching corpus: 30350, signal 744715/876305 (executing program) 2021/02/05 10:32:02 fetching corpus: 30400, signal 744940/876305 (executing program) 2021/02/05 10:32:02 fetching corpus: 30450, signal 745189/876305 (executing program) 2021/02/05 10:32:02 fetching corpus: 30500, signal 745513/876305 (executing program) 2021/02/05 10:32:03 fetching corpus: 30550, signal 745759/876305 (executing program) 2021/02/05 10:32:03 fetching corpus: 30600, signal 746132/876305 (executing program) 2021/02/05 10:32:03 fetching corpus: 30650, signal 746331/876305 (executing program) 2021/02/05 10:32:03 fetching corpus: 30700, signal 746657/876305 (executing program) 2021/02/05 10:32:03 fetching corpus: 30750, signal 746866/876305 (executing program) 2021/02/05 10:32:03 fetching corpus: 30800, signal 747114/876305 (executing program) 2021/02/05 10:32:03 fetching corpus: 30850, signal 747328/876305 (executing program) 2021/02/05 10:32:03 fetching corpus: 30900, signal 747540/876305 (executing program) 2021/02/05 10:32:04 fetching corpus: 30950, signal 747903/876305 (executing program) 2021/02/05 10:32:04 fetching corpus: 31000, signal 748813/876305 (executing program) 2021/02/05 10:32:04 fetching corpus: 31050, signal 749053/876305 (executing program) 2021/02/05 10:32:04 fetching corpus: 31100, signal 749368/876305 (executing program) 2021/02/05 10:32:04 fetching corpus: 31150, signal 749688/876305 (executing program) 2021/02/05 10:32:04 fetching corpus: 31200, signal 749946/876305 (executing program) 2021/02/05 10:32:04 fetching corpus: 31250, signal 750191/876305 (executing program) 2021/02/05 10:32:04 fetching corpus: 31300, signal 750392/876305 (executing program) 2021/02/05 10:32:04 fetching corpus: 31350, signal 750633/876305 (executing program) 2021/02/05 10:32:05 fetching corpus: 31400, signal 750843/876305 (executing program) 2021/02/05 10:32:05 fetching corpus: 31450, signal 751152/876305 (executing program) 2021/02/05 10:32:05 fetching corpus: 31500, signal 751478/876305 (executing program) 2021/02/05 10:32:05 fetching corpus: 31550, signal 751728/876305 (executing program) 2021/02/05 10:32:05 fetching corpus: 31600, signal 752012/876305 (executing program) 2021/02/05 10:32:05 fetching corpus: 31650, signal 752303/876305 (executing program) 2021/02/05 10:32:05 fetching corpus: 31700, signal 752506/876305 (executing program) 2021/02/05 10:32:05 fetching corpus: 31750, signal 753006/876305 (executing program) 2021/02/05 10:32:05 fetching corpus: 31800, signal 753240/876305 (executing program) 2021/02/05 10:32:06 fetching corpus: 31850, signal 753523/876305 (executing program) 2021/02/05 10:32:06 fetching corpus: 31900, signal 753816/876305 (executing program) 2021/02/05 10:32:06 fetching corpus: 31950, signal 754047/876305 (executing program) 2021/02/05 10:32:06 fetching corpus: 32000, signal 754261/876305 (executing program) 2021/02/05 10:32:06 fetching corpus: 32050, signal 754501/876305 (executing program) 2021/02/05 10:32:06 fetching corpus: 32100, signal 754656/876305 (executing program) 2021/02/05 10:32:06 fetching corpus: 32150, signal 754925/876305 (executing program) 2021/02/05 10:32:06 fetching corpus: 32200, signal 755223/876305 (executing program) 2021/02/05 10:32:06 fetching corpus: 32250, signal 755498/876305 (executing program) 2021/02/05 10:32:07 fetching corpus: 32300, signal 755790/876305 (executing program) 2021/02/05 10:32:07 fetching corpus: 32350, signal 756050/876305 (executing program) 2021/02/05 10:32:07 fetching corpus: 32400, signal 756313/876305 (executing program) 2021/02/05 10:32:07 fetching corpus: 32450, signal 756576/876305 (executing program) 2021/02/05 10:32:07 fetching corpus: 32500, signal 756778/876305 (executing program) 2021/02/05 10:32:07 fetching corpus: 32550, signal 757101/876305 (executing program) 2021/02/05 10:32:07 fetching corpus: 32600, signal 757405/876305 (executing program) 2021/02/05 10:32:08 fetching corpus: 32650, signal 757661/876305 (executing program) 2021/02/05 10:32:08 fetching corpus: 32700, signal 757978/876305 (executing program) 2021/02/05 10:32:08 fetching corpus: 32750, signal 758190/876305 (executing program) 2021/02/05 10:32:08 fetching corpus: 32800, signal 758383/876305 (executing program) 2021/02/05 10:32:08 fetching corpus: 32850, signal 758728/876305 (executing program) 2021/02/05 10:32:08 fetching corpus: 32900, signal 759225/876305 (executing program) 2021/02/05 10:32:08 fetching corpus: 32950, signal 759510/876305 (executing program) 2021/02/05 10:32:08 fetching corpus: 33000, signal 759808/876305 (executing program) 2021/02/05 10:32:08 fetching corpus: 33050, signal 760061/876305 (executing program) 2021/02/05 10:32:09 fetching corpus: 33100, signal 760411/876305 (executing program) 2021/02/05 10:32:09 fetching corpus: 33150, signal 760626/876305 (executing program) 2021/02/05 10:32:09 fetching corpus: 33200, signal 760907/876305 (executing program) 2021/02/05 10:32:09 fetching corpus: 33250, signal 761160/876305 (executing program) 2021/02/05 10:32:09 fetching corpus: 33300, signal 761364/876305 (executing program) 2021/02/05 10:32:09 fetching corpus: 33350, signal 761552/876305 (executing program) 2021/02/05 10:32:09 fetching corpus: 33400, signal 761752/876305 (executing program) 2021/02/05 10:32:09 fetching corpus: 33450, signal 761955/876305 (executing program) 2021/02/05 10:32:10 fetching corpus: 33500, signal 762312/876305 (executing program) 2021/02/05 10:32:10 fetching corpus: 33550, signal 762585/876305 (executing program) 2021/02/05 10:32:10 fetching corpus: 33600, signal 762787/876305 (executing program) 2021/02/05 10:32:10 fetching corpus: 33650, signal 763299/876305 (executing program) 2021/02/05 10:32:10 fetching corpus: 33700, signal 763539/876305 (executing program) 2021/02/05 10:32:10 fetching corpus: 33750, signal 763822/876305 (executing program) 2021/02/05 10:32:10 fetching corpus: 33800, signal 764043/876305 (executing program) 2021/02/05 10:32:10 fetching corpus: 33850, signal 764331/876305 (executing program) 2021/02/05 10:32:11 fetching corpus: 33900, signal 764567/876305 (executing program) 2021/02/05 10:32:11 fetching corpus: 33950, signal 764962/876305 (executing program) 2021/02/05 10:32:11 fetching corpus: 34000, signal 765149/876305 (executing program) 2021/02/05 10:32:11 fetching corpus: 34050, signal 765519/876305 (executing program) 2021/02/05 10:32:11 fetching corpus: 34100, signal 765808/876305 (executing program) 2021/02/05 10:32:11 fetching corpus: 34150, signal 766008/876305 (executing program) 2021/02/05 10:32:11 fetching corpus: 34200, signal 766478/876305 (executing program) 2021/02/05 10:32:11 fetching corpus: 34250, signal 766688/876305 (executing program) 2021/02/05 10:32:12 fetching corpus: 34300, signal 767280/876305 (executing program) 2021/02/05 10:32:12 fetching corpus: 34350, signal 767557/876305 (executing program) 2021/02/05 10:32:12 fetching corpus: 34400, signal 767819/876305 (executing program) 2021/02/05 10:32:12 fetching corpus: 34450, signal 768065/876305 (executing program) 2021/02/05 10:32:12 fetching corpus: 34500, signal 768273/876305 (executing program) 2021/02/05 10:32:12 fetching corpus: 34550, signal 768487/876305 (executing program) 2021/02/05 10:32:12 fetching corpus: 34600, signal 768745/876305 (executing program) 2021/02/05 10:32:13 fetching corpus: 34650, signal 769063/876305 (executing program) 2021/02/05 10:32:13 fetching corpus: 34700, signal 769315/876305 (executing program) 2021/02/05 10:32:13 fetching corpus: 34750, signal 769596/876305 (executing program) 2021/02/05 10:32:13 fetching corpus: 34800, signal 769773/876305 (executing program) 2021/02/05 10:32:13 fetching corpus: 34850, signal 769941/876305 (executing program) 2021/02/05 10:32:13 fetching corpus: 34900, signal 770227/876305 (executing program) 2021/02/05 10:32:13 fetching corpus: 34950, signal 770499/876305 (executing program) 2021/02/05 10:32:14 fetching corpus: 35000, signal 770841/876305 (executing program) 2021/02/05 10:32:14 fetching corpus: 35050, signal 771133/876305 (executing program) 2021/02/05 10:32:14 fetching corpus: 35100, signal 771414/876305 (executing program) 2021/02/05 10:32:14 fetching corpus: 35150, signal 771659/876305 (executing program) 2021/02/05 10:32:14 fetching corpus: 35200, signal 771901/876305 (executing program) 2021/02/05 10:32:14 fetching corpus: 35250, signal 772345/876305 (executing program) 2021/02/05 10:32:14 fetching corpus: 35300, signal 772587/876305 (executing program) 2021/02/05 10:32:14 fetching corpus: 35350, signal 772974/876305 (executing program) 2021/02/05 10:32:15 fetching corpus: 35400, signal 773269/876305 (executing program) 2021/02/05 10:32:15 fetching corpus: 35450, signal 773492/876305 (executing program) 2021/02/05 10:32:15 fetching corpus: 35500, signal 773742/876305 (executing program) 2021/02/05 10:32:15 fetching corpus: 35550, signal 773964/876305 (executing program) 2021/02/05 10:32:15 fetching corpus: 35600, signal 774206/876305 (executing program) 2021/02/05 10:32:15 fetching corpus: 35650, signal 774417/876305 (executing program) 2021/02/05 10:32:15 fetching corpus: 35700, signal 774715/876305 (executing program) 2021/02/05 10:32:16 fetching corpus: 35750, signal 774929/876306 (executing program) 2021/02/05 10:32:16 fetching corpus: 35800, signal 775181/876306 (executing program) 2021/02/05 10:32:16 fetching corpus: 35850, signal 775364/876306 (executing program) 2021/02/05 10:32:16 fetching corpus: 35900, signal 775639/876308 (executing program) 2021/02/05 10:32:16 fetching corpus: 35950, signal 775917/876308 (executing program) 2021/02/05 10:32:16 fetching corpus: 36000, signal 776190/876309 (executing program) 2021/02/05 10:32:16 fetching corpus: 36050, signal 776416/876309 (executing program) 2021/02/05 10:32:16 fetching corpus: 36100, signal 776627/876309 (executing program) 2021/02/05 10:32:16 fetching corpus: 36150, signal 776881/876309 (executing program) 2021/02/05 10:32:17 fetching corpus: 36200, signal 777101/876309 (executing program) 2021/02/05 10:32:17 fetching corpus: 36250, signal 777357/876309 (executing program) 2021/02/05 10:32:17 fetching corpus: 36300, signal 777685/876309 (executing program) 2021/02/05 10:32:17 fetching corpus: 36350, signal 777907/876309 (executing program) 2021/02/05 10:32:17 fetching corpus: 36400, signal 778270/876309 (executing program) 2021/02/05 10:32:17 fetching corpus: 36450, signal 778504/876309 (executing program) 2021/02/05 10:32:18 fetching corpus: 36500, signal 778767/876309 (executing program) 2021/02/05 10:32:18 fetching corpus: 36550, signal 779011/876309 (executing program) 2021/02/05 10:32:18 fetching corpus: 36600, signal 779363/876309 (executing program) 2021/02/05 10:32:18 fetching corpus: 36650, signal 779589/876309 (executing program) 2021/02/05 10:32:18 fetching corpus: 36700, signal 779854/876309 (executing program) 2021/02/05 10:32:18 fetching corpus: 36750, signal 780106/876309 (executing program) 2021/02/05 10:32:18 fetching corpus: 36800, signal 780426/876309 (executing program) 2021/02/05 10:32:18 fetching corpus: 36850, signal 780755/876309 (executing program) 2021/02/05 10:32:18 fetching corpus: 36900, signal 780954/876309 (executing program) 2021/02/05 10:32:19 fetching corpus: 36950, signal 781230/876309 (executing program) 2021/02/05 10:32:19 fetching corpus: 37000, signal 781397/876309 (executing program) 2021/02/05 10:32:19 fetching corpus: 37050, signal 781538/876309 (executing program) 2021/02/05 10:32:19 fetching corpus: 37100, signal 781754/876309 (executing program) 2021/02/05 10:32:19 fetching corpus: 37150, signal 781937/876309 (executing program) 2021/02/05 10:32:19 fetching corpus: 37200, signal 782349/876309 (executing program) 2021/02/05 10:32:19 fetching corpus: 37250, signal 782581/876309 (executing program) 2021/02/05 10:32:19 fetching corpus: 37300, signal 782881/876309 (executing program) 2021/02/05 10:32:19 fetching corpus: 37350, signal 783123/876309 (executing program) 2021/02/05 10:32:20 fetching corpus: 37400, signal 783331/876309 (executing program) 2021/02/05 10:32:20 fetching corpus: 37450, signal 783563/876309 (executing program) 2021/02/05 10:32:20 fetching corpus: 37500, signal 783924/876309 (executing program) 2021/02/05 10:32:20 fetching corpus: 37550, signal 784114/876309 (executing program) 2021/02/05 10:32:20 fetching corpus: 37600, signal 784391/876309 (executing program) 2021/02/05 10:32:20 fetching corpus: 37650, signal 784668/876309 (executing program) 2021/02/05 10:32:20 fetching corpus: 37700, signal 784994/876309 (executing program) 2021/02/05 10:32:20 fetching corpus: 37750, signal 785211/876309 (executing program) 2021/02/05 10:32:21 fetching corpus: 37800, signal 785505/876309 (executing program) 2021/02/05 10:32:21 fetching corpus: 37850, signal 785717/876309 (executing program) 2021/02/05 10:32:21 fetching corpus: 37900, signal 785903/876309 (executing program) 2021/02/05 10:32:21 fetching corpus: 37950, signal 786125/876309 (executing program) 2021/02/05 10:32:21 fetching corpus: 38000, signal 786276/876309 (executing program) 2021/02/05 10:32:21 fetching corpus: 38050, signal 786508/876309 (executing program) 2021/02/05 10:32:21 fetching corpus: 38100, signal 786728/876310 (executing program) 2021/02/05 10:32:21 fetching corpus: 38150, signal 786950/876310 (executing program) 2021/02/05 10:32:21 fetching corpus: 38200, signal 787187/876310 (executing program) 2021/02/05 10:32:22 fetching corpus: 38250, signal 787363/876310 (executing program) 2021/02/05 10:32:22 fetching corpus: 38300, signal 787575/876310 (executing program) 2021/02/05 10:32:22 fetching corpus: 38350, signal 787771/876310 (executing program) 2021/02/05 10:32:22 fetching corpus: 38400, signal 788008/876310 (executing program) 2021/02/05 10:32:22 fetching corpus: 38450, signal 788209/876310 (executing program) 2021/02/05 10:32:22 fetching corpus: 38500, signal 788470/876310 (executing program) 2021/02/05 10:32:22 fetching corpus: 38550, signal 788674/876310 (executing program) 2021/02/05 10:32:23 fetching corpus: 38600, signal 788869/876310 (executing program) 2021/02/05 10:32:23 fetching corpus: 38650, signal 789105/876310 (executing program) 2021/02/05 10:32:23 fetching corpus: 38700, signal 789358/876310 (executing program) 2021/02/05 10:32:23 fetching corpus: 38750, signal 789539/876310 (executing program) 2021/02/05 10:32:23 fetching corpus: 38800, signal 789729/876310 (executing program) 2021/02/05 10:32:23 fetching corpus: 38850, signal 790019/876310 (executing program) 2021/02/05 10:32:23 fetching corpus: 38900, signal 790220/876310 (executing program) 2021/02/05 10:32:23 fetching corpus: 38950, signal 790516/876310 (executing program) 2021/02/05 10:32:24 fetching corpus: 39000, signal 790994/876310 (executing program) 2021/02/05 10:32:24 fetching corpus: 39050, signal 791235/876311 (executing program) 2021/02/05 10:32:24 fetching corpus: 39100, signal 791426/876311 (executing program) 2021/02/05 10:32:24 fetching corpus: 39150, signal 791602/876311 (executing program) 2021/02/05 10:32:24 fetching corpus: 39200, signal 791864/876311 (executing program) 2021/02/05 10:32:24 fetching corpus: 39250, signal 792101/876311 (executing program) 2021/02/05 10:32:24 fetching corpus: 39300, signal 792312/876311 (executing program) 2021/02/05 10:32:24 fetching corpus: 39350, signal 792642/876311 (executing program) 2021/02/05 10:32:25 fetching corpus: 39400, signal 792886/876311 (executing program) 2021/02/05 10:32:25 fetching corpus: 39450, signal 793068/876311 (executing program) 2021/02/05 10:32:25 fetching corpus: 39500, signal 793288/876311 (executing program) 2021/02/05 10:32:25 fetching corpus: 39550, signal 793542/876311 (executing program) 2021/02/05 10:32:25 fetching corpus: 39600, signal 794012/876311 (executing program) 2021/02/05 10:32:25 fetching corpus: 39650, signal 794208/876311 (executing program) 2021/02/05 10:32:25 fetching corpus: 39700, signal 794448/876311 (executing program) 2021/02/05 10:32:25 fetching corpus: 39750, signal 794618/876311 (executing program) 2021/02/05 10:32:26 fetching corpus: 39800, signal 794836/876311 (executing program) 2021/02/05 10:32:26 fetching corpus: 39850, signal 795097/876311 (executing program) 2021/02/05 10:32:26 fetching corpus: 39900, signal 795261/876311 (executing program) 2021/02/05 10:32:26 fetching corpus: 39950, signal 795470/876311 (executing program) 2021/02/05 10:32:26 fetching corpus: 40000, signal 795702/876311 (executing program) 2021/02/05 10:32:26 fetching corpus: 40050, signal 795848/876311 (executing program) 2021/02/05 10:32:26 fetching corpus: 40100, signal 796115/876311 (executing program) 2021/02/05 10:32:26 fetching corpus: 40150, signal 796398/876314 (executing program) 2021/02/05 10:32:27 fetching corpus: 40200, signal 796567/876314 (executing program) 2021/02/05 10:32:27 fetching corpus: 40250, signal 796726/876314 (executing program) 2021/02/05 10:32:27 fetching corpus: 40300, signal 796890/876314 (executing program) 2021/02/05 10:32:27 fetching corpus: 40350, signal 797123/876314 (executing program) 2021/02/05 10:32:27 fetching corpus: 40400, signal 797348/876314 (executing program) 2021/02/05 10:32:27 fetching corpus: 40450, signal 797648/876314 (executing program) 2021/02/05 10:32:27 fetching corpus: 40500, signal 797871/876314 (executing program) 2021/02/05 10:32:28 fetching corpus: 40550, signal 798095/876314 (executing program) 2021/02/05 10:32:28 fetching corpus: 40600, signal 798319/876314 (executing program) 2021/02/05 10:32:28 fetching corpus: 40650, signal 798633/876314 (executing program) 2021/02/05 10:32:28 fetching corpus: 40700, signal 798865/876314 (executing program) 2021/02/05 10:32:28 fetching corpus: 40750, signal 799171/876314 (executing program) 2021/02/05 10:32:28 fetching corpus: 40800, signal 799335/876314 (executing program) 2021/02/05 10:32:28 fetching corpus: 40850, signal 799590/876314 (executing program) 2021/02/05 10:32:29 fetching corpus: 40900, signal 799740/876314 (executing program) 2021/02/05 10:32:29 fetching corpus: 40950, signal 799913/876314 (executing program) 2021/02/05 10:32:29 fetching corpus: 41000, signal 800163/876314 (executing program) 2021/02/05 10:32:29 fetching corpus: 41050, signal 800353/876314 (executing program) 2021/02/05 10:32:29 fetching corpus: 41100, signal 800546/876314 (executing program) 2021/02/05 10:32:29 fetching corpus: 41150, signal 800802/876314 (executing program) 2021/02/05 10:32:29 fetching corpus: 41200, signal 800987/876314 (executing program) 2021/02/05 10:32:29 fetching corpus: 41250, signal 802704/876314 (executing program) 2021/02/05 10:32:30 fetching corpus: 41300, signal 802881/876314 (executing program) 2021/02/05 10:32:30 fetching corpus: 41350, signal 803050/876314 (executing program) 2021/02/05 10:32:30 fetching corpus: 41400, signal 803349/876314 (executing program) 2021/02/05 10:32:30 fetching corpus: 41450, signal 803611/876314 (executing program) 2021/02/05 10:32:30 fetching corpus: 41500, signal 803795/876314 (executing program) 2021/02/05 10:32:30 fetching corpus: 41550, signal 804026/876314 (executing program) 2021/02/05 10:32:30 fetching corpus: 41600, signal 804382/876314 (executing program) 2021/02/05 10:32:31 fetching corpus: 41650, signal 804622/876315 (executing program) 2021/02/05 10:32:31 fetching corpus: 41700, signal 804877/876315 (executing program) 2021/02/05 10:32:31 fetching corpus: 41750, signal 805066/876315 (executing program) 2021/02/05 10:32:31 fetching corpus: 41800, signal 805267/876315 (executing program) 2021/02/05 10:32:31 fetching corpus: 41850, signal 805449/876315 (executing program) 2021/02/05 10:32:31 fetching corpus: 41900, signal 805709/876315 (executing program) 2021/02/05 10:32:31 fetching corpus: 41950, signal 805912/876315 (executing program) 2021/02/05 10:32:31 fetching corpus: 42000, signal 806268/876315 (executing program) 2021/02/05 10:32:32 fetching corpus: 42050, signal 806475/876315 (executing program) 2021/02/05 10:32:32 fetching corpus: 42100, signal 806735/876315 (executing program) 2021/02/05 10:32:32 fetching corpus: 42150, signal 806973/876315 (executing program) 2021/02/05 10:32:32 fetching corpus: 42200, signal 807220/876315 (executing program) 2021/02/05 10:32:32 fetching corpus: 42250, signal 807424/876315 (executing program) 2021/02/05 10:32:32 fetching corpus: 42300, signal 807683/876315 (executing program) 2021/02/05 10:32:32 fetching corpus: 42350, signal 807826/876315 (executing program) 2021/02/05 10:32:32 fetching corpus: 42400, signal 807977/876315 (executing program) 2021/02/05 10:32:32 fetching corpus: 42450, signal 808173/876315 (executing program) 2021/02/05 10:32:33 fetching corpus: 42500, signal 808523/876315 (executing program) 2021/02/05 10:32:33 fetching corpus: 42550, signal 808750/876315 (executing program) 2021/02/05 10:32:33 fetching corpus: 42600, signal 808862/876315 (executing program) 2021/02/05 10:32:33 fetching corpus: 42650, signal 809103/876315 (executing program) 2021/02/05 10:32:33 fetching corpus: 42700, signal 809307/876315 (executing program) 2021/02/05 10:32:33 fetching corpus: 42750, signal 809498/876315 (executing program) 2021/02/05 10:32:33 fetching corpus: 42800, signal 809770/876315 (executing program) 2021/02/05 10:32:34 fetching corpus: 42850, signal 809980/876315 (executing program) 2021/02/05 10:32:34 fetching corpus: 42900, signal 810132/876315 (executing program) 2021/02/05 10:32:34 fetching corpus: 42950, signal 810307/876315 (executing program) 2021/02/05 10:32:34 fetching corpus: 43000, signal 810476/876315 (executing program) 2021/02/05 10:32:34 fetching corpus: 43050, signal 810706/876315 (executing program) 2021/02/05 10:32:34 fetching corpus: 43100, signal 810873/876315 (executing program) 2021/02/05 10:32:35 fetching corpus: 43150, signal 811094/876315 (executing program) 2021/02/05 10:32:35 fetching corpus: 43200, signal 811237/876315 (executing program) 2021/02/05 10:32:35 fetching corpus: 43250, signal 811448/876315 (executing program) 2021/02/05 10:32:35 fetching corpus: 43300, signal 811655/876315 (executing program) 2021/02/05 10:32:35 fetching corpus: 43350, signal 812138/876315 (executing program) 2021/02/05 10:32:35 fetching corpus: 43400, signal 812355/876315 (executing program) 2021/02/05 10:32:35 fetching corpus: 43450, signal 812541/876315 (executing program) 2021/02/05 10:32:35 fetching corpus: 43500, signal 812684/876315 (executing program) 2021/02/05 10:32:35 fetching corpus: 43550, signal 812863/876315 (executing program) 2021/02/05 10:32:36 fetching corpus: 43600, signal 813009/876315 (executing program) 2021/02/05 10:32:36 fetching corpus: 43650, signal 813192/876315 (executing program) 2021/02/05 10:32:36 fetching corpus: 43700, signal 813357/876315 (executing program) 2021/02/05 10:32:36 fetching corpus: 43750, signal 813505/876315 (executing