Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2023/02/28 12:52:09 fuzzer started 2023/02/28 12:52:09 dialing manager at 10.128.0.163:44013 2023/02/28 12:52:10 syscalls: 3532 2023/02/28 12:52:10 code coverage: enabled 2023/02/28 12:52:10 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/02/28 12:52:10 extra coverage: extra coverage is not supported by the kernel 2023/02/28 12:52:10 delay kcov mmap: mmap returned an invalid pointer 2023/02/28 12:52:10 setuid sandbox: enabled 2023/02/28 12:52:10 namespace sandbox: enabled 2023/02/28 12:52:10 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/28 12:52:10 fault injection: enabled 2023/02/28 12:52:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/28 12:52:10 net packet injection: enabled 2023/02/28 12:52:10 net device setup: enabled 2023/02/28 12:52:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/28 12:52:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/28 12:52:10 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/28 12:52:10 USB emulation: /dev/raw-gadget does not exist 2023/02/28 12:52:10 hci packet injection: enabled 2023/02/28 12:52:10 wifi device emulation: kernel 4.17 required (have 4.14.307-syzkaller) 2023/02/28 12:52:10 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/02/28 12:52:10 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/28 12:52:10 fetching corpus: 50, signal 50210/54007 (executing program) 2023/02/28 12:52:10 fetching corpus: 100, signal 73788/79303 (executing program) 2023/02/28 12:52:11 fetching corpus: 150, signal 98153/105282 (executing program) 2023/02/28 12:52:12 fetching corpus: 200, signal 114040/122769 (executing program) 2023/02/28 12:52:12 fetching corpus: 250, signal 127772/138079 (executing program) 2023/02/28 12:52:12 fetching corpus: 300, signal 142714/154542 (executing program) 2023/02/28 12:52:13 fetching corpus: 350, signal 156806/170096 (executing program) 2023/02/28 12:52:13 fetching corpus: 400, signal 168094/182799 (executing program) 2023/02/28 12:52:14 fetching corpus: 450, signal 180133/196181 (executing program) 2023/02/28 12:52:14 fetching corpus: 500, signal 189230/206649 (executing program) 2023/02/28 12:52:15 fetching corpus: 550, signal 197338/216091 (executing program) 2023/02/28 12:52:15 fetching corpus: 600, signal 206286/226353 (executing program) 2023/02/28 12:52:16 fetching corpus: 650, signal 214349/235670 (executing program) 2023/02/28 12:52:16 fetching corpus: 700, signal 220265/242889 (executing program) 2023/02/28 12:52:16 fetching corpus: 750, signal 224036/248042 (executing program) 2023/02/28 12:52:17 fetching corpus: 800, signal 230081/255387 (executing program) 2023/02/28 12:52:17 fetching corpus: 850, signal 235496/262074 (executing program) 2023/02/28 12:52:17 fetching corpus: 900, signal 242245/270040 (executing program) 2023/02/28 12:52:18 fetching corpus: 950, signal 247372/276418 (executing program) 2023/02/28 12:52:18 fetching corpus: 1000, signal 253763/283979 (executing program) 2023/02/28 12:52:18 fetching corpus: 1050, signal 258954/290427 (executing program) 2023/02/28 12:52:19 fetching corpus: 1100, signal 262827/295557 (executing program) 2023/02/28 12:52:19 fetching corpus: 1150, signal 267448/301340 (executing program) 2023/02/28 12:52:20 fetching corpus: 1200, signal 271797/306885 (executing program) 2023/02/28 12:52:20 fetching corpus: 1250, signal 276960/313150 (executing program) 2023/02/28 12:52:20 fetching corpus: 1300, signal 281266/318554 (executing program) 2023/02/28 12:52:20 fetching corpus: 1350, signal 285006/323448 (executing program) 2023/02/28 12:52:21 fetching corpus: 1400, signal 289239/328814 (executing program) 2023/02/28 12:52:21 fetching corpus: 1450, signal 293820/334459 (executing program) 2023/02/28 12:52:22 fetching corpus: 1500, signal 297458/339225 (executing program) 2023/02/28 12:52:22 fetching corpus: 1550, signal 300672/343544 (executing program) 2023/02/28 12:52:23 fetching corpus: 1600, signal 304647/348501 (executing program) 2023/02/28 12:52:23 fetching corpus: 1650, signal 308701/353584 (executing program) 2023/02/28 12:52:24 fetching corpus: 1700, signal 311076/357054 (executing program) 2023/02/28 12:52:24 fetching corpus: 1750, signal 314448/361430 (executing program) 2023/02/28 12:52:24 fetching corpus: 1800, signal 317350/365405 (executing program) 2023/02/28 12:52:25 fetching corpus: 1850, signal 320229/369383 (executing program) 2023/02/28 12:52:25 fetching corpus: 1900, signal 322467/372739 (executing program) 2023/02/28 12:52:42 fetching corpus: 1950, signal 327076/378222 (executing program) 2023/02/28 12:52:43 fetching corpus: 2000, signal 330616/382727 (executing program) 2023/02/28 12:52:43 fetching corpus: 2050, signal 333595/386696 (executing program) 2023/02/28 12:52:43 fetching corpus: 2100, signal 336068/390203 (executing program) 2023/02/28 12:52:44 fetching corpus: 2150, signal 339005/394061 (executing program) 2023/02/28 12:52:44 fetching corpus: 2200, signal 341484/397511 (executing program) 2023/02/28 12:52:45 fetching corpus: 2250, signal 345477/402312 (executing program) 2023/02/28 12:52:45 fetching corpus: 2300, signal 351360/408800 (executing program) 2023/02/28 12:52:46 fetching corpus: 2350, signal 353726/412143 (executing program) 2023/02/28 12:52:46 fetching corpus: 2400, signal 356332/415671 (executing program) 2023/02/28 12:52:46 fetching corpus: 2450, signal 358330/418627 (executing program) 2023/02/28 12:52:47 fetching corpus: 2500, signal 360732/421977 (executing program) 2023/02/28 12:52:47 fetching corpus: 2550, signal 363403/425532 (executing program) 2023/02/28 12:52:47 fetching corpus: 2600, signal 366582/429533 (executing program) 2023/02/28 12:52:48 fetching corpus: 2650, signal 372973/436327 (executing program) 2023/02/28 12:52:49 fetching corpus: 2700, signal 375124/439388 (executing program) 2023/02/28 12:52:50 fetching corpus: 2750, signal 377460/442648 (executing program) 2023/02/28 12:52:50 fetching corpus: 2800, signal 379767/445866 (executing program) 2023/02/28 12:52:50 fetching corpus: 2848, signal 381537/448553 (executing program) 2023/02/28 12:52:51 fetching corpus: 2898, signal 383834/451678 (executing program) 2023/02/28 12:52:51 fetching corpus: 2948, signal 386195/454860 (executing program) 2023/02/28 12:52:52 fetching corpus: 2998, signal 389037/458438 (executing program) 2023/02/28 12:52:52 fetching corpus: 3048, signal 391336/461532 (executing program) 2023/02/28 12:52:52 fetching corpus: 3098, signal 393434/464538 (executing program) 2023/02/28 12:52:53 fetching corpus: 3148, signal 395643/467580 (executing program) 2023/02/28 12:52:54 fetching corpus: 3198, signal 397784/470537 (executing program) 2023/02/28 12:52:54 fetching corpus: 3248, signal 400394/473863 (executing program) 2023/02/28 12:52:55 fetching corpus: 3298, signal 402654/476887 (executing program) 2023/02/28 12:52:55 fetching corpus: 3348, signal 404856/479873 (executing program) 2023/02/28 12:52:55 fetching corpus: 3398, signal 406475/482313 (executing program) 2023/02/28 12:52:56 fetching corpus: 3448, signal 408406/485060 (executing program) 2023/02/28 12:52:56 fetching corpus: 3498, signal 411635/488859 (executing program) 2023/02/28 12:52:57 fetching corpus: 3548, signal 413914/491797 (executing program) 2023/02/28 12:52:57 fetching corpus: 3598, signal 415899/494522 (executing program) 2023/02/28 12:52:58 fetching corpus: 3648, signal 418747/497873 (executing program) 2023/02/28 12:52:58 fetching corpus: 3698, signal 422020/501599 (executing program) 2023/02/28 12:52:59 fetching corpus: 3748, signal 424106/504388 (executing program) 2023/02/28 12:52:59 fetching corpus: 3798, signal 425957/507007 (executing program) 2023/02/28 12:53:00 fetching corpus: 3848, signal 426978/508945 (executing program) 2023/02/28 12:53:00 fetching corpus: 3898, signal 428328/511146 (executing program) 2023/02/28 12:53:00 fetching corpus: 3948, signal 429398/513074 (executing program) 2023/02/28 12:53:01 fetching corpus: 3998, signal 430809/515269 (executing program) 2023/02/28 12:53:01 fetching corpus: 4048, signal 