program) 2021/02/05 10:32:36 fetching corpus: 43800, signal 813686/876315 (executing program) 2021/02/05 10:32:36 fetching corpus: 43850, signal 813901/876315 (executing program) 2021/02/05 10:32:36 fetching corpus: 43900, signal 814074/876315 (executing program) 2021/02/05 10:32:36 fetching corpus: 43950, signal 814288/876315 (executing program) 2021/02/05 10:32:36 fetching corpus: 44000, signal 814455/876315 (executing program) 2021/02/05 10:32:37 fetching corpus: 44050, signal 814623/876315 (executing program) 2021/02/05 10:32:37 fetching corpus: 44100, signal 814791/876315 (executing program) 2021/02/05 10:32:37 fetching corpus: 44150, signal 814962/876315 (executing program) 2021/02/05 10:32:37 fetching corpus: 44200, signal 815158/876315 (executing program) 2021/02/05 10:32:37 fetching corpus: 44250, signal 815344/876315 (executing program) 2021/02/05 10:32:37 fetching corpus: 44300, signal 815524/876315 (executing program) 2021/02/05 10:32:37 fetching corpus: 44350, signal 815642/876315 (executing program) 2021/02/05 10:32:37 fetching corpus: 44400, signal 816003/876315 (executing program) 2021/02/05 10:32:37 fetching corpus: 44450, signal 816177/876315 (executing program) 2021/02/05 10:32:38 fetching corpus: 44500, signal 816402/876315 (executing program) 2021/02/05 10:32:38 fetching corpus: 44549, signal 816577/876315 (executing program) 2021/02/05 10:32:38 fetching corpus: 44599, signal 816735/876315 (executing program) 2021/02/05 10:32:38 fetching corpus: 44649, signal 816946/876315 (executing program) 2021/02/05 10:32:38 fetching corpus: 44699, signal 817165/876315 (executing program) 2021/02/05 10:32:38 fetching corpus: 44749, signal 817346/876315 (executing program) 2021/02/05 10:32:38 fetching corpus: 44799, signal 817558/876315 (executing program) 2021/02/05 10:32:38 fetching corpus: 44849, signal 817770/876315 (executing program) 2021/02/05 10:32:38 fetching corpus: 44899, signal 817986/876315 (executing program) 2021/02/05 10:32:39 fetching corpus: 44949, signal 818237/876315 (executing program) 2021/02/05 10:32:39 fetching corpus: 44999, signal 818454/876315 (executing program) 2021/02/05 10:32:39 fetching corpus: 45049, signal 818796/876315 (executing program) 2021/02/05 10:32:39 fetching corpus: 45099, signal 819029/876315 (executing program) 2021/02/05 10:32:39 fetching corpus: 45149, signal 819212/876315 (executing program) 2021/02/05 10:32:39 fetching corpus: 45199, signal 819418/876315 (executing program) 2021/02/05 10:32:39 fetching corpus: 45249, signal 819614/876315 (executing program) 2021/02/05 10:32:40 fetching corpus: 45299, signal 819798/876315 (executing program) 2021/02/05 10:32:40 fetching corpus: 45349, signal 819968/876315 (executing program) 2021/02/05 10:32:40 fetching corpus: 45399, signal 820128/876315 (executing program) 2021/02/05 10:32:40 fetching corpus: 45449, signal 820328/876315 (executing program) 2021/02/05 10:32:40 fetching corpus: 45499, signal 820519/876315 (executing program) 2021/02/05 10:32:40 fetching corpus: 45549, signal 820665/876315 (executing program) 2021/02/05 10:32:41 fetching corpus: 45599, signal 820891/876315 (executing program) 2021/02/05 10:32:41 fetching corpus: 45649, signal 821076/876315 (executing program) 2021/02/05 10:32:41 fetching corpus: 45699, signal 821265/876315 (executing program) 2021/02/05 10:32:41 fetching corpus: 45749, signal 821471/876315 (executing program) 2021/02/05 10:32:41 fetching corpus: 45799, signal 821665/876315 (executing program) 2021/02/05 10:32:41 fetching corpus: 45849, signal 821895/876315 (executing program) 2021/02/05 10:32:41 fetching corpus: 45899, signal 822122/876315 (executing program) 2021/02/05 10:32:41 fetching corpus: 45949, signal 822294/876315 (executing program) 2021/02/05 10:32:42 fetching corpus: 45999, signal 822489/876315 (executing program) 2021/02/05 10:32:42 fetching corpus: 46048, signal 822664/876315 (executing program) 2021/02/05 10:32:42 fetching corpus: 46048, signal 822664/876315 (executing program) 2021/02/05 10:32:43 starting 6 fuzzer processes 10:32:43 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 10:32:43 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0xf0, 0x0, 0xffffffff, 0x340, 0x0, 0x4a0, 0x4a0, 0xffffffff, 0x4a0, 0x4a0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'ip6erspan0\x00'}}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth1_to_hsr\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@multicast1, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv6=@remote, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 10:32:43 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/xfrm_stat\x00') setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) 10:32:44 executing program 3: syz_usb_connect$uac1(0x0, 0xb3, &(0x7f0000001b80)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa1, 0x3, 0x1, 0x0, 0x0, 0x81, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9, 0x24, 0x3, 0x5, 0x0, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x0, 0x5, 0x80, 0x7, 0x9, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x81, 0x0, 0xd5, {0x7, 0x25, 0x1, 0x0, 0x71, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x4, 0x1, 0x80, 0x5}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x3f, 0x4, 0x0, 0x9}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x7f, 0x0, 0x0, 0x7f, "a15dfb"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x41, 0x0, 0x3f, 0x66, "2c1cb1"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x9, 0x1f, {0x7, 0x25, 0x1, 0x82}}}}}}}]}}, &(0x7f0000001d80)={0xa, &(0x7f0000001c80)={0xa, 0x6, 0x210, 0xf8, 0x4, 0x0, 0x0, 0x6}, 0x21, &(0x7f0000001cc0)={0x5, 0xf, 0x21, 0x4, [@ptm_cap={0x3}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x7, 0xf00, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x0, 0x6, 0x3}, @generic={0x3, 0x10, 0x4}]}, 0x1, [{0x0, 0x0}]}) 10:32:44 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup, 0xffffffffffffffff, 0x1b}, 0x14) 10:32:44 executing program 5: io_uring_setup(0x715d, &(0x7f0000000100)={0x0, 0x76e0, 0x10}) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) syzkaller login: [ 185.780892][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 185.846073][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 186.020658][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 186.065880][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 186.223874][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 186.243468][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 186.386036][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.390271][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 186.396841][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.407286][ T8470] device bridge_slave_0 entered promiscuous mode [ 186.415952][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 186.446650][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.453819][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.466086][ T8470] device bridge_slave_1 entered promiscuous mode [ 186.524518][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.579707][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.673129][ T8470] team0: Port device team_slave_0 added [ 186.683327][ T8470] team0: Port device team_slave_1 added [ 186.729314][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.736572][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.767263][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.780250][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 186.790132][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 186.811176][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.819380][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.828516][ T8472] device bridge_slave_0 entered promiscuous mode [ 186.853235][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.860518][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.888191][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.915470][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.923076][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.931298][ T8472] device bridge_slave_1 entered promiscuous mode [ 187.007139][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.047559][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.065797][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 187.112967][ T8470] device hsr_slave_0 entered promiscuous mode [ 187.121490][ T8470] device hsr_slave_1 entered promiscuous mode [ 187.144621][ T8472] team0: Port device team_slave_0 added [ 187.174261][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 187.184589][ T8472] team0: Port device team_slave_1 added [ 187.232986][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.240694][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.250410][ T8474] device bridge_slave_0 entered promiscuous mode [ 187.274346][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.281957][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.308553][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.325710][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.332886][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.359031][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.375108][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.382920][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.392612][ T8474] device bridge_slave_1 entered promiscuous mode [ 187.411815][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.419295][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.427796][ T8478] device bridge_slave_0 entered promiscuous mode [ 187.460498][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.473830][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.481322][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.489838][ T8478] device bridge_slave_1 entered promiscuous mode [ 187.507927][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.517263][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.524561][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.532390][ T8480] device bridge_slave_0 entered promiscuous mode [ 187.568336][ T8472] device hsr_slave_0 entered promiscuous mode [ 187.575659][ T8472] device hsr_slave_1 entered promiscuous mode [ 187.582849][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.591309][ T8472] Cannot create hsr debugfs directory [ 187.600648][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.608150][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.617877][ T8480] device bridge_slave_1 entered promiscuous mode [ 187.635897][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.667284][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.680390][ T8474] team0: Port device team_slave_0 added [ 187.693253][ T8474] team0: Port device team_slave_1 added [ 187.713556][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.721158][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.729950][ T8476] device bridge_slave_0 entered promiscuous mode [ 187.740823][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.749464][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.757725][ T8476] device bridge_slave_1 entered promiscuous mode [ 187.784024][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.794231][ T2998] Bluetooth: hci0: command 0x0409 tx timeout [ 187.813187][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.820438][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.848153][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.861825][ T8478] team0: Port device team_slave_0 added [ 187.867817][ T3202] Bluetooth: hci1: command 0x0409 tx timeout [ 187.874969][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.898347][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.905554][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.934513][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.948721][ T8478] team0: Port device team_slave_1 added [ 187.966512][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.995908][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.005122][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.032478][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 188.039800][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.060812][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.072800][ T8480] team0: Port device team_slave_0 added [ 188.085707][ T8480] team0: Port device team_slave_1 added [ 188.101377][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.108647][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.137905][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.159398][ T8474] device hsr_slave_0 entered promiscuous mode [ 188.167917][ T8474] device hsr_slave_1 entered promiscuous mode [ 188.174578][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.183697][ T8474] Cannot create hsr debugfs directory [ 188.189821][ T3202] Bluetooth: hci3: command 0x0409 tx timeout [ 188.263995][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.272052][ T3202] Bluetooth: hci4: command 0x0409 tx timeout [ 188.274706][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.305413][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.332503][ T8476] team0: Port device team_slave_0 added [ 188.341732][ T8476] team0: Port device team_slave_1 added [ 188.346393][ T3202] Bluetooth: hci5: command 0x0409 tx timeout [ 188.353883][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.361280][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.388500][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.409516][ T8478] device hsr_slave_0 entered promiscuous mode [ 188.416800][ T8478] device hsr_slave_1 entered promiscuous mode [ 188.423270][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.431465][ T8478] Cannot create hsr debugfs directory [ 188.462000][ T8480] device hsr_slave_0 entered promiscuous mode [ 188.471710][ T8480] device hsr_slave_1 entered promiscuous mode [ 188.479737][ T8480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.487909][ T8480] Cannot create hsr debugfs directory [ 188.540338][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.551569][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.578995][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.596162][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.604188][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.630868][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.698854][ T8476] device hsr_slave_0 entered promiscuous mode [ 188.705888][ T8476] device hsr_slave_1 entered promiscuous mode [ 188.713495][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.721398][ T8476] Cannot create hsr debugfs directory [ 188.727342][ T8470] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 188.744162][ T8470] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 188.786360][ T8470] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 188.826498][ T8470] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 188.912642][ T8472] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 188.950962][ T8472] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 188.973048][ T8472] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 188.994695][ T8472] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 189.066019][ T8474] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 189.078462][ T8474] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 189.098893][ T8474] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 189.113449][ T8474] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 189.154522][ T8478] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 189.194471][ T8478] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 189.214985][ T8478] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 189.230324][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.253620][ T8478] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 189.280558][ T8480] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 189.301231][ T8480] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 189.344313][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.357844][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.370774][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.383493][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.391831][ T8480] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 189.404293][ T8480] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 189.458015][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.471965][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.482791][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.492410][ T9747] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.499779][ T9747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.509260][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.519916][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.528864][ T9747] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.536354][ T9747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.543987][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.552659][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.563257][ T8476] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 189.579173][ T8476] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 189.604340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.614011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.625422][ T8476] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 189.656634][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.665584][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.675501][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.682702][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.690782][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.699533][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.708007][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.715474][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.726903][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.734830][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.746644][ T8476] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 189.763671][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.779207][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.790507][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.800283][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.840361][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.848958][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.858401][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.868838][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.894153][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.905266][ T8806] Bluetooth: hci0: command 0x041b tx timeout [ 189.919335][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.931531][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.941809][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.951194][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.960327][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.968881][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.977391][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.986289][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.995053][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.004019][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.012614][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.020898][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.028800][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.036715][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.045046][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.064089][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.074943][ T8806] Bluetooth: hci1: command 0x041b tx timeout [ 190.081570][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.089508][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.104572][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.114079][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 190.139615][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.147676][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.156731][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.165015][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.172995][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.182975][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.192247][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.201152][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.209538][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.217951][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.227766][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.236788][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.244136][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.252701][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.261325][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.266514][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 190.269222][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.283223][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.292060][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.300976][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.336979][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.345084][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.346501][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 190.353464][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.370833][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.379896][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.389343][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.398234][ T8806] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.405311][ T8806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.413575][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.422592][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.431508][ T8806] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.438605][ T8806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.446162][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.461818][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.470913][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.478685][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.486068][ T8806] Bluetooth: hci5: command 0x041b tx timeout [ 190.501718][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.521240][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.533586][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.542184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.550237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.560605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.569341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.578304][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.587424][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.594463][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.602209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.610976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.619557][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.626690][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.634388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.644341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.653114][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.661593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.700821][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.710988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.720180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.729393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.738418][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.748523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.757706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.766144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.775376][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.784281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.793111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.801890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.810986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.819872][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.828336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.836562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.844631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.859524][ T8480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.871253][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.881330][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.904509][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.914024][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.929019][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.938820][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.948205][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.957493][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.967858][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.013612][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.022758][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.033667][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.040880][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.052339][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.062072][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.071537][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.078867][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.087472][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.096037][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.105012][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.113489][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.123472][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.157058][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.164896][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.174022][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.185950][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.195143][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.203431][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.213451][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.222605][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.231809][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.262300][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.277585][ T8476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 191.288999][ T8476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.310171][ T8470] device veth0_vlan entered promiscuous mode [ 191.318317][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.326159][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.334767][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.343594][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.352664][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.362146][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.372203][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.381088][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.389954][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.398170][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.407476][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.436509][ T8472] device veth0_vlan entered promiscuous mode [ 191.475688][ T8470] device veth1_vlan entered promiscuous mode [ 191.484599][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.507195][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.515408][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.525458][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.533672][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.542141][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.551187][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.559517][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.573961][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.591330][ T8472] device veth1_vlan entered promiscuous mode [ 191.633281][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.674360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.683473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.692141][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.700938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.710152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.725128][ T8470] device veth0_macvtap entered promiscuous mode [ 191.746783][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.762130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.770898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.780628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.790462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.802356][ T8470] device veth1_macvtap entered promiscuous mode [ 191.829983][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.838732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.881615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.890869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.901079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.910272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.919460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.928394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.937419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.945713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.956571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.964552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.966282][ T2998] Bluetooth: hci0: command 0x040f tx timeout [ 191.982413][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.995852][ T8472] device veth0_macvtap entered promiscuous mode [ 192.010762][ T8480] device veth0_vlan entered promiscuous mode [ 192.022028][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.032551][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.042253][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.051314][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.061240][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.071739][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.093086][ T8472] device veth1_macvtap entered promiscuous mode [ 192.113739][ T8480] device veth1_vlan entered promiscuous mode [ 192.121537][ T8806] Bluetooth: hci1: command 0x040f tx timeout [ 192.129285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.138239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.148248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.157583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.170762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.179158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.193210][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 192.195862][ T8470] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.213659][ T8470] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.223863][ T8470] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.233311][ T8470] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.248918][ T8474] device veth0_vlan entered promiscuous mode [ 192.263375][ T8476] device veth0_vlan entered promiscuous mode [ 192.273979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.288997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.298158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.306914][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.315137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.323895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.332990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.341576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.349982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.358282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.373078][ T8474] device veth1_vlan entered promiscuous mode [ 192.374652][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 192.382578][ T8478] device veth0_vlan entered promiscuous mode [ 192.415264][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.425995][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.437276][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 192.440330][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.470615][ T8478] device veth1_vlan entered promiscuous mode [ 192.492424][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.505204][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.506637][ T3202] Bluetooth: hci5: command 0x040f tx timeout [ 192.522830][ T8476] device veth1_vlan entered promiscuous mode [ 192.571892][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.582988][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.596767][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.607352][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.622204][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.631059][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.639925][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.648857][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.657673][ T3202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.674916][ T8474] device veth0_macvtap entered promiscuous mode [ 192.687220][ T8478] device veth0_macvtap entered promiscuous mode [ 192.695082][ T8474] device veth1_macvtap entered promiscuous mode [ 192.711950][ T8472] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.721359][ T8472] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.730315][ T8472] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.739732][ T8472] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.758274][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.770308][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.779353][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.787978][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.797499][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.807683][ T8480] device veth0_macvtap entered promiscuous mode [ 192.824051][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.843556][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.860315][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.871523][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.883398][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.896755][ T8478] device veth1_macvtap entered promiscuous mode [ 192.931819][ T8480] device veth1_macvtap entered promiscuous mode [ 192.940579][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.950326][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.958885][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.968766][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.978644][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.991577][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.003135][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.013127][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.023653][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.034970][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.077110][ T211] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.093115][ T211] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.107126][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.120547][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.132250][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.143152][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.154393][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.164944][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.176725][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.185339][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.194946][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.205978][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.214297][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.223769][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.236794][ T8474] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.245634][ T8474] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.257127][ T8474] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.265861][ T8474] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.288927][ T8476] device veth0_macvtap entered promiscuous mode [ 193.301225][ T8476] device veth1_macvtap entered promiscuous mode [ 193.314465][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.328070][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.339229][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.351716][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.362187][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.373341][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.385191][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.404367][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.414043][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.423680][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.432321][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.441477][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.451096][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.473556][ T8478] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.482676][ T8478] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.493887][ T8478] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.503054][ T8478] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.539034][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.553653][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.553738][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.576084][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.587947][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.599310][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.610346][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.621315][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.632808][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.643991][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.659814][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.680751][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.691512][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.703011][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.714347][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.728120][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.739045][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.748994][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.759486][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.769444][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.780108][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.792630][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.805055][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.832919][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.843608][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.854776][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.865140][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.876615][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.886524][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.897046][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.908293][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.932502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.941035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.953485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.962863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.972283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.981669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.990923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.000614][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.012018][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.023265][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.034302][ T9747] Bluetooth: hci0: command 0x0419 tx timeout [ 194.035022][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.051216][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.063807][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.075730][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.087278][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.097307][ T8480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.109102][ T8480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.120193][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.131902][ T8480] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.141498][ T8480] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.150803][ T8480] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.160611][ T8480] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:32:53 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x10002, 0x0) 10:32:53 executing program 0: socketpair(0x4800, 0x0, 0x0, &(0x7f0000000680)) [ 194.186808][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.214235][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.248416][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 194.268401][ T8476] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.277731][ T2998] Bluetooth: hci2: command 0x0419 tx timeout [ 194.294919][ T8476] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.304387][ T8476] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.319947][ T8476] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.391430][ T342] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.413869][ T342] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.426908][ T8806] Bluetooth: hci3: command 0x0419 tx timeout 10:32:53 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x12f800, 0x0) [ 194.452016][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.452593][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.483407][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.508049][ T9826] Bluetooth: hci4: command 0x0419 tx timeout [ 194.576375][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.615747][ T3202] Bluetooth: hci5: command 0x0419 tx timeout [ 194.647344][ T168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.655401][ T168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.690122][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.704267][ T211] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.725918][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.728515][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:32:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) [ 194.741210][ T211] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.778326][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.819283][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.862492][ T168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.928497][ T168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.938714][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.942751][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.001547][ T211] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.015232][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:32:54 executing program 4: syz_mount_image$msdos(&(0x7f0000003300)='msdos\x00', 0x0, 0x0, 0x1, &(0x7f0000003540)=[{&(0x7f0000003380)='P', 0x1}], 0x0, &(0x7f00000035c0)) [ 195.056157][ T211] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:32:54 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001480)='./file0\x00', 0x6000, 0x0) 10:32:54 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000380)="cd688e49ea", 0x5}], 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001480)='./file0\x00', 0x6000, 0x0) pipe2$9p(0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) [ 195.176742][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.184968][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.216470][ T168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:32:54 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x6400) [ 195.224688][ T168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.302727][ T211] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:32:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) [ 195.358541][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.374551][ T211] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.385121][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.927535][ T2998] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 196.216267][ T2998] usb 4-1: Using ep0 maxpacket: 16 [ 196.466336][ T2998] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 196.477546][ T2998] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 196.796382][ T2998] usb 4-1: string descriptor 0 read error: -22 [ 196.803717][ T2998] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 196.813651][ T2998] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.876008][ T2998] usb 4-1: 0:2 : does not exist [ 197.072542][ T3224] usb 4-1: USB disconnect, device number 2 [ 197.846264][ T9771] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 198.086285][ T9771] usb 4-1: Using ep0 maxpacket: 16 [ 198.286507][ T9771] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 198.297400][ T9771] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 10:32:57 