432616/517814 (executing program) 2023/02/28 12:53:02 fetching corpus: 4098, signal 434508/520328 (executing program) 2023/02/28 12:53:02 fetching corpus: 4148, signal 435785/522430 (executing program) 2023/02/28 12:53:02 fetching corpus: 4198, signal 437165/524583 (executing program) 2023/02/28 12:53:03 fetching corpus: 4248, signal 438672/526770 (executing program) 2023/02/28 12:53:03 fetching corpus: 4298, signal 439946/528772 (executing program) 2023/02/28 12:53:03 fetching corpus: 4348, signal 441349/530902 (executing program) 2023/02/28 12:53:04 fetching corpus: 4398, signal 443107/533320 (executing program) 2023/02/28 12:53:04 fetching corpus: 4448, signal 444999/535876 (executing program) 2023/02/28 12:53:05 fetching corpus: 4498, signal 446808/538299 (executing program) 2023/02/28 12:53:05 fetching corpus: 4548, signal 448906/540975 (executing program) 2023/02/28 12:53:05 fetching corpus: 4598, signal 450210/543043 (executing program) 2023/02/28 12:53:06 fetching corpus: 4648, signal 451422/545040 (executing program) 2023/02/28 12:53:06 fetching corpus: 4698, signal 452709/547119 (executing program) 2023/02/28 12:53:06 fetching corpus: 4748, signal 454113/549191 (executing program) 2023/02/28 12:53:07 fetching corpus: 4798, signal 455815/551472 (executing program) 2023/02/28 12:53:07 fetching corpus: 4848, signal 457674/553919 (executing program) 2023/02/28 12:53:08 fetching corpus: 4898, signal 459182/556118 (executing program) 2023/02/28 12:53:08 fetching corpus: 4948, signal 460550/558135 (executing program) 2023/02/28 12:53:08 fetching corpus: 4998, signal 462032/560252 (executing program) 2023/02/28 12:53:09 fetching corpus: 5048, signal 463472/562359 (executing program) 2023/02/28 12:53:09 fetching corpus: 5098, signal 464676/564238 (executing program) 2023/02/28 12:53:09 fetching corpus: 5148, signal 469835/569172 (executing program) 2023/02/28 12:53:09 fetching corpus: 5198, signal 471540/571406 (executing program) 2023/02/28 12:53:10 fetching corpus: 5248, signal 473238/573658 (executing program) 2023/02/28 12:53:10 fetching corpus: 5298, signal 475033/575951 (executing program) 2023/02/28 12:53:11 fetching corpus: 5348, signal 476270/577842 (executing program) 2023/02/28 12:53:11 fetching corpus: 5398, signal 478149/580227 (executing program) 2023/02/28 12:53:12 fetching corpus: 5448, signal 479743/582403 (executing program) 2023/02/28 12:53:12 fetching corpus: 5498, signal 480949/584266 (executing program) 2023/02/28 12:53:13 fetching corpus: 5548, signal 482519/586338 (executing program) 2023/02/28 12:53:14 fetching corpus: 5598, signal 484287/588610 (executing program) 2023/02/28 12:53:14 fetching corpus: 5648, signal 486006/590785 (executing program) 2023/02/28 12:53:14 fetching corpus: 5698, signal 487682/592953 (executing program) 2023/02/28 12:53:15 fetching corpus: 5748, signal 488595/594536 (executing program) 2023/02/28 12:53:15 fetching corpus: 5798, signal 490418/596873 (executing program) 2023/02/28 12:53:16 fetching corpus: 5848, signal 491825/598885 (executing program) 2023/02/28 12:53:16 fetching corpus: 5898, signal 492967/600621 (executing program) 2023/02/28 12:53:16 fetching corpus: 5948, signal 494074/602320 (executing program) 2023/02/28 12:53:17 fetching corpus: 5998, signal 495117/603992 (executing program) 2023/02/28 12:53:17 fetching corpus: 6048, signal 496385/605753 (executing program) 2023/02/28 12:53:17 fetching corpus: 6098, signal 498046/607883 (executing program) 2023/02/28 12:53:18 fetching corpus: 6148, signal 499282/609672 (executing program) 2023/02/28 12:53:18 fetching corpus: 6198, signal 500349/611339 (executing program) 2023/02/28 12:53:19 fetching corpus: 6248, signal 501384/612969 (executing program) 2023/02/28 12:53:19 fetching corpus: 6298, signal 502238/614470 (executing program) 2023/02/28 12:53:19 fetching corpus: 6348, signal 503316/616102 (executing program) 2023/02/28 12:53:19 fetching corpus: 6398, signal 504435/617806 (executing program) 2023/02/28 12:53:20 fetching corpus: 6448, signal 