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001480)='./file0\x00', 0x0, 0x0) 10:32:57 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2, 0x0) 10:32:57 executing program 0: socket$unix(0x7fffffee, 0x0, 0x0) 10:32:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) 10:32:57 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x200100, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 10:32:57 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',']) [ 198.546534][ T9771] usb 4-1: string descriptor 0 read error: -22 [ 198.554061][ T9771] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 198.563688][ T9771] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.609691][ T9771] usb 4-1: can't set config #1, error -71 [ 198.628314][ T9771] usb 4-1: USB disconnect, device number 3 10:32:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, 0x0, 0x0) 10:32:57 executing program 0: mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x11e) 10:32:57 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='snd_soc_jack_irq\x00'}, 0x10) 10:32:57 executing program 1: syz_mount_image$msdos(&(0x7f0000003300)='msdos\x00', 0x0, 0x0, 0x1, &(0x7f0000003540)=[{&(0x7f0000003380)='P', 0x1}], 0x0, 0x0) [ 198.715772][ T9995] FAT-fs (loop5): bogus number of reserved sectors [ 198.742130][ T9995] FAT-fs (loop5): Can't find a valid FAT filesystem 10:32:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x170, 0x170, 0x170, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'lo\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xb}}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'geneve1\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "64a531e05c88b3c2b03aa6e13cb3d758f83ed9e1241785f51a9b7f8ec289"}}, {{@ip={@rand_addr, @loopback, 0xff, 0x0, 'ip6gretap0\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x0, 0x1, 0x5f}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) 10:32:58 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 10:32:58 executing program 4: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') lgetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)=@known='system.advise\x00', 0x0, 0x0) 10:32:58 executing program 2: r0 = socket(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) recvmmsg(r0, &(0x7f0000007ec0)=[{{&(0x7f0000002540)=@caif=@util, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:32:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000040)=0xffffffffffffff66) [ 198.906820][ T9995] FAT-fs (loop5): bogus number of reserved sectors [ 198.913641][ T9995] FAT-fs (loop5): Can't find a valid FAT filesystem 10:32:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a40)={&(0x7f0000000880), 0xc, &(0x7f0000000a00)={&(0x7f0000000980)=@bridge_delneigh={0x38, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_LINK_NETNSID={0x8}, @NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x38}}, 0x0) 10:32:58 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb813bb38b5f395c5, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:32:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'team_slave_1\x00', @dev}) 10:32:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, &(0x7f0000000040)={@broadcast, @private, @remote}, 0xc) 10:32:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) 10:32:58 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 10:32:58 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private=0xa010102, {[@ssrr={0x89, 0x3, 0x55}]}}}}}}, 0x0) 10:32:58 executing program 3: symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x260182, 0x0) 10:32:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000080)) 10:32:58 executing program 4: io_setup(0x7, &(0x7f00000003c0)=0x0) clock_gettime(0x0, &(0x7f00000015c0)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000001500)=[{}], &(0x7f0000001600)={0x0, r1+60000000}) io_destroy(r0) 10:32:58 executing program 1: r0 = socket(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f0000006f80)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001140)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xa3d}}], 0x18}}], 0x2, 0x0) 10:32:58 executing program 5: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, 0x0) 10:32:58 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "22f0bd", 0x0, '\v[\r'}}}}}}, 0x0) 10:32:58 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 10:32:58 executing program 0: pselect6(0x87, &(0x7f00000048c0)={0x0, 0x0, 0x3}, 0x0, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 10:32:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, 0x0}}], 0x1, 0x20000054) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 10:32:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'syz_tun\x00', @ifru_mtu}) 10:32:58 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @timestamp_reply}}}}, 0x0) [ 199.490249][T10063] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 10:32:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x101, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 10:32:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) 10:32:58 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 10:32:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 10:32:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="2f6df10ad806da8778f17841e618fac07c57f88458b078d150e218810c66b8b797f7706ab1746fe461c30ff662d9b39ada2950412ce47320", 0x38}], 0x1}}], 0x1, 0x0) 10:32:58 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 10:32:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000006980)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x1, 0x20000054) 10:32:58 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') pivot_root(&(0x7f00000002c0)='.\x00', &(0x7f0000000300)='./file0\x00') 10:32:58 executing program 2: r0 = socket(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f00000014c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x24}}, {{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="c2ccad60"}, {&(0x7f00000001c0)="1d829204697c85d5c0ccd572d45cb23ca45d54d86f9b7c8e20ce075d50a86d564d0cbfb1553f902ea8e80ae7b153f36045f7e652f97dcd7297a4f4bd16a67350eb117f781c2bb1ae29bd81e998520e84f699990d796409abcbc9dbe30aa67f51378d3f921d8dffe49d6f4f7578d47345ba0fb0f7419c097f92f8b47a754f3e59705dd763a1d97b0f0b03c0feac66037ebdb8eb0cd3d2d33852fad5aca479bd7cd742ebb09f5456f9dbe4485d2c0f6b6611cafd6c449983c2cd6f1cc690f9a3c18c8a54d8d634810545331e385cde6bbc25a9c4def4b34da4fc3cfb8a8014ff4bf13fbde15197fb20888a68e80bed0c2e45091355623b"}, {&(0x7f00000002c0)="39dc7d8bb65bb26ec6fb4d6a5f2657e484eb88cc5c89010d9d04e831318585d13197aa44246e084087d2acc8fa53d5894a490cdb455ade845669bf6e4b50ba7bf7fff646d0635495bbbbcba31c57639c57c50b1d0c4bc01d24880f8d37afcbcafabab33fe4a77358c089e098a4dd7bd47ae93e50b4f55101826bd6923fc88533a2f4a30f1a2dbb6f9f94482c6aa43052e291f2c02e0842e414fc6efb1dad346e02beb96d575a50c234a728ff60fe1338ada8ec3e2eac288ecc2e9557748b210722d51200"}, {&(0x7f00000003c0)="d529dad9905df9b7b3b55e9ca92566c5cd1b4946bdd8d2d913756851587fbbeee5caeb37b32f07df84342fd00debc4ade29e41c8e38e78f18dd94c44dd02625e920dd6e0355f9748eadaa3e2fae2b75b4f1ef7ce4dc57be92a4931ea493323ccbd5eb78cf38678c4e22bd929af98a1f4d7205a4cd6fa8cc0075c20efad2576fbfc78342bfa32b668813b5781325e16ea0da2d82d749b0a5b2568052615f8026843b029f18c120d6f98a06d8e0ff1214cd1ad99f87c1432fd49dbd839e7be0a425ec033c016226d706d3e8aa5f7027b"}, {&(0x7f00000000c0)="f28dc5f9dd3bd547a0a799337ff453648c199aadccd6f2efeb560c7bdb51e95c42218c090bcadd1391b293bd80e4b5ce5f4b225659299157974de773ba7ade86211b7599dc8cb06830d3ebe87ed622a47eeb1f39e7de"}], 0x0, &(0x7f0000000580)=[@ip_retopts={{0x0, 0x0, 0x7, {[@noop]}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{}, {@multicast1}, {@multicast2}, {@dev}, {@dev}, {@private}, {@dev}, {@multicast1}]}, @end]}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int, @ip_ttl]}}, {{&(0x7f00000006c0), 0x0, &(0x7f0000000a40)=[{&(0x7f0000000700)="1361b9efdb471fafa830aec345015dc631755de53b5cc3a8ee97b4232e3f19e6c9daef03f7fe1992554540b3c5efe960a3a8d73d0808841d3811fb3a05a66bb76ebdd48be19cd77a0b7a58fa495472d2812ef02f5b7e90f118688296daf53d9808cdf37ad4c3cf5e24bfee672e8c4564b3069b9631b47782e198c168b6b64c384d42ce012c5eb811373e3bb21c5c00c1e2aa6ab8eff867ceba1dff3aa072cb6d429ae1bb14f85c49cb552af1a9e387e1800c00944764559f770fe9f42381e97ec87739ad27d5a46045ccf29a5d4763951dee7085e0"}, {&(0x7f0000000800)="b39835d9dc82daa8c4c66b85fcafd2ede70ef8d0aba78ff7c4bf1edfa355ff203f4bea8e33d8198617de1b09ee8eb485b3aa9a52360bfc4aa6ea20c47642a1fa098904f78ead9d4e9380567b1fc3b0997e2410086c96b4427643f569bb1963d199f67a1d526933cf039a76da0cd3c9a166ba9ec4eff6ef"}, {&(0x7f0000000880)="6913cb0c11d858c1d496aa2de8a76783dad4017693db615d945f502eb141a8d665594b7c3e71bcdda225f53f11f66da349283124a35793d36a4407b0c7527fe59ef213c53e594082efee3017bed4643b0c5d88dab4af61a3d17e7c3d016435c23cee22f1e1c4b60026a04c01f3b550a2a2aab0a4dde83acacd9dd8181e025b3c918af6a06c750de8f72e4e4d7c750859c836ef650a173d067b9c62ec0340c969b8f671d83d9d72e1b460e4"}, {&(0x7f0000000940)="6b930da5f96d856e619a3bec835e3c04a62a5924d65ce39521408b0665e3cca9999fc140cc10e2a87c50a806ed82a4056df626ac247b532643675bfd1d85d45145df4d6ddc2af07ee73d40d460b5db93ffed4e1cb0b4b2ff260194ac4892cc0343f39b445bebbbba090685199807f3191cc5691531c51f81721580c39f6a147b1b98d95c58640f94b7fd916714de9fb49e45e05230b541db688e0d70ea7368360f53717f8eeb4049d3"}, {&(0x7f0000000a00)="43a3e94002556b68dc18cccc18e439ab74b9d60a32283c10b1f1500684a468542c9165a7bceb38d35e2827bf81fb32845425506b45293dbee9"}], 0x0, &(0x7f0000000ac0)=[@ip_retopts={{0x0, 0x0, 0x7, {[@rr={0x7, 0x0, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@private}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ssrr={0x89, 0x0, 0x0, [@local, @broadcast]}, @timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{@loopback}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}]}, @generic={0x0, 0x0, "d925fb7ee09782878df0630c"}, @noop, @end]}}}, @ip_tos_u8]}}], 0x2, 0x0) [ 199.762538][T10082] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 10:32:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x26812, r0, 0x0) 10:32:59 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000003b00)=[{{&(0x7f0000000000)=@nl, 0x80, 0x0}}, {{&(0x7f0000002440)=@ipx={0x4, 0x0, 0x0, "0543610f854d"}, 0x80, 0x0}}], 0x2, 0x0) 10:32:59 executing program 4: socket(0x0, 0xeb69dab7a0e533db, 0x0) 10:32:59 executing program 3: r0 = eventfd2(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 10:32:59 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 10:32:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) 10:32:59 executing program 1: r0 = socket(0x2, 0x3, 0x8) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000001440), 0x3f, 0x0, &(0x7f0000001580)) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000ac0)) 10:32:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 10:32:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000380)=@ipx={0x4, 0x0, 0x0, "ee35ab4c6326"}, 0x80) 10:32:59 executing program 4: lstat(&(0x7f00000004c0)='.\x00', &(0x7f0000000500)) 10:32:59 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {}, [], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 10:32:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_mtu}) 10:33:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x98) 10:33:00 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 10:33:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x4008090) 10:33:00 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc194cf0bb152c6b) 10:33:00 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@generic={0x800}}}, 0x0) 10:33:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) 10:33:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x2, 0x4) 10:33:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x1, 0x20000080) 10:33:00 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0xe080, 0x0) 10:33:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 10:33:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000032c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 10:33:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'gre0\x00', @ifru_mtu}) 10:33:00 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8941, 0x0) 10:33:00 executing program 2: r0 = socket(0x2, 0x3, 0x8) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/2, 0xffffffbd}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 10:33:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, 0x0, 0x33) 10:33:00 executing program 4: r0 = socket(0x2, 0x3, 0x8) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 10:33:00 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{}, {}, {}]}, 0x108) 10:33:00 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private=0xa010102, {[@end]}}}}}}, 0x0) 10:33:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:33:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev}}) 10:33:01 executing program 1: bpf$BPF_PROG_QUERY(0xd, &(0x7f0000000040)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 10:33:01 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000100)={[0x327b]}, 0x8}) 10:33:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 10:33:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:33:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a40)={0x64, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x64}}, 0x0) 10:33:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 10:33:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x96, &(0x7f0000000280)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:01 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 10:33:01 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x6}, &(0x7f0000000180)={r0}, 0x0) 10:33:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000003e00)={'syztnl1\x00', 0x0}) 10:33:01 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000080)) 10:33:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x28, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 10:33:01 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:33:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)={0x2c, 0x17, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) 10:33:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @tipc=@name, @generic={0x0, "cfed4f9b0e593155331f693ea54a"}}) 10:33:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a40)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 10:33:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@private2, @rand_addr=' \x01\x00', @dev, 0x0, 0x81, 0x0, 0x0, 0x0, 0x140002c}) 10:33:02 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00') 10:33:02 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 10:33:02 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x80000001}, 0x8) 10:33:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x200000, 0x4) 10:33:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 10:33:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) 10:33:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @nl=@proc, @xdp, @hci}) 10:33:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote}}) 10:33:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') 10:33:02 executing program 3: bpf$BPF_PROG_QUERY(0x17, 0x0, 0x0) 10:33:02 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r0}, {r1}, {r2}], 0x3, &(0x7f00000001c0), 0x0, 0x0) 10:33:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5450, 0x0) 10:33:02 executing program 5: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:02 executing program 0: socket(0x0, 0x800, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140a, 0x100, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4040004}, 0xc001) unshare(0x48040000) getpid() sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1fc, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xd8}, {0x6, 0x11, 0x5d2}, {0x8, 0x13, 0x8}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xc306}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x200}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x6}, {0x8}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8adb}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0xff}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x43}, {0x6, 0x11, 0x20}, {0x8, 0x13, 0x4}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0xff}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x40}, 0x0) 10:33:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000003e40)={0x2c, r1, 0xb31, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}}, 0x80c0) 10:33:02 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)='r', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:33:02 executing program 5: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 10:33:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) [ 203.493442][T10282] IPVS: ftp: loaded support on port[0] = 21 10:33:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="80", 0x1}, {&(0x7f0000000100)='~', 0x1}], 0x2) 10:33:02 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ppoll(&(0x7f0000000180)=[{r1}, {r0}, {}, {}], 0x4, &(0x7f00000001c0), &(0x7f0000000200)={[0x9]}, 0x8) 10:33:02 executing program 5: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:02 executing program 2: bpf$MAP_CREATE(0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:33:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) [ 203.792786][T10282] IPVS: ftp: loaded support on port[0] = 21 10:33:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8982, &(0x7f0000000040)) 10:33:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000001440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000014c0)=0x80) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) 10:33:03 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x18, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x890}, 0x2000a040) 10:33:03 executing program 4: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'ip6erspan0\x00'}) r0 = bpf$MAP_CREATE(0x12, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0xffffffffffff7cbf, 0x10000000000, 0x3}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') unshare(0x44000000) 10:33:03 executing program 2: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000340)) 10:33:03 executing program 2: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'ip6gre0\x00', &(0x7f0000000700)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 10:33:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000006240)={0x0, 0x0, &(0x7f0000006200)={&(0x7f0000005f80)={0x2c, r1, 0x811, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 10:33:03 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 204.254800][T10342] IPVS: ftp: loaded support on port[0] = 21 10:33:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 10:33:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000001580)=0x76b, 0x4) 10:33:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1, 0x5, 0x5}, 0x14}}, 0x0) 10:33:03 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x44, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x0) 10:33:03 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$nfc_raw(r0, &(0x7f00000001c0), 0x10) 10:33:03 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, 0x0) [ 204.547271][T10381] IPVS: ftp: loaded support on port[0] = 21 [ 204.638311][T10387] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 204.665338][T10387] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 10:33:04 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x20040001) 10:33:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) 10:33:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, 0x0, 0x0) 10:33:04 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 10:33:04 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000000480)) 10:33:04 executing program 3: bpf$BPF_PROG_QUERY(0xd, 0x0, 0x0) 10:33:04 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000724000/0x2000)=nil, 0x0) madvise(&(0x7f0000724000/0x1000)=nil, 0x1000, 0x3) 10:33:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:33:04 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) read(r0, 0x0, 0x0) 10:33:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x2}]}}}]}, 0x3c}}, 0x0) 10:33:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, 0x0, 0x0) 10:33:04 executing program 4: clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'bond0\x00', 'syzkaller0\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2b4) 10:33:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002e40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 10:33:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x22, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) 10:33:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./file0\x00') 10:33:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, 0x0, 0x0) 10:33:04 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000059c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0x48, 0x0, 0x0, "c2497ad53ae8b403b8f5d7af8d8c10072c29f51b67bdc27b156de16713c9ce2e7f6cce54d967cad10e51dbfcd12bdc65fb50847d6b343b0433"}, {0xd0, 0x0, 0x0, "8676475aec35589739feda314b174326f5aee20790a3478d3a6ffce4ddafb04b1c504dff5ee8b15cb0f060eb1d1253e77ac6d8cb4c83c26e11b1cdeff5e9711eac3c9f543796274ed7322fdb0d397065b551def956fbb1ccdb431408c75087c0ba0b76cb1d8a001eaca7ef85a8038573e5f4625d9f56931cccdc265d4f5f8e4178bd78e2f11a9efc2129b760b469950afe240a58be87bd896b6cea0fd7d40e3251e23efd55b3d9ca21d418210cec6dd9e3ba013f284235286a828797962ccd25a0"}, {0x98, 0x0, 0x0, "48b36503db2e50fb5321324c798b0b758278ca5c2b32922886585bbf7de9f40d25bac95bc583f485612fdb2687260c5e9c335671b6ffe74e40e5bdbe988a623fe9135263a9669770f148ce6b3021c89f6a354f6821a5cb9b9daa6dbd5f950b8b988f49b7144f1f01f4fcb4fff36e809ba0f08e935f9142cefb7bf96f2febb4146450af0fccee794c83"}, {0x74, 0x0, 0x0, "777af41d18d8c3f30aecc2db6b837ba490b60c846bef5c1b2dba624db4d8ce644b38bc944ff3ba1ecd0f3fc37d0706602e78e66c04142b6078a1b273ef4948999768c858fcba4f5ad16ecdba4f5eb7a60f30792102540186f3164f0f4f47a3d798cf54eae5"}, {0x94, 0x0, 0x0, "b068e6d72fc39327c6b7b0e7eb8bada74a5a0eb059eb3530b079b476e2c77e3fbb03f43a0690a1d062a44a1e7493e6686acbb36a6f5f5aea61550852c9b163d9fe25148a032e3893d3731643a208291337f3a7781e71c38797df8b1b7fa330cf346f99c91d173b1138fdd55ca6e025b4e57afb66ef4d397c5fa2bb9fd4294a8a6c63fefc5d"}, {0x404, 0x0, 0x0, "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"}], 0x6bc}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001a40)}, {&(0x7f0000001bc0)="4bfddeea0c2ea5e463c4c339e56aea82e836d57888d82fa034f4e6ea0961af42ceeb4d0599c1a1a1a7ca5a8ad44b294e3c8d954d191fcfc81ee474dffa413c3c9f5262bb08934349a789a57b8e8687805d4a67ff0d5a6c49401c", 0x5a}], 0x2, &(0x7f0000002c00)=[{0xc}, {0xc}, {0xa4, 0x0, 0x0, "d5e13804b4c0215196e2976a3918df0b7cc40b32db6f9b4e4120d0c540ab04a6782a4e8d0561343e2c5faf37eaa7cee12df967fd995c3660447c177a563b9dba788f542ca9c6f4b0046cc0bc002910777024f4397aa455bcdafadc01234827b403350d0765cdfbdbd1280e6a1fa1b104d9d5d2cc19481240aa500bfba61a606742a2d603c02a477737b5ea8778a8ff215e1539ce7c8ff313"}], 0xbc}}], 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "759bd5f05c87682f4b71403b8a1b3baba19fa4"}) 10:33:04 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) dup2(r0, r1) 10:33:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:33:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 10:33:04 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback}}}}}}}, 0x0) 10:33:04 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x0, [@default, @null, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}) 10:33:04 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) dup2(r0, r1) 10:33:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:33:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, 0x0, &(0x7f00000004c0)) 10:33:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x24, 0x0, &(0x7f00000004c0)) 10:33:05 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 10:33:05 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) dup2(r0, r1) 10:33:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1c1}, 0x10) 10:33:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:33:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)={0xa, 0x0, @local}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000040)="c6", 0x1}], 0x1}}], 0x1, 0x0) 10:33:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x38, 0x0, &(0x7f00000003c0)) 10:33:05 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) dup2(r0, r1) 10:33:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:33:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:33:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x19, 0x0, &(0x7f00000003c0)) 10:33:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:33:05 executing program 4: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x80044944, 0x0) [ 206.616617][T10512] sctp: [Deprecated]: syz-executor.0 (pid 10512) Use of struct sctp_assoc_value in delayed_ack socket option. [ 206.616617][T10512] Use struct sctp_sack_info instead 10:33:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001900)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001940)={0x14, r1, 0x805}, 0x14}}, 0x0) 10:33:05 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x64}}, 0x0) 10:33:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x3, 0x0, 0xc43}, 0x40) 10:33:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:33:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000080)) 10:33:05 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 10:33:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000400)) 10:33:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000540)={@private, @broadcast, r1}, 0xc) 10:33:06 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/cgroup\x00') 10:33:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:33:06 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 10:33:06 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000000), 0x4) 10:33:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:06 executing program 1: mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:33:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f00000003c0)) 10:33:06 executing program 3: socketpair(0x1e, 0x2, 0x2, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x0, 0x84) syz_genetlink_get_family_id$nl80211(0x0) 10:33:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x43, &(0x7f0000000240), 0x8) 10:33:06 executing program 0: socket(0x23, 0x0, 0x100002) 10:33:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:06 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 10:33:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x268, 0x1, 0x5, 0x301, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "e145fea07de86e5b7beeba41b11d6521683191d717ac237418ff07b2663d354f", "c999bd513fa6843f8ebd19d57495810d8da64ef1b4a3e2a26834ee6605229402"}}}]}, 0x268}}, 0x0) 10:33:06 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) socketpair(0x1d, 0x2, 0x6, &(0x7f0000000040)) 10:33:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x2, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:33:06 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') 10:33:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x3, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) 10:33:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={0x0, @ipx={0x4, 0x0, 0x0, "47218e7f7775"}, @l2={0x1f, 0x0, @none}, @sco={0x1f, @none}}) 10:33:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="310127bd7000fddbdf250400000006000200010000000c"], 0x64}}, 0x0) 10:33:06 executing program 3: socketpair(0x1, 0x0, 0x20, &(0x7f0000000000)) 10:33:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x2, 0x7, 0x801}, 0x14}}, 0x0) 10:33:06 executing program 0: clock_gettime(0x1, &(0x7f00000001c0)) 10:33:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x49, &(0x7f0000000240), 0x8) [ 207.680030][T10594] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 10:33:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x2, 0x7, 0x801}, 0x14}}, 0x0) 10:33:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) [ 207.737009][T10598] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 10:33:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x11, 0x64, &(0x7f0000000240), 0x8) 10:33:07 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:33:07 executing program 3: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, 0x0) 10:33:07 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:33:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x2, 0x7, 0x801}, 0x14}}, 0x0) 10:33:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000001) 10:33:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x84, 0x0, &(0x7f00000004c0)) 10:33:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00'}) 10:33:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001580)={'ip6tnl0\x00', &(0x7f0000001500)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[], [], @local}}}) 10:33:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001640)={0x0, 0xc000000, 0x10}, &(0x7f0000001680)=0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c, 0x40800) setsockopt$inet6_IPV6_RTHDR(r1, 0x11, 0x65, 0x0, 0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0), 0x4) 10:33:07 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000001740)='ethtool\x00') 10:33:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/197, &(0x7f0000000100)=0xc5) 10:33:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) 10:33:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000200)=0x10) 10:33:08 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000440)=[@in={0x2, 0x4e21, @local}]}, &(0x7f00000004c0)=0x10) [ 208.805439][T10634] sctp: [Deprecated]: syz-executor.5 (pid 10634) Use of int in max_burst socket option deprecated. [ 208.805439][T10634] Use struct sctp_assoc_value instead 10:33:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0xd, 0x0, &(0x7f00000003c0)) 10:33:08 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000001280)=@isdn, 0x80) 10:33:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000540)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:33:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 10:33:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@phonet, 0xc0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/136}]}, 0x12062) 10:33:08 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)) socket$inet_sctp(0x2, 0x0, 0x84) 10:33:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x8c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x59, 0xe, {@wo_ht={{}, {}, @device_a, @device_b, @random="ec7ab92785c2"}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @void, @void, @void, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @void}}], @NL80211_ATTR_HE_BSS_COLOR={0x8, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}]}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x8c}}, 0x0) 10:33:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 10:33:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x4a, &(0x7f0000000240), 0x8) 10:33:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x7, 0x0, &(0x7f00000003c0)) 10:33:09 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') 10:33:09 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 10:33:09 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x2, 0x0, 0x0) 10:33:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)=0x80) 10:33:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 10:33:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x11, 0x0, 0x0) 10:33:09 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x5, @mcast1, 0x7}}, 0x24) 10:33:09 executing program 1: socketpair(0x1e, 0x0, 0x2, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0) 10:33:09 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000002c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) 10:33:09 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000002c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 10:33:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x2, &(0x7f0000000240), 0x8) 10:33:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0xc0}}, 0x0) [ 210.085776][T10703] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? 10:33:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 10:33:09 executing program 4: pipe(&(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) [ 210.131958][T10707] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? [ 210.137438][T10703] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? 10:33:09 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1, 0x7}}, 0x24) 10:33:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000340)=0x10) 10:33:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x25, 0x0, &(0x7f00000004c0)) 10:33:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) 10:33:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 10:33:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x2c, &(0x7f0000000140)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x31}}, @in6={0xa, 0x0, 0x0, @empty}]}, &(0x7f0000000200)=0x10) 10:33:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x13, 0x0, &(0x7f00000003c0)) 10:33:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x12, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x10) 10:33:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:33:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001580)={'ip6tnl0\x00', &(0x7f0000001500)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[], [], @local}}}) 10:33:09 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) 10:33:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) 10:33:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, 0x0, &(0x7f00000004c0)) 10:33:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 10:33:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x2c}}, 0x0) 10:33:09 executing program 4: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x8940, 0x0) 10:33:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="70000000040601080000000000000000070000020900020073797a3200000000050001"], 0x70}}, 0x0) 10:33:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffff000) 10:33:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="ae250f7a0000000009ccf28e0bf035ac5c17c8670b7bc399cee42faea115edd1ac83eea60d4c2565655c3f67655af5e4ab022e43fa066bdc3cba3e7748c83a4748e13c813927bf0f262981bb5e60e4113d000000", 0x54}, {&(0x7f0000000b00)="aab3ce44143777bf61efca9fd5ac41b16f06e9988ba0869f4af0ee8babdf42b02ccca7e3b21e4862e758a3124c81684037c2c6caabcee059461b351621ea162bee5d9cdb7e982e41b9dcec66320f07407381a6aab7db74bebee538d5b71a2978f20a5bbc62280083dc7ff5b3e288fb00e994a2947a", 0x75}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000580)="18", 0x1}], 0x1}}], 0x2, 0x0) close(r0) [ 210.722680][T10750] sctp: [Deprecated]: syz-executor.0 (pid 10750) Use of struct sctp_assoc_value in delayed_ack socket option. [ 210.722680][T10750] Use struct sctp_sack_info instead 10:33:10 executing program 4: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x894c, 0x0) 10:33:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1d, &(0x7f0000000240), 0x8) 10:33:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1b, 0x0, 0x0) 10:33:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x36}, 0x4}, 0x1c) 10:33:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x3a, 0x0, 0x0) 10:33:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000000070104000000200000000008000009340049"], 0x48}}, 0x0) [ 211.029091][T10769] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 10:33:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) 10:33:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000004c0), 0xe) 10:33:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x1, 0x0, 0x0) 10:33:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x15, 0x0, &(0x7f00000004c0)) 10:33:10 executing program 1: r0 = socket(0x18, 0x0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 10:33:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x7, 0x6, 0x201}, 0x14}}, 0x0) 10:33:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 10:33:10 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 10:33:10 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00'}, 0x10) 10:33:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1d, 0x0, 0x0) 10:33:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000440)=[@in={0x2, 0x4e21, @local}]}, &(0x7f00000004c0)=0x10) 10:33:10 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000140)=[{0x0, 0x7ffffffff000}, {0x0}], 0x2}, 0x0) 10:33:10 executing program 4: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x80108906, 0x0) 10:33:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xe) 10:33:10 executing program 5: shmget(0x3, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) fork() 10:33:10 executing program 0: fcntl$lock(0xffffffffffffff9c, 0x9, &(0x7f0000000440)) 10:33:10 executing program 1: openat(0xffffffffffffffff, &(0x7f0000003ec0)='./file0\x00', 0x0, 0x0) 10:33:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000140)=[{0x0, 0xf0ff7f00000000}, {0x0}], 0x2}, 0x0) 10:33:10 executing program 2: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x541b, 0x0) 10:33:10 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000680)) 10:33:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x103002, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000080)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x16452d0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x81001, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3f, 0xd0, 0x40, 0xa5, 0x0, 0xef, 0x804, 0x9, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x8, 0x0, 0x9, 0x9, 0x9f6f, 0x94f, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 10:33:11 executing program 0: getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00', {}, {}, 0x0, 0x0, 0x44}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'ip6_vti0\x00'}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 10:33:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}], 0x1, 0x0) [ 211.949608][ C0] hrtimer: interrupt took 172551 ns [ 211.964572][T10829] xt_CT: You must specify a L4 protocol and not use inversions on it 10:33:11 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x6000, 0x0) 10:33:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x103002, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000080)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x16452d0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x81001, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3f, 0xd0, 0x40, 0xa5, 0x0, 0xef, 0x804, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x8, 0x0, 0x9, 0x9, 0x9f6f, 0x94f, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 10:33:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x580d, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f00000001c0)) 10:33:11 executing program 1: syz_open_procfs$namespace(0x0, 0x0) fork() syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/cgroup\x00') 10:33:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) 10:33:11 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) 10:33:12 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 10:33:12 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 10:33:12 executing program 3: syz_io_uring_setup(0x46a4, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 10:33:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x3, 0x0, &(0x7f00000004c0)) 10:33:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080)=@proc, 0xc) 10:33:12 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r0, 0x5460, 0x0) 10:33:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) flock(r0, 0x0) 10:33:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x103002, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000080)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x16452d0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x81001, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3f, 0xd0, 0x40, 0xa5, 0x0, 0xef, 0x804, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x8, 0x0, 0x9, 0x9, 0x9f6f, 0x94f, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 10:33:12 executing program 3: r0 = epoll_create1(0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 10:33:12 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 10:33:12 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0}, 0x38, 0x0) 10:33:12 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x144]}, 0x8}) 10:33:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000200), 0x8) 10:33:12 executing program 4: socket$inet6(0xa, 0x0, 0x798) 10:33:12 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 10:33:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x103002, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000080)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x16452d0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x81001, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3f, 0xd0, 0x40, 0xa5, 0x0, 0xef, 0x804, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x8, 0x0, 0x9, 0x9, 0x9f6f, 0x94f, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 10:33:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4, @mcast2, @empty, 0x0, 0x7}) 10:33:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) 10:33:12 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000500)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x7) 10:33:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', 0x0}) 10:33:12 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 10:33:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 10:33:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}}], 0x1, 0x0) 10:33:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 10:33:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x103002, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000080)='^\x92\x88jo\x98Y+\xe1k\xf2\xc6\x12\xd8\x98c:d\xc2q\xd9Xk\xbd\x80K\xd4W\xdf&\xdb\xc5\xbc\xb3\\\xf9\xd3\xce\xe3\x81\x97\xee\xff\xa9b\x03\xb5@\x82\x05\xa1O#\x89\xb0\xe1\xe0\xa0#\f\xfa-\x033\xb1\x86\x96Zg\r|/\x9c\xf7@y\xf8c2\xe7\'\xec\ag\x94\x9f\xa0\xcf\xca\xfb\x02\x00'/103, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x16452d0) pwritev(r1, &(0x7f0000001540)=[{&(0x7f0000000040)='\r', 0x1}], 0x1, 0x81001, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3f, 0xd0, 0x40, 0xa5, 0x0, 0xef, 0x804, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x8, 0x0, 0x9, 0x9, 0x9f6f, 0x94f, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 10:33:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 10:33:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x4}, 0xc) 10:33:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4041) 10:33:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x3}, {}]}) 10:33:12 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 10:33:13 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0x0, @time}) 10:33:13 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, 0x0) 10:33:13 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 10:33:13 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000002980)='SEG6\x00') 10:33:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x105}, 0x40) 10:33:13 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, 0x0) 10:33:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 10:33:13 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000500)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)) 10:33:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 10:33:13 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x131041, 0x0) 10:33:13 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)) 10:33:13 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80c00) 10:33:13 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x228) 10:33:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x80108907, 0x0) 10:33:13 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20001, 0x0) 10:33:13 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={r0}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x144]}, 0x8}) 10:33:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) 10:33:13 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x1b5840, 0x0) 10:33:13 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x0, 0x240040) 10:33:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}], 0x20}, 0x0) 10:33:13 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x826842, 0x0) 10:33:13 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'nr0\x00'}) 10:33:13 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x240c3, 0x0) 10:33:13 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x0) 10:33:13 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r0, 0x7040, 0x0) 10:33:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080)=@proc, 0xc) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xc) 10:33:13 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$qrtr(r0, 0x0, 0x0) 10:33:14 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x305001, 0x0) 10:33:14 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r0, 0xc020660b, 0x0) 10:33:14 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x100}, &(0x7f0000000180)={0x0, r0+60000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 10:33:14 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 10:33:14 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 10:33:14 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r0, 0xc0189436, 0x0) 10:33:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @mcast1, [], [], 'veth0_to_team\x00', 'veth0_to_bridge\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@mcast2, @ipv4={[], [], @broadcast}, [], [], 'caif0\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@private0, @local, [], [], 'veth0_to_batadv\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 10:33:14 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') 10:33:14 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000500)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 10:33:14 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 10:33:14 executing program 0: syz_open_dev$radio(0x0, 0x0, 0x2) syz_io_uring_setup(0x1a3, &(0x7f0000000200)={0x0, 0x3c17}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 10:33:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ce\x00'}, 0x58) 10:33:14 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 215.308772][T11045] x_tables: duplicate underflow at hook 2 10:33:14 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="e878435387d8f29303b5fb88f4f483c583f9f78f91093486802bb4", 0x1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x20000001) 10:33:14 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x90000, 0x0) 10:33:14 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4000, 0x0) 10:33:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 10:33:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @local}, 0x1c, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000580)=[@dstopts={{0x18}}, @dontfrag={{0x14}}], 0x30}}], 0x1, 0x10) 10:33:14 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r0, 0x7041, 0x0) 10:33:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 10:33:14 executing program 1: memfd_create(&(0x7f0000000000)='/dev/nvram\x00', 0x2) 10:33:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4, @mcast2, @empty, 0x0, 0x0, 0x1}) 10:33:15 executing program 1: clock_gettime(0x2, &(0x7f0000000180)) 10:33:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 10:33:15 executing program 3: memfd_create(&(0x7f0000000000)=']+@\x00', 0x6) 10:33:15 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="e878435387d8f29303b5fb88f4f483c583f9f78f91093486802bb4", 0x1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x20000001) 10:33:15 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x0) 10:33:15 executing program 2: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180), 0x0) 10:33:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 10:33:15 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, 0x0, 0xffffff4e) 10:33:15 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000340)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040), 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 10:33:15 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000002040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000002080)={@host}) 10:33:15 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x38) 10:33:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv2(r0, &(0x7f0000001640)=[{&(0x7f00000003c0)=""/4099, 0x1003}], 0x1, 0x0, 0x0, 0x0) 10:33:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x4f8, 0xffffffff, 0xd0, 0x230, 0xd0, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @empty, [], [], 'sit0\x00', 'lo\x00'}, 0x0, 0xf0, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c81028ae2127a430dc4ee3eeb24c4ef27e57fc7e440e457b2b35e9885ab92981e3be147ac96561305287bfd4c7e629c1e5c042eb253bf6f750f0e3695dcf65b3"}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'sit0\x00', 'sit0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hald_mac_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 10:33:16 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000001a00)) 10:33:16 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) [ 216.934491][T11126] x_tables: duplicate underflow at hook 2 10:33:16 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="e878435387d8f29303b5fb88f4f483c583f9f78f91093486802bb4", 0x1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x20000001) 10:33:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfe, 0x80000}, 0xc) 10:33:16 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x2, 0x0) 10:33:16 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@empty, @local, @private1, 0x0, 0xfffb}) 10:33:16 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 10:33:16 executing program 1: socketpair(0x21, 0x0, 0x0, &(0x7f0000000400)) 10:33:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x40008102, 0x0, 0x0) 10:33:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 10:33:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x48}}, 0x0) 10:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0x18) 10:33:16 executing program 2: bpf$MAP_UPDATE_BATCH(0x13, 0x0, 0x0) 10:33:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000000000)) 10:33:17 executing program 5: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000080)={&(0x7f0000000340)={[0x8]}, 0x8}) 10:33:17 executing program 1: clone3(&(0x7f00000004c0)={0x8000000, 0x0, 0x0, &(0x7f0000000300), {0x38}, &(0x7f0000000340)=""/252, 0xfc, &(0x7f0000000440)=""/26, &(0x7f0000000480)=[0xffffffffffffffff], 0x1}, 0x58) 10:33:17 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:33:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:33:17 executing program 4: socket(0x29, 0x5, 0x1000) 10:33:17 executing program 4: accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x1000) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) getpgrp(0x0) fork() 10:33:17 executing program 0: io_setup(0x4, &(0x7f0000000240)) io_setup(0x4, &(0x7f0000000400)) io_setup(0xa3, &(0x7f00000004c0)) 10:33:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x401}, 0x8) 10:33:17 executing program 3: r0 = socket(0x2a, 0x2, 0x0) getsockname$llc(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 10:33:17 executing program 4: io_uring_setup(0x12be, &(0x7f0000000000)={0x0, 0x0, 0x21}) 10:33:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000024c0)) 10:33:17 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)='B'}, 0x48) 10:33:18 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) 10:33:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x7, 0x2}, 0xe) 10:33:18 executing program 0: remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 10:33:18 executing program 4: socketpair(0xa, 0x0, 0xffffff81, &(0x7f0000000000)) 10:33:18 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x1]}, 0x8}) 10:33:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:33:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000000)) 10:33:18 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x0, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 10:33:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000002b40)=ANY=[], 0x3288}}, 0x0) [ 219.375040][T11208] mmap: syz-executor.0 (11208) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:33:18 executing program 0: socketpair(0x29, 0x2, 0x68d775f4, &(0x7f0000000000)) 10:33:18 executing program 3: bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:18 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) io_setup(0x8, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3, &(0x7f0000001700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}, 0x0, 0x0]) 10:33:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0), 0x8) 10:33:18 executing program 2: socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = getpid() clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000100), {}, &(0x7f0000000140)=""/242, 0xf2, 0x0, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) clone3(&(0x7f0000000240)={0x20000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0], 0x1}, 0x58) 10:33:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x40049409, 0x0) 10:33:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0xc0045878, 0x0) 10:33:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x2b2, 0x0, 0x0, r0, 0x7, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 10:33:18 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4$llc(r0, 0x0, 0x0, 0xc00) 10:33:18 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x74, &(0x7f0000000380)=ANY=[@ANYBLOB="12011001020000202505a1a44000010203010902"], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000000c0)=@string={0x2}}]}) 10:33:18 executing program 3: r0 = socket(0x2a, 0x2, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000040)) 10:33:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x90) 10:33:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x50, &(0x7f00000000c0)="59ed4084a474436f1f765c3bbb5da7aeaed0f050ac0f41d7b681e3d07975e1f42bb5019860ff694d83edc6a69447f0f95383f1b306ee943f70744b2ff2573dce379f82a2154af91c7fb07a2baf7dfb67"}) 10:33:19 executing program 2: bpf$MAP_UPDATE_BATCH(0xc, 0x0, 0x0) 10:33:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:33:19 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) 10:33:19 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:33:19 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 10:33:19 executing program 0: bpf$MAP_UPDATE_BATCH(0x23, 0x0, 0x0) [ 220.027300][ T9771] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 220.076281][ T9747] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 220.346510][ T9747] usb 6-1: Using ep0 maxpacket: 32 [ 220.476424][ T9747] usb 6-1: config 0 has no interfaces? [ 220.537014][ T9747] usb 6-1: language id specifier not provided by device, defaulting to English [ 220.547096][ T9771] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 220.556960][ T9771] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.564979][ T9771] usb 2-1: Product: syz [ 220.570416][ T9771] usb 2-1: Manufacturer: syz [ 220.576913][ T9771] usb 2-1: SerialNumber: syz [ 220.627164][ T9771] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 220.697600][ T9747] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.706949][ T9747] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.715040][ T9747] usb 6-1: Product: syz [ 220.721209][ T9747] usb 6-1: Manufacturer: syz [ 220.726081][ T9747] usb 6-1: SerialNumber: syz [ 220.735350][ T9747] usb 6-1: config 0 descriptor?? [ 220.994093][ T19] usb 6-1: USB disconnect, device number 2 [ 221.266346][ T9771] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 221.477093][ T2998] usb 2-1: USB disconnect, device number 2 [ 221.776302][ T9747] usb 6-1: new high-speed USB device number 3 using dummy_hcd 10:33:21 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000000000)) 10:33:21 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000003680)) [ 222.056453][ T9747] usb 6-1: Using ep0 maxpacket: 32 [ 222.196661][ T9747] usb 6-1: config 0 has no interfaces? [ 222.246676][ T9747] usb 6-1: language id specifier not provided by device, defaulting to English [ 222.347699][ T9771] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 222.355480][ T9771] ath9k_htc: Failed to initialize the device [ 222.363470][ T2998] usb 2-1: ath9k_htc: USB layer deinitialized [ 222.377874][ T9747] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 222.388083][ T9747] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.396777][ T9747] usb 6-1: Product: syz [ 222.401040][ T9747] usb 6-1: Manufacturer: syz [ 222.406157][ T9747] usb 6-1: SerialNumber: syz [ 222.413063][ T9747] usb 6-1: config 0 descriptor?? 10:33:21 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000004c0)) 10:33:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) 10:33:21 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 10:33:21 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x4}, 0x0) 10:33:21 executing program 3: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x10000}, &(0x7f00000001c0), &(0x7f0000000200)={0x77359400}, &(0x7f0000000080)={&(0x7f0000000340)={[0x8]}, 0x8}) 10:33:21 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') [ 222.657666][ T2998] usb 6-1: USB disconnect, device number 3 10:33:21 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 10:33:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xae70}, 0x14) 10:33:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) 10:33:21 executing program 0: socket(0x2, 0x1, 0x1) 10:33:21 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x0, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) 10:33:21 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x140, 0x0) 10:33:22 executing program 4: syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) 10:33:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) 10:33:22 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x40, 0x0) 10:33:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 10:33:22 executing program 2: socket(0x28, 0x0, 0x20000) 10:33:22 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x301081, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 10:33:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xd}, 0x40) 10:33:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) 10:33:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000002840)) 10:33:22 executing program 5: syz_io_uring_setup(0x1021, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:33:22 executing program 4: socket(0x25, 0x5, 0xffff) 10:33:22 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 10:33:22 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000001200), 0x10) 10:33:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:33:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000800)=@assoc_value, &(0x7f0000000840)=0x8) 10:33:22 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) 10:33:22 executing program 1: clone3(&(0x7f00000004c0)={0x8000000, 0x0, 0x0, 0x0, {0x38}, &(0x7f0000000340)=""/252, 0xfc, &(0x7f0000000440)=""/26, &(0x7f0000000480)=[0xffffffffffffffff], 0x1}, 0x58) 10:33:22 executing program 0: io_setup(0x114ca328, &(0x7f0000000100)) 10:33:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x1c}, 0x7}, 0x0) 10:33:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "72c9040525bd2741"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "6ea95683aafc2b6f"}}]}, 0x34}}, 0x0) 10:33:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none=[0xff, 0x0]}, 0xe) 10:33:22 executing program 4: io_setup(0x8, &(0x7f00000003c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)) [ 223.586670][T11388] sctp: [Deprecated]: syz-executor.5 (pid 11388) Use of int in max_burst socket option deprecated. [ 223.586670][T11388] Use struct sctp_assoc_value instead 10:33:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}}}, 0x1c}}, 0x0) 10:33:22 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000040)="01") [ 223.665329][T11394] sctp: [Deprecated]: syz-executor.5 (pid 11394) Use of int in max_burst socket option deprecated. [ 223.665329][T11394] Use struct sctp_assoc_value instead 10:33:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x13, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x2, 0x0, 0x0, 0x0, 0xffff}, 0x14) 10:33:22 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:33:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x21f, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 10:33:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8906, 0x0) 10:33:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), 0x4) 10:33:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000100)) 10:33:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 224.016026][T11420] sctp: [Deprecated]: syz-executor.1 (pid 11420) Use of int in max_burst socket option deprecated. [ 224.016026][T11420] Use struct sctp_assoc_value instead 10:33:23 executing program 3: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000680)={[{@inode32='inode32'}]}) 10:33:23 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x10000}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={[0x8]}, 0x8}) 10:33:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}}}, 0x1c}}, 0x0) 10:33:23 executing program 5: syz_mount_image$exfat(&(0x7f0000000300)='exfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001b80)) 10:33:23 executing program 4: socketpair(0x29, 0x2, 0x0, &(0x7f0000000140)) 10:33:23 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f00000014c0)="8f") 10:33:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)) [ 224.586495][T11439] exFAT-fs (loop5): invalid boot record signature [ 224.596780][T11439] exFAT-fs (loop5): failed to read boot sector 10:33:23 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x92043, 0x0) 10:33:23 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) io_setup(0x8, &(0x7f00000003c0)) io_destroy(r0) 10:33:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f0000000940)={&(0x7f0000000c40)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="726f1ad5ea41b77f92f2cd87ff3ef243"}]}, @NL80211_ATTR_REKEY_DATA={0x4}]}, 0x30}}, 0x0) [ 224.638113][T11439] exFAT-fs (loop5): failed to recognize exfat type 10:33:23 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x1e, 0x2}, &(0x7f0000000040)) 10:33:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 224.700109][T11450] XFS (loop3): Invalid superblock magic number [ 224.813903][T11439] exFAT-fs (loop5): invalid boot record signature [ 224.828991][T11439] exFAT-fs (loop5): failed to read boot sector [ 224.874333][T11439] exFAT-fs (loop5): failed to recognize exfat type [ 224.926961][T11450] XFS (loop3): Invalid superblock magic number 10:33:24 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000009b40)={0x0, 0x989680}) 10:33:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 10:33:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fddbdf25010000000018000000ff657468"], 0x68}}, 0x0) 10:33:24 executing program 1: mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/82) 10:33:24 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1004, &(0x7f0000004600)=ANY=[]) 10:33:24 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002280), 0x0, &(0x7f0000004600)=ANY=[]) 10:33:24 executing program 0: bpf$MAP_LOOKUP_ELEM(0x22, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:24 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x0, 0x0) 10:33:24 executing program 1: clone3(&(0x7f0000000240)={0x20000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:33:24 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) [ 225.115048][T11495] (syz-executor.4,11495,1):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 225.135822][T11495] (syz-executor.4,11495,1):ocfs2_fill_super:1190 ERROR: status = -22 10:33:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x890c, &(0x7f0000000000)) 10:33:24 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000000100)) [ 225.228278][T11495] (syz-executor.4,11495,0):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 225.265595][T11495] (syz-executor.4,11495,1):ocfs2_fill_super:1190 ERROR: status = -22 10:33:24 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) 10:33:24 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) 10:33:24 executing program 5: bpf$MAP_UPDATE_BATCH(0x3, 0x0, 0xa1) 10:33:24 executing program 0: socket$inet6(0xa, 0x0, 0xff) 10:33:24 executing program 1: syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x806) 10:33:24 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 10:33:24 executing program 2: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001680)=[{&(0x7f0000000300)='s', 0x1, 0x91f8}, {&(0x7f0000000380)='>', 0x1, 0xfffffffffffffff7}, {&(0x7f00000003c0)="14", 0x1}], 0x0, 0x0) 10:33:24 executing program 5: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040), 0xfffffffffffffcb3) 10:33:24 executing program 3: write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) pipe2$9p(&(0x7f0000000280), 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) 10:33:24 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000000)) socketpair(0xf, 0x3, 0x0, &(0x7f0000000080)) 10:33:24 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000000)) socketpair(0xf, 0x0, 0x0, &(0x7f0000000080)) 10:33:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0xc) [ 225.581967][T11538] loop2: detected capacity change from 16383 to 0 10:33:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) 10:33:24 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) [ 225.690110][T11538] loop2: detected capacity change from 16383 to 0 10:33:24 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 10:33:25 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0xe1f5b63964befb90, @thr={0x0, 0x0}}, 0x0) [ 225.786530][ T2998] Bluetooth: hci5: command 0x0405 tx timeout 10:33:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x32c5, 0x0, 0x401}, 0x8) 10:33:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 10:33:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3}, 0x14) 10:33:25 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)) 10:33:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept$inet6(r0, 0x0, 0x0) 10:33:25 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) 10:33:25 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f0000000040)) 10:33:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x84, 0x0, 0x0) 10:33:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 10:33:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x80108907, 0x0) 10:33:25 executing program 5: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f00000002c0)={0x18}, 0x18) write$P9_RREAD(r0, &(0x7f0000000300)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) 10:33:25 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_io_uring_setup(0x3e27, &(0x7f0000000100), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:33:25 executing program 2: sched_rr_get_interval(0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001640)='SEG6\x00') 10:33:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), &(0x7f0000000040)=0x8) 10:33:25 executing program 5: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f00000002c0)={0x18}, 0x18) write$P9_RREAD(r0, &(0x7f0000000300)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) 10:33:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x6, @none}, 0xe) 10:33:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x4) 10:33:25 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 10:33:25 executing program 0: io_setup(0x5, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000240)) io_setup(0x4, &(0x7f0000000400)) io_setup(0xa3, &(0x7f00000004c0)) 10:33:25 executing program 2: sendto$llc(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:33:25 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000003640)='/dev/snd/seq\x00', 0x0) 10:33:25 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000001200)={0x2}, 0x10) 10:33:25 executing program 1: socket(0x2, 0x0, 0x7fff) 10:33:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x604, 0x4) 10:33:25 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x452102, 0x0) 10:33:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}}}, 0x1c}}, 0x0) 10:33:25 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:33:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000280)) 10:33:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0xfffffdef}}, 0x0) 10:33:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000340)) 10:33:26 executing program 2: r0 = getpid() clone3(&(0x7f0000000240)={0x20000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0], 0x1}, 0x58) 10:33:26 executing program 4: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) 10:33:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={0x0}}, 0x0) 10:33:26 executing program 5: syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x3, 0x200080) 10:33:26 executing program 0: getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f00000000c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) fork() 10:33:26 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x28, 0x0, 0x0, "03a4b6a62d9f555d42c7a97e26b77f1924"}], 0x28}}], 0x1, 0x0) 10:33:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 10:33:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) io_setup(0x8, &(0x7f00000003c0)=0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 10:33:26 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x200001, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 10:33:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380), 0x8) 10:33:26 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 10:33:26 executing program 1: bpf$MAP_UPDATE_BATCH(0x3, 0x0, 0x0) 10:33:26 executing program 4: fork() waitid(0x0, 0x0, 0x0, 0x81000006, 0x0) 10:33:26 executing program 3: bpf$MAP_LOOKUP_ELEM(0x23, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:26 executing program 2: sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)={0x1a8, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x16d, 0x33, @data_frame={@qos_ht={{{@type11={{}, {}, @device_a, @broadcast, @broadcast, {}, @broadcast}}, {@type11={{}, {}, @broadcast, @device_a, @from_mac=@broadcast, {}, @broadcast}}}}, @random="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"}}]}, 0x1a8}}, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:33:26 executing program 1: syz_mount_image$jfs(&(0x7f0000000400)='jfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x2, &(0x7f0000001980)=[{0x0}, {0x0}], 0x2001002, &(0x7f0000001a80)=ANY=[]) 10:33:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8982, &(0x7f0000000000)) 10:33:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 10:33:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x6}, 0xe) 10:33:27 executing program 5: pselect6(0x40, &(0x7f00000017c0), &(0x7f0000001800)={0x8000}, &(0x7f0000001840), &(0x7f0000001880), &(0x7f0000001900)={&(0x7f00000018c0), 0x8}) 10:33:27 executing program 3: io_uring_setup(0x6174, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3}) 10:33:27 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x101, 0x0) 10:33:27 executing program 5: r0 = socket(0x2b, 0x0, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000040)=0xe, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x6) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) fork() 10:33:27 executing program 1: socketpair(0x0, 0x0, 0x10001, &(0x7f0000000080)) syz_genetlink_get_family_id$SEG6(&(0x7f0000001640)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 10:33:27 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000240)=0x12, 0x4) 10:33:27 executing program 0: io_uring_setup(0x0, &(0x7f00000001c0)) 10:33:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:33:27 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, 0x0, 0x10) 10:33:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'vlan1\x00', {0x4}, 0x100}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000040)={&(0x7f00000004c0)={0x10, 0x0, 0x2, 0x10000}, 0xc, &(0x7f0000000580)={0x0, 0xfffffffffffffd8a}, 0x1, 0x0, 0x0, 0x4008800}, 0x40040) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x38f42, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4040084) 10:33:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x5460, 0x0) 10:33:27 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f00000000c0)) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000300)=""/82) 10:33:27 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x0, 0x0) connect$ax25(r0, 0x0, 0x0) 10:33:27 executing program 4: read$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 10:33:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), 0x8) 10:33:27 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x20003) 10:33:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8936, 0x0) 10:33:27 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x74, &(0x7f0000000380)=ANY=[@ANYBLOB="12011001020000202505a1a4400001020301090262000201404006090400"], 0x0) 10:33:27 executing program 0: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x6) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fork() [ 228.426403][ T2998] Bluetooth: hci5: command 0x0405 tx timeout 10:33:27 executing program 1: pipe2$9p(&(0x7f0000000280), 0x0) 10:33:27 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4) 10:33:27 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) io_setup(0x8, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x7, 0x0, 0x6}]) 10:33:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x65, &(0x7f0000000000), 0x4) 10:33:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 10:33:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:33:27 executing program 0: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', 0x0, 0x0, 0x2, &(0x7f0000001680)=[{&(0x7f0000000380), 0x0, 0xfffffffffffffff7}, {&(0x7f00000003c0), 0x0, 0x9}], 0x800, &(0x7f0000001740)={[{@errors_continue='errors=continue'}, {@uid={'uid'}}]}) 10:33:27 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000001640)='SEG6\x00') 10:33:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) 10:33:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) [ 228.846288][ T2998] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 228.869634][T11785] loop0: detected capacity change from 16383 to 0 [ 228.947779][T11785] loop0: detected capacity change from 16383 to 0 [ 229.100391][ T2998] usb 5-1: Using ep0 maxpacket: 32 [ 229.217087][ T2998] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 229.233249][ T2998] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 229.400099][ T2998] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 229.426349][ T2998] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.435120][ T2998] usb 5-1: Product: syz [ 229.443544][ T2998] usb 5-1: Manufacturer: syz [ 229.450020][ T2998] usb 5-1: SerialNumber: syz [ 229.740048][ T2998] usb 5-1: USB disconnect, device number 2 [ 230.496302][ T3224] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 230.746354][ T3224] usb 5-1: Using ep0 maxpacket: 32 [ 230.866342][ T3224] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 230.881390][ T3224] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 231.046449][ T3224] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.055697][ T3224] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.064610][ T3224] usb 5-1: Product: syz [ 231.069135][ T3224] usb 5-1: Manufacturer: syz [ 231.074619][ T3224] usb 5-1: SerialNumber: syz 10:33:30 executing program 4: write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000300)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) 10:33:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x4c}}, 0x0) 10:33:30 executing program 2: r0 = socket(0x2b, 0x0, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000040)=0xe, 0x1000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x6) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) getpgrp(r2) fork() 10:33:30 executing program 3: bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000002b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:33:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x1c}}, 0x0) 10:33:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x20) [ 231.370576][ T3224] usb 5-1: USB disconnect, device number 3 10:33:30 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) 10:33:30 executing program 5: socket(0x3d0e9e195f13230, 0x0, 0x0) 10:33:30 executing program 3: write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f00000002c0)={0x18, 0xd, 0x0, {{0x1, 0x0, 0x1}}}, 0x18) 10:33:30 executing program 1: pselect6(0x40, &(0x7f00000017c0), 0x0, 0x0, &(0x7f0000001880), 0x0) 10:33:30 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6624, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:33:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$khugepaged_scan(r0, 0xfffffffffffffffd, 0x0) 10:33:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000001400)=""/4087, 0xff7}], 0x1, 0x0, 0x0, 0x0) 10:33:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f00000007c0)=@abs, 0x6e, 0x0}, 0x0) 10:33:30 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x6, 0xb, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}}]}, 0x58}}, 0x0) 10:33:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x1d, 0x0, 0xfff, 0x0) recvmsg(r0, &(0x7f0000002e40)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 10:33:30 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 10:33:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000000c0)=""/28, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:33:30 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000180)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffe64}, 0x60043dfe) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="9289314981da63e344587cb3ed2bb8acb665374c43f9a17585d20f9a73f85cbd8892bc6682b75c0a1980c4", 0x2b}, {0x0}, {&(0x7f0000000240)}], 0x3}, 0x20000040) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x45}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:33:30 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:33:30 executing program 2: inotify_init1(0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 10:33:30 executing program 1: request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0) 10:33:31 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$tcp_congestion(r1, &(0x7f0000000040)='vegas\x00', 0x6) read$eventfd(r0, &(0x7f0000000080), 0x8) 10:33:31 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') write$binfmt_elf64(r0, 0x0, 0x0) 10:33:31 executing program 0: r0 = socket(0x11, 0x3, 0x0) bind$alg(r0, 0x0, 0x0) 10:33:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020c000002"], 0x10}}, 0x0) r1 = socket(0x2, 0xa, 0x0) dup2(r1, r0) 10:33:31 executing program 1: r0 = socket(0x2, 0x3, 0x4) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4005) 10:33:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4099, 0x1003}], 0x1, 0x400, 0x0, 0x0) 10:33:31 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 10:33:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@mpls_getroute={0x1c, 0x1a, 0x923}, 0x1c}}, 0x0) 10:33:31 executing program 0: close(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 10:33:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x1, 0x7, 0x201}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 10:33:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'macvlan1\x00', @ifru_map}) 10:33:31 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/autofs\x00', 0x0, 0x0) 10:33:31 executing program 0: r0 = socket(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 10:33:31 executing program 3: r0 = socket(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0x0, 0x1a, @broadcast}]}, 0x2a}}, 0x0) 10:33:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 10:33:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x48, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}]}, 0x48}}, 0x0) 10:33:32 executing program 0: r0 = socket(0x2, 0x3, 0x4) connect$packet(r0, &(0x7f0000000180), 0x14) 10:33:32 executing program 1: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000/0x3000)=nil, 0x2) 10:33:32 executing program 3: r0 = socket(0x11, 0x3, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(echainiv(essiv(aegis128-generic,xcbc-aes-neon)))\x00'}, 0x58) 10:33:32 executing program 4: mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) 10:33:32 executing program 5: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 10:33:32 executing program 2: r0 = open(&(0x7f0000000380)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002880)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1, 0x0, 0x0) 10:33:32 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x2, &(0x7f0000000000)=0x0) dup2(r0, r1) r3 = socket(0x2, 0xa, 0x0) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 10:33:32 executing program 1: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000/0x3000)=nil, 0x2) 10:33:32 executing program 4: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000000000/0x3000)=nil, 0x3000, &(0x7f00000000c0)=""/94) 10:33:32 executing program 3: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 10:33:32 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00'}, 0x10) 10:33:32 executing program 3: r0 = socket(0x2, 0x3, 0xa) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000300)={{}, 0x0, 0x0, @inherit={0x48, &(0x7f0000000240)}, @subvolid}) sendmmsg$unix(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0}], 0x492492492492769, 0x0) 10:33:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4087, 0xff7}], 0x1, 0x3ff, 0x0, 0x0) 10:33:32 executing program 1: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000/0x3000)=nil, 0x2) 10:33:32 executing program 5: socket(0x11, 0x3, 0xfffffffc) 10:33:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:33:32 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1032, 0xffffffffffffffff, 0x0) 10:33:32 executing program 1: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000/0x3000)=nil, 0x2) 10:33:32 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4881) 10:33:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff00}}, 0x0) 10:33:32 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2020012, r0, 0x0) 10:33:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000002a80)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000029c0)=ANY=[], 0xa8}], 0x1, 0x0) [ 233.429532][T11980] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:33:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000240)={'ipvlan1\x00', @ifru_mtu}) 10:33:32 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 10:33:32 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x103000, 0x0) [ 233.534723][T11987] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:33:32 executing program 2: r0 = socket(0xa, 0x3, 0x3) sendmmsg$unix(r0, &(0x7f0000000740)=[{&(0x7f0000000100)=@abs, 0x6e, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000180)="a8", 0x1}, {&(0x7f0000000200)='b', 0x1}], 0x3, &(0x7f0000000680)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x30}], 0x1, 0x0) 10:33:32 executing program 4: r0 = socket(0x11, 0xa, 0x0) bind$packet(r0, 0x0, 0x0) 10:33:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f00000007c0)=@abs={0x1}, 0x6e, 0x0}, 0x0) 10:33:32 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/73) 10:33:32 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 10:33:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002700)={&(0x7f00000002c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x18c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x17c, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'tbf\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'cake\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'cake\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/thread-self\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x95-)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/thread-self\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'tbf\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '%})\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\'\xe5*\'(}-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'tbf\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '&\'\'\'\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'R/!-(\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/thread-self\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1240, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0xf1, 0x4, "4d949b0ef9ba9e08b84d208a82f82a916cf69f658a8c4fc5d7d3d7002d3f47ffd540b817115a89effc503f7da224785f7393f4843a731e98d5e640949638052bc14e12e84b9bc0c2c01ac8911513ef3c56787243637f6be8367eeda68c71e0dadf0df2e89db53e550b2138ef8bc9952ec039095c981d725976ea14acf398b526b6e958071fb4161821912afafc0dadb13f7ef97a10cc0d338c8033f7d43fc2c4c67ae90fa53a0d07869e3e973db4cf9803fb8423336c216dbc9292514d87a236c43998131a6b518971716a665fa60841cb6963c0fc13ea635ed3b90a59c521e065c0c9e50ee5d5576aa015ff74"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x41, 0x4, "7e9ece8a152f93b42c50a0316891b3621a3ad9a23006412d98b82d432b5fe569aaeda2bf432b1703b2ba7d92d3d2df22d9b99decb72d818de53be77694"}, @ETHTOOL_A_BITSET_VALUE={0x75, 0x4, "3e5b9f17cfc889b76b767f96bfebcd5a549da6d61385de6c3f998306872f6a7920b9df02d1d9f0aeb4a3dc9c2157fa912582abe098b8e8d61e6705a87a03fb9a04dc2a8c6f06337650b6b47dac764dee818dfd4c11ef2718d37974367a02d818b1c2466b71bb909b123141d6be7b7ed562"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x79, 0x5, "3072d04f772348cd6729db56bbfb15034372876e6042c6aed8923878d3f6590342285b42167c4011037e978045eabfc23b2724a6b58c08fc2bd51c8863610217a2f38c886fa07e9bcc01765adcfb1c846540e8089dfcbd541aef68fc81d43b4f16774d06df43e77587269f2b9e8be8befb3f5ab310"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xacc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xabd, 0x4, "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"}]}]}, 0x1ec4}}, 0x0) 10:33:32 executing program 2: io_setup(0xd85, &(0x7f0000000440)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000004140)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x5}]) 10:33:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) connect$packet(r0, 0x0, 0x1f) 10:33:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') close(r0) 10:33:33 executing program 3: add_key(&(0x7f00000003c0)='cifs.idmap\x00', 0x0, &(0x7f0000003180)="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", 0x1001, 0xffffffffffffffff) 10:33:33 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/netlink\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:33:33 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:33:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 10:33:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000f80), 0x1, 0x0, 0x0) 10:33:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 10:33:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0xa}, 0xa) 10:33:33 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x711500, 0x0) 10:33:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000740), 0x40) 10:33:33 executing program 3: r0 = syz_mount_image$udf(&(0x7f0000000080)='udf\x00', 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000100)="36a64c01e4b74b082e46539a14874d", 0xf}, {0x0, 0x0, 0x100000001}, {&(0x7f0000000340)="bf3fa61302fa5230380fa9fd41743ccf187baa54862af25ea5f16fafcc656ae66a49ef3d38209a41d4d84e5ad915f9c05e0be68bd66303185d", 0x39}, {0x0}], 0x0, 0x0) symlinkat(0x0, r0, &(0x7f0000000640)='./file0\x00') 10:33:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 10:33:33 executing program 0: syz_mount_image$udf(&(0x7f00000001c0)='udf\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@uid_ignore='uid=ignore'}, {@gid={'gid'}}]}) 10:33:33 executing program 5: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000100)='6', 0x1}], 0x0, &(0x7f0000000500)) 10:33:33 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0xc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000000}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) dup2(r2, r1) 10:33:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000), 0x0) [ 234.213366][T12042] loop3: detected capacity change from 264192 to 0 10:33:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x0, 0x0, 0x0, 0xa37f, 0x8}, 0x20) 10:33:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000080)) 10:33:33 executing program 1: syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) [ 234.493417][T12053] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 234.522212][T12061] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.537362][T12053] UDF-fs: Scanning with blocksize 512 failed [ 234.541993][T12061] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.565254][T12053] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 234.574769][T12053] UDF-fs: Scanning with blocksize 1024 failed [ 234.583159][T12053] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 10:33:33 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) [ 234.592606][T12067] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.592664][T12053] UDF-fs: Scanning with blocksize 2048 failed [ 234.612974][T12067] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.622721][T12067] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.622756][T12053] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 234.640571][T12067] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.653646][T12067] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.665020][T12067] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 10:33:33 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000900)='tmpfs\x00', &(0x7f0000000940)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x0]}}]}) 10:33:33 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x8102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000340)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0xffd5) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 234.696649][T12067] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.713679][ T35] audit: type=1800 audit(1612521213.839:2): pid=12061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14226 res=0 errno=0 [ 234.727693][T12067] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 10:33:33 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000180)) 10:33:33 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000bc0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) [ 234.778502][T12053] UDF-fs: Scanning with blocksize 4096 failed [ 234.853349][ T35] audit: type=1800 audit(1612521213.959:3): pid=12061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14226 res=0 errno=0 [ 234.924032][T12053] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 234.944787][T12053] UDF-fs: Scanning with blocksize 512 failed [ 234.960609][T12053] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 234.995934][T12053] UDF-fs: Scanning with blocksize 1024 failed [ 235.072282][T12053] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 235.143971][T12053] UDF-fs: Scanning with blocksize 2048 failed [ 235.156849][T12053] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 235.164810][T12053] UDF-fs: Scanning with blocksize 4096 failed 10:33:34 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:33:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002540)=[@tclass={{0x14}}], 0x18}, 0x0) 10:33:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0xc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000000}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) dup2(r2, r1) 10:33:34 executing program 5: r0 = epoll_create(0xffff) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x3, &(0x7f0000000200)={[0x1f]}, 0x8) 10:33:34 executing program 3: syz_mount_image$squashfs(&(0x7f0000002700)='squashfs\x00', &(0x7f0000002740)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000002800)={[{'obj_user'}]}) 10:33:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x8102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000340)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0xffd5) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 235.295572][T12104] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:33:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}], 0x1, &(0x7f0000000b00)=[{0x28, 0x0, 0x0, "37a2f959d25dfebf44d559c1353fdb150e"}], 0x28}}], 0x1, 0x0) 10:33:34 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)) [ 235.390891][T12103] squashfs: Unknown parameter 'obj_user' 10:33:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x8102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000340)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0xffd5) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 235.435170][T12114] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.460513][ T35] audit: type=1800 audit(1612521214.589:4): pid=12111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14213 res=0 errno=0 10:33:34 executing program 5: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) sched_rr_get_interval(0x0, &(0x7f0000000000)) [ 235.484359][T12103] squashfs: Unknown parameter 'obj_user' 10:33:34 executing program 3: syz_mount_image$squashfs(&(0x7f0000002700)='squashfs\x00', &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x2002, &(0x7f0000002800)) 10:33:34 executing program 2: semtimedop(0xffffffffffffffff, &(0x7f0000005d80)=[{}], 0x1, 0x0) 10:33:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@ipv4={[], [], @local}}, 0x20) 10:33:34 executing program 5: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x5}, 0x0, 0x0) 10:33:35 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0xc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000000}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) dup2(r2, r1) 10:33:35 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x1, 0x0, 0x84, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:35 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x8102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000340)={{}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$sndseq(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0xffd5) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) 10:33:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0x4, "d066ffae"}, &(0x7f0000000200)=0x28) 10:33:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x88) 10:33:35 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003840)='/dev/loop-control\x00', 0x0, 0x0) [ 236.162657][T12142] fuse: Unknown parameter 'fd0x0000000000000007' [ 236.172530][ T35] audit: type=1800 audit(1612521215.309:5): pid=12142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14213 res=0 errno=0 10:33:35 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000001340)={0xffffffff, 0x1, 0x3}) 10:33:35 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000005c80)='./file0\x00', 0x0, 0x0) 10:33:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) 10:33:35 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_mount_image$fuse(&(0x7f0000000300)='fuse\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:33:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)="f4", 0x1) 10:33:35 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x4000) [ 236.474504][ T35] audit: type=1800 audit(1612521215.599:6): pid=12157 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14220 res=0 errno=0 [ 236.523374][T12157] fuse: Unknown parameter '0x0000000000000007' 10:33:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="06", 0x1}], 0x1, &(0x7f0000000400)=[@tclass={{0x14}}, @dstopts={{0x18}}], 0x30}, 0x0) 10:33:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="1e", 0x1) 10:33:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="90000000000000002900000036"], 0xe8}, 0x0) 10:33:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 236.583010][ T35] audit: type=1800 audit(1612521215.609:7): pid=12168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14223 res=0 errno=0 10:33:35 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48", 0x4d}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) dup2(0xffffffffffffffff, r1) 10:33:35 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000003480)=[{&(0x7f00000001c0)="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", 0xff7, 0x9}], 0x0, 0x0) 10:33:35 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000002380)=@nullb='/dev/nullb0\x00', &(0x7f00000023c0)='./file0\x00', 0x0, 0x1012, 0x0) 10:33:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000340)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) [ 236.705687][ T35] audit: type=1800 audit(1612521215.649:8): pid=12160 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14220 res=0 errno=0 10:33:35 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x42640, 0x0) 10:33:35 executing program 2: syz_mount_image$squashfs(&(0x7f0000002700)='squashfs\x00', &(0x7f0000002740)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000002800)) 10:33:35 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000040)={0xec4, 0x15, 0x4, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa1, 0x1, "31037599fa4e838c8b999f29246773453018b4a382fc61b3768dda2e5fd36fdcd12f73e40be55a3e8a249efdb0184c0447673faaea8ce861f5aed5ce92709b090c979d9c5d94045b4f55f53f4633b06d5d49964fcdab5cb2be5f8e7e9af1828b11e04cc1afb7d41a859e02179829709622c1d4307674e50b172ac19b2bac7b4ab8dc53a35f9ddf802f53734c0070cab30ca18dd4d26e7b19023f7e3927"}, @INET_DIAG_REQ_BYTECODE={0xe09, 0x1, "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"}]}, 0xec4}}, 0x0) [ 236.772192][T12189] loop3: detected capacity change from 8 to 0 10:33:36 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}], [{@fsname={'fsname', 0x3d, 'trusted.overlay.redirect\x00'}}, {@euid_eq={'euid'}}, {@subj_type={'subj_type', 0x3d, '%!-:/:'}}, {@dont_hash='dont_hash'}]}) 10:33:36 executing program 5: syz_mount_image$udf(&(0x7f0000000080)='udf\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000500)={[{@session={'session'}}, {@lastblock={'lastblock'}}, {@volume={'volume'}}, {@anchor={'anchor'}}]}) 10:33:36 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000003700)=[{}], 0x1, 0x0, &(0x7f0000003740)={[0x2]}, 0x8) 10:33:36 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x440, &(0x7f0000003580)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) [ 236.884208][T12189] loop3: detected capacity change from 8 to 0 [ 236.954116][T12208] Can't find a SQUASHFS superblock on loop2 [ 236.985272][T12213] tmpfs: Bad value for 'nr_inodes' [ 236.996078][T12213] tmpfs: Bad value for 'nr_inodes' 10:33:36 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000000)=@tipc, 0x80, 0x0}, 0x0) [ 237.028220][T12209] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 237.048158][T12208] Can't find a SQUASHFS superblock on loop2 [ 237.071901][T12209] UDF-fs: Scanning with blocksize 512 failed [ 237.108093][T12224] tmpfs: Bad value for 'nr_inodes' [ 237.148112][T12209] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 237.178829][T12209] UDF-fs: Scanning with blocksize 1024 failed [ 237.196872][T12224] tmpfs: Bad value for 'nr_inodes' [ 237.222808][T12209] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 237.231352][T12209] UDF-fs: Scanning with blocksize 2048 failed [ 237.240360][T12209] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 237.248656][T12209] UDF-fs: Scanning with blocksize 4096 failed [ 237.344878][T12209] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 237.365246][T12209] UDF-fs: Scanning with blocksize 512 failed [ 237.391063][T12209] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 237.412364][T12209] UDF-fs: Scanning with blocksize 1024 failed [ 237.419321][T12209] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 237.449817][T12209] UDF-fs: Scanning with blocksize 2048 failed [ 237.465018][T12209] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 237.474836][T12209] UDF-fs: Scanning with blocksize 4096 failed 10:33:36 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000000000)=""/223, 0xdf) 10:33:36 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000400)=[{0x24}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 10:33:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000040)="95", 0x1}, {&(0x7f0000000080)='m', 0x1}], 0x2}, 0x8001) 10:33:36 executing program 4: epoll_create(0xffff) 10:33:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, @perf_bp={0x0}}, 0x0, 0x8, r2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x4010) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:33:36 executing program 5: syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:33:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0xffffffffffffffff, 0x0) 10:33:36 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000340)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "73ee44", 0x44, 0x2f, 0x0, @private1, @ipv4={[], [], @empty}}}}}, 0x0) 10:33:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000084007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x80000000}}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:33:37 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 10:33:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') read$midi(r0, 0x0, 0x0) 10:33:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') read$midi(r0, 0x0, 0x0) 10:33:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 10:33:37 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 10:33:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="c76babc4e1c8b9aa16b85670ce808e5b", 0x10}], 0x1, &(0x7f0000000480)=[{0x10}, {0x10}], 0x20}, 0x0) 10:33:37 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x50, &(0x7f00000001c0)="3c319003eaff643d36c536396d390ca336ada458e6ea0b27d8002e69d0316910cec5605ba1f43acd7767b04aaca92588d8b62a91f73be2846b330ae1e2e7fc23b43f431317ea28787ce4ec786df74191"}) 10:33:37 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x2c}}, 0x0) 10:33:37 executing program 2: r0 = socket(0x1, 0x5, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0xfe09) 10:33:37 executing program 0: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') 10:33:37 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/partitions\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000200)={0x8}, &(0x7f0000000300), 0x0) [ 308.266311][ T3202] Bluetooth: hci0: command 0x0406 tx timeout [ 308.272504][ T3202] Bluetooth: hci1: command 0x0406 tx timeout [ 308.288585][ T3202] Bluetooth: hci2: command 0x0406 tx timeout [ 308.306262][ T3202] Bluetooth: hci3: command 0x0406 tx timeout [ 313.386315][ T3224] Bluetooth: hci4: command 0x0406 tx timeout [ 313.392748][ T3224] Bluetooth: hci5: command 0x0406 tx timeout [ 384.916502][ T1659] INFO: task syz-executor.4:12282 blocked for more than 143 seconds. [ 384.924889][ T1659] Not tainted 5.11.0-rc6-syzkaller #0 [ 384.956724][ T1659] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 384.965687][ T1659] task:syz-executor.4 state:D stack:29512 pid:12282 ppid: 8478 flags:0x00000004 [ 384.995554][ T1659] Call Trace: [ 385.000767][ T1659] __schedule+0x90c/0x21a0 [ 385.005228][ T1659] ? io_schedule_timeout+0x140/0x140 [ 385.019750][ T1659] schedule+0xcf/0x270 [ 385.023927][ T1659] schedule_preempt_disabled+0xf/0x20 [ 385.040819][ T1659] __mutex_lock+0x81a/0x1110 [ 385.045440][ T1659] ? sock_do_ioctl+0x1f2/0x2d0 [ 385.060161][ T1659] ? mutex_lock_io_nested+0xf60/0xf60 [ 385.065752][ T1659] ? lock_downgrade+0x6d0/0x6d0 [ 385.082320][ T1659] sock_do_ioctl+0x1f2/0x2d0 [ 385.095422][ T1659] ? compat_ifr_data_ioctl+0x150/0x150 [ 385.111398][ T1659] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 385.121904][ T1659] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 385.143460][ T1659] ? do_vfs_ioctl+0x27d/0x1090 [ 385.159234][ T1659] ? generic_block_fiemap+0x60/0x60 [ 385.164600][ T1659] ? lock_downgrade+0x6d0/0x6d0 [ 385.180449][ T1659] sock_ioctl+0x477/0x6a0 [ 385.184952][ T1659] ? vlan_ioctl_set+0x30/0x30 [ 385.193389][ T1659] ? __fget_files+0x288/0x3d0 [ 385.201674][ T1659] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 385.211500][ T1659] ? vlan_ioctl_set+0x30/0x30 [ 385.216202][ T1659] __x64_sys_ioctl+0x193/0x200 [ 385.224627][ T1659] do_syscall_64+0x2d/0x70 [ 385.232850][ T1659] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.245945][ T1659] RIP: 0033:0x465b09 [ 385.254486][ T1659] RSP: 002b:00007f37ee3d0188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.267598][ T1659] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 385.275589][ T1659] RDX: 0000000020000140 RSI: 0000000000008912 RDI: 0000000000000003 [ 385.284088][ T1659] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 385.292489][ T1659] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 385.300871][ T1659] R13: 00007fff3bf9cd6f R14: 00007f37ee3d0300 R15: 0000000000022000 [ 385.309363][ T1659] [ 385.309363][ T1659] Showing all locks held in the system: [ 385.317625][ T1659] 3 locks held by kworker/u4:0/8: [ 385.322829][ T1659] #0: ffff8880b9d34c58 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x217/0x21a0 [ 385.332190][ T1659] #1: ffff8880b9d20088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x305/0x440 [ 385.345332][ T1659] #2: ffff8880b9d24898 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x60c/0xe30 [ 385.363164][ T1659] 1 lock held by khungtaskd/1659: [ 385.369413][ T1659] #0: ffffffff8bd73da0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 385.384853][ T1659] 1 lock held by in:imklog/8298: [ 385.393097][ T1659] #0: ffff888015097c70 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 385.409156][ T1659] 3 locks held by kworker/0:5/9826: [ 385.414374][ T1659] #0: ffff88814744e538 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x871/0x15f0 [ 385.431706][ T1659] #1: ffffc90016a47da8 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8a5/0x15f0 [ 385.443860][ T1659] #2: ffffffff8d459128 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 385.459954][ T1659] 1 lock held by syz-executor.5/12268: [ 385.465447][ T1659] 1 lock held by syz-executor.4/12282: [ 385.481064][ T1659] #0: ffffffff8d459128 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x1f2/0x2d0 [ 385.492417][ T1659] [ 385.494753][ T1659] ============================================= [ 385.494753][ T1659] [ 385.510010][ T1659] NMI backtrace for cpu 0 [ 385.514430][ T1659] CPU: 0 PID: 1659 Comm: khungtaskd Not tainted 5.11.0-rc6-syzkaller #0 [ 385.522877][ T1659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.532929][ T1659] Call Trace: [ 385.536201][ T1659] dump_stack+0x107/0x163 [ 385.540624][ T1659] nmi_cpu_backtrace.cold+0x44/0xd7 [ 385.545853][ T1659] ? lapic_can_unplug_cpu+0x80/0x80 [ 385.551056][ T1659] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 385.557047][ T1659] watchdog+0xd43/0xfa0 [ 385.561258][ T1659] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 385.567524][ T1659] ? reset_hung_task_detector+0x30/0x30 [ 385.573094][ T1659] kthread+0x3b1/0x4a0 [ 385.577160][ T1659] ? __kthread_bind_mask+0xc0/0xc0 [ 385.582270][ T1659] ret_from_fork+0x1f/0x30 [ 385.587492][ T1659] Sending NMI from CPU 0 to CPUs 1: [ 385.593529][ C1] NMI backtrace for cpu 1 [ 385.593538][ C1] CPU: 1 PID: 12268 Comm: syz-executor.5 Not tainted 5.11.0-rc6-syzkaller #0 [ 385.593546][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.593553][ C1] RIP: 0010:__lock_acquire+0x1004/0x54f0 [ 385.593562][ C1] Code: 08 be 08 00 00 00 48 8d 43 3f 48 85 db 48 0f 49 c3 48 c1 f8 06 48 8d 3c c5 a0 67 86 8f e8 b4 32 5d 00 48 0f a3 1d 7c ea 2d 0e <0f> 82 ff f8 ff ff e8 a1 0f a2 07 85 c0 0f 84 ec fd ff ff 48 c7 c0 [ 385.593574][ C1] RSP: 0018:ffffc90001feea70 EFLAGS: 00000047 [ 385.593584][ C1] RAX: 0000000000000001 RBX: 00000000000009a9 RCX: ffffffff81587d1c [ 385.593591][ C1] RDX: fffffbfff1f0cd1b RSI: 0000000000000008 RDI: ffffffff8f8668d0 [ 385.593598][ C1] RBP: ffff88801b5ab780 R08: 0000000000000000 R09: ffffffff8f8668d7 [ 385.593604][ C1] R10: fffffbfff1f0cd1a R11: 0000000000000001 R12: ffff88801b5ac130 [ 385.593611][ C1] R13: ffff88801b5ac152 R14: 0000000000000000 R15: ffff88801b5ac108 [ 385.593618][ C1] FS: 00007f9625605700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 385.593625][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 385.593631][ C1] CR2: 00007f4002c81000 CR3: 000000002db99000 CR4: 0000000000350ee0 [ 385.593636][ C1] Call Trace: [ 385.593640][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 385.593645][ C1] lock_acquire+0x1a8/0x720 [ 385.593649][ C1] ? tcf_idr_check_alloc+0x78/0x3b0 [ 385.593653][ C1] ? lock_release+0x710/0x710 [ 385.593657][ C1] __mutex_lock+0x134/0x1110 [ 385.593661][ C1] ? tcf_idr_check_alloc+0x78/0x3b0 [ 385.593666][ C1] ? asm_sysvec_reschedule_ipi+0x12/0x20 [ 385.593670][ C1] ? tcf_idr_check_alloc+0x78/0x3b0 [ 385.593675][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 385.593680][ C1] ? asm_sysvec_reschedule_ipi+0x12/0x20 [ 385.593684][ C1] ? mutex_lock_io_nested+0xf60/0xf60 [ 385.593689][ C1] ? __mutex_unlock_slowpath+0xe2/0x610 [ 385.593694][ C1] ? __radix_tree_lookup+0xf1/0x2a0 [ 385.593698][ C1] ? wait_for_completion_io+0x260/0x260 [ 385.593703][ C1] ? __radix_tree_lookup+0x211/0x2a0 [ 385.593707][ C1] tcf_idr_check_alloc+0x78/0x3b0 [ 385.593712][ C1] tcf_police_init+0x34f/0x1460 [ 385.593716][ C1] ? tcf_police_cleanup+0x60/0x60 [ 385.593720][ C1] ? find_held_lock+0x2d/0x110 [ 385.593724][ C1] ? tc_lookup_action_n+0xcd/0xf0 [ 385.593728][ C1] tcf_action_init_1+0x1a3/0x990 [ 385.593732][ C1] ? tcf_action_dump_old+0x80/0x80 [ 385.593736][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 385.593740][ C1] ? find_held_lock+0x2d/0x110 [ 385.593744][ C1] ? __mutex_unlock_slowpath+0xe2/0x610 [ 385.593749][ C1] ? wait_for_completion_io+0x260/0x260 [ 385.593753][ C1] tcf_exts_validate+0x138/0x420 [ 385.593757][ C1] ? tcf_exts_destroy+0xc0/0xc0 [ 385.593761][ C1] basic_change+0x47a/0x1310 [ 385.593765][ C1] ? basic_delete+0x680/0x680 [ 385.593769][ C1] tc_new_tfilter+0x1394/0x2120 [ 385.593773][ C1] ? basic_delete+0x680/0x680 [ 385.593777][ C1] ? tc_del_tfilter+0x15b0/0x15b0 [ 385.593781][ C1] ? quarantine_put+0xe1/0x1f0 [ 385.593785][ C1] ? tc_del_tfilter+0x15b0/0x15b0 [ 385.593790][ C1] rtnetlink_rcv_msg+0x80e/0xad0 [ 385.593794][ C1] ? rtnetlink_put_metrics+0x510/0x510 [ 385.593798][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 385.593803][ C1] netlink_rcv_skb+0x153/0x420 [ 385.593807][ C1] ? rtnetlink_put_metrics+0x510/0x510 [ 385.593811][ C1] ? netlink_ack+0xaa0/0xaa0 [ 385.593815][ C1] ? netlink_deliver_tap+0x227/0xb70 [ 385.593819][ C1] netlink_unicast+0x533/0x7d0 [ 385.593823][ C1] ? netlink_attachskb+0x870/0x870 [ 385.593827][ C1] ? _copy_from_iter_full+0x275/0x850 [ 385.593832][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 385.593837][ C1] ? __phys_addr_symbol+0x2c/0x70 [ 385.593841][ C1] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 385.593846][ C1] ? __check_object_size+0x171/0x3f0 [ 385.593850][ C1] netlink_sendmsg+0x856/0xd90 [ 385.593854][ C1] ? netlink_unicast+0x7d0/0x7d0 [ 385.593858][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 385.593863][ C1] ? netlink_unicast+0x7d0/0x7d0 [ 385.593867][ C1] sock_sendmsg+0xcf/0x120 [ 385.593871][ C1] ____sys_sendmsg+0x331/0x810 [ 385.593875][ C1] ? kernel_sendmsg+0x50/0x50 [ 385.593879][ C1] ? do_recvmmsg+0x6c0/0x6c0 [ 385.593883][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 385.593887][ C1] ___sys_sendmsg+0xf3/0x170 [ 385.593891][ C1] ? sendmsg_copy_msghdr+0x160/0x160 [ 385.593896][ C1] ? __fget_files+0x266/0x3d0 [ 385.593899][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 385.593903][ C1] ? __fget_files+0x288/0x3d0 [ 385.593907][ C1] ? __fget_light+0xea/0x280 [ 385.593912][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 385.593916][ C1] __sys_sendmmsg+0x195/0x470 [ 385.593920][ C1] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 385.593924][ C1] ? __fget_files+0x288/0x3d0 [ 385.593929][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 385.593933][ C1] ? sockfd_lookup_light+0xc5/0x180 [ 385.593938][ C1] ? __do_sys_futex+0x2a2/0x470 [ 385.593942][ C1] ? __do_sys_futex+0x2ab/0x470 [ 385.593946][ C1] __x64_sys_sendmmsg+0x99/0x100 [ 385.593950][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 385.593955][ C1] do_syscall_64+0x2d/0x70 [ 385.593959][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.593963][ C1] RIP: 0033:0x465b09 [ 385.593970][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 385.593982][ C1] RSP: 002b:00007f9625605188 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 385.593992][ C1] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465b09 [ 385.593998][ C1] RDX: 04924924924926d3 RSI: 0000000020000200 RDI: 0000000000000005 [ 385.594004][ C1] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 385.594011][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 385.594017][ C1] R13: 00007ffc591b3d1f R14: 00007f9625605300 R15: 0000000000022000 [ 385.603022][ T1659] Kernel panic - not syncing: hung_task: blocked tasks [ 386.182137][ T1659] CPU: 0 PID: 1659 Comm: khungtaskd Not tainted 5.11.0-rc6-syzkaller #0 [ 386.190464][ T1659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.200743][ T1659] Call Trace: [ 386.204209][ T1659] dump_stack+0x107/0x163 [ 386.208549][ T1659] panic+0x306/0x73d [ 386.212455][ T1659] ? __warn_printk+0xf3/0xf3 [ 386.217051][ T1659] ? lapic_can_unplug_cpu+0x80/0x80 [ 386.222246][ T1659] ? preempt_schedule_thunk+0x16/0x18 [ 386.227618][ T1659] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 386.233774][ T1659] ? watchdog.cold+0x5/0x158 [ 386.238367][ T1659] watchdog.cold+0x16/0x158 [ 386.242878][ T1659] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 386.249126][ T1659] ? reset_hung_task_detector+0x30/0x30 [ 386.254676][ T1659] kthread+0x3b1/0x4a0 [ 386.258748][ T1659] ? __kthread_bind_mask+0xc0/0xc0 [ 386.263863][ T1659] ret_from_fork+0x1f/0x30 [ 386.272156][ T1659] Kernel Offset: disabled [ 386.277266][ T1659] Rebooting in 86400 seconds..