505744/619580 (executing program) 2023/02/28 12:53:20 fetching corpus: 6498, signal 506786/621197 (executing program) 2023/02/28 12:53:21 fetching corpus: 6548, signal 508166/623056 (executing program) 2023/02/28 12:53:21 fetching corpus: 6598, signal 509715/625049 (executing program) 2023/02/28 12:53:22 fetching corpus: 6648, signal 511185/626974 (executing program) 2023/02/28 12:53:22 fetching corpus: 6698, signal 512221/628610 (executing program) 2023/02/28 12:53:22 fetching corpus: 6748, signal 512986/629987 (executing program) 2023/02/28 12:53:23 fetching corpus: 6798, signal 514062/631599 (executing program) 2023/02/28 12:53:23 fetching corpus: 6848, signal 515287/633337 (executing program) 2023/02/28 12:53:24 fetching corpus: 6898, signal 516952/635329 (executing program) 2023/02/28 12:53:24 fetching corpus: 6948, signal 518518/637218 (executing program) 2023/02/28 12:53:24 fetching corpus: 6998, signal 519554/638760 (executing program) 2023/02/28 12:53:25 fetching corpus: 7048, signal 520630/640303 (executing program) 2023/02/28 12:53:25 fetching corpus: 7098, signal 521973/642064 (executing program) 2023/02/28 12:53:26 fetching corpus: 7148, signal 522946/643607 (executing program) 2023/02/28 12:53:26 fetching corpus: 7198, signal 524324/645373 (executing program) 2023/02/28 12:53:27 fetching corpus: 7248, signal 525967/647310 (executing program) 2023/02/28 12:53:28 fetching corpus: 7298, signal 526933/648802 (executing program) 2023/02/28 12:53:28 fetching corpus: 7348, signal 528077/650415 (executing program) 2023/02/28 12:53:28 fetching corpus: 7398, signal 528897/651787 (executing program) 2023/02/28 12:53:29 fetching corpus: 7448, signal 530111/653425 (executing program) 2023/02/28 12:53:29 fetching corpus: 7498, signal 531271/655027 (executing program) 2023/02/28 12:53:29 fetching corpus: 7548, signal 532099/656395 (executing program) 2023/02/28 12:53:30 fetching corpus: 7598, signal 533293/657976 (executing program) 2023/02/28 12:53:30 fetching corpus: 7648, signal 534337/659477 (executing program) 2023/02/28 12:53:30 fetching corpus: 7698, signal 535327/660947 (executing program) 2023/02/28 12:53:31 fetching corpus: 7748, signal 536395/662480 (executing program) 2023/02/28 12:53:31 fetching corpus: 7798, signal 537139/663779 (executing program) 2023/02/28 12:53:31 fetching corpus: 7848, signal 538635/665548 (executing program) 2023/02/28 12:53:32 fetching corpus: 7898, signal 539633/667015 (executing program) 2023/02/28 12:53:32 fetching corpus: 7948, signal 540552/668420 (executing program) 2023/02/28 12:53:33 fetching corpus: 7998, signal 542234/670275 (executing program) 2023/02/28 12:53:33 fetching corpus: 8048, signal 543213/671676 (executing program) 2023/02/28 12:53:33 fetching corpus: 8098, signal 544026/672958 (executing program) 2023/02/28 12:53:33 fetching corpus: 8148, signal 544922/674373 (executing program) 2023/02/28 12:53:34 fetching corpus: 8198, signal 545892/675757 (executing program) 2023/02/28 12:53:34 fetching corpus: 8248, signal 546847/677135 (executing program) 2023/02/28 12:53:35 fetching corpus: 8298, signal 547786/678560 (executing program) 2023/02/28 12:53:35 fetching corpus: 8348, signal 548565/679810 (executing program) 2023/02/28 12:53:36 fetching corpus: 8398, signal 549456/681162 (executing program) 2023/02/28 12:53:36 fetching corpus: 8448, signal 550202/682437 (executing program) 2023/02/28 12:53:37 fetching corpus: 8498, signal 551054/683751 (executing program) 2023/02/28 12:53:37 fetching corpus: 8548, signal 551927/685082 (executing program) 2023/02/28 12:53:37 fetching corpus: 8598, signal 552664/686300 (executing program) 2023/02/28 12:53:38 fetching corpus: 8648, signal 553669/687708 (executing program) 2023/02/28 12:53:38 fetching corpus: 8698, signal 554626/689052 (executing program) 2023/02/28 12:53:38 fetching corpus: 8748, signal 555877/690554 (executing program) 2023/02/28 12:53:39 fetching corpus: 8798, signal 556712/691872 (executing program) 2023/02/28 12:53:39 fetching corpus: 8848, signal 558215/693518 (executing program) 2023/02/28 12:53:40 fetching corpus: 8898, signal 559659/695147 (executing program) 2023/02/28 12:53:40 fetching corpus: 8948, signal 560317/696322 (executing program) 2023/02/28 12:53:41 fetching corpus: 8998, signal 561126/697557 (executing program) 2023/02/28 12:53:41 fetching corpus: 9048, signal 561986/698798 (executing program) 2023/02/28 12:53:41 fetching corpus: 9098, signal 562515/699874 (executing program) 2023/02/28 12:53:42 fetching corpus: 9148, signal 563247/701105 (executing program) 2023/02/28 12:53:42 fetching corpus: 9198, signal 564174/702449 (executing program) 2023/02/28 12:53:43 fetching corpus: 9248, signal 565063/703693 (executing program) 2023/02/28 12:53:43 fetching corpus: 9298, signal 565805/704869 (executing program) 2023/02/28 12:53:44 fetching corpus: 9348, signal 566558/706051 (executing program) 2023/02/28 12:53:44 fetching corpus: 9398, signal 567282/707216 (executing program) 2023/02/28 12:53:44 fetching corpus: 9448, signal 568032/708416 (executing program) 2023/02/28 12:53:45 fetching corpus: 9498, signal 568879/709653 (executing program) 2023/02/28 12:53:45 fetching corpus: 9548, signal 569998/711046 (executing program) 2023/02/28 12:53:46 fetching corpus: 9598, signal 571080/712430 (executing program) 2023/02/28 12:53:46 fetching corpus: 9648, signal 571632/713453 (executing program) 2023/02/28 12:53:46 fetching corpus: 9698, signal 572619/714734 (executing program) 2023/02/28 12:53:47 fetching corpus: 9748, signal 573556/715992 (executing program) 2023/02/28 12:53:48 fetching corpus: 9798, signal 574525/717283 (executing program) 2023/02/28 12:53:48 fetching corpus: 9848, signal 575335/718468 (executing program) 2023/02/28 12:53:48 fetching corpus: 9898, signal 576249/719699 (executing program) 2023/02/28 12:53:49 fetching corpus: 9948, signal 577655/721181 (executing program) 2023/02/28 12:53:49 fetching corpus: 9998, signal 578712/722466 (executing program) 2023/02/28 12:53:50 fetching corpus: 10048, signal 579818/723783 (executing program) 2023/02/28 12:53:50 fetching corpus: 10098, signal 580447/724810 (executing program) 2023/02/28 12:53:51 fetching corpus: 10148, signal 581452/726097 (executing program) 2023/02/28 12:53:51 fetching corpus: 10198, signal 582399/727330 (executing program) 2023/02/28 12:53:51 fetching corpus: 10248, signal 583201/728508 (executing program) 2023/02/28 12:53:52 fetching corpus: 10298, signal 584085/729693 (executing program) 2023/02/28 12:53:52 fetching corpus: 10348, signal 584875/730809 (executing program) 2023/02/28 12:53:53 fetching corpus: 10398, signal 585700/731949 (executing program) 2023/02/28 12:53:53 fetching corpus: 10448, signal 586845/733263 (executing program) 2023/02/28 12:53:53 fetching corpus: 10498, signal 587734/734475 (executing program) 2023/02/28 12:53:54 fetching corpus: 10548, signal 588551/735619 (executing program) 2023/02/28 12:53:54 fetching corpus: 10598, signal 589451/736808 (executing program) 2023/02/28 12:53:55 fetching corpus: 10648, signal 590309/737904 (executing program) 2023/02/28 12:53:55 fetching corpus: 10698, signal 592782/739841 (executing program) 2023/02/28 12:53:55 fetching corpus: 10748, signal 593639/740986 (executing program) 2023/02/28 12:53:56 fetching corpus: 10798, signal 594460/742077 (executing program) 2023/02/28 12:53:56 fetching corpus: 10848, signal 595030/743045 (executing program) 2023/02/28 12:53:57 fetching corpus: 10898, signal 595790/744091 (executing program) 2023/02/28 12:53:57 fetching corpus: 10948, signal 596740/745249 (executing program) 2023/02/28 12:53:57 fetching corpus: 10998, signal 597395/746261 (executing program) 2023/02/28 12:53:58 fetching corpus: 11048, signal 598007/747260 (executing program) 2023/02/28 12:53:58 fetching corpus: 11098, signal 599001/748408 (executing program) 2023/02/28 12:53:59 fetching corpus: 11148, signal 599649/749405 (executing program) 2023/02/28 12:53:59 fetching corpus: 11198, signal 600393/750475 (executing program) 2023/02/28 12:54:00 fetching corpus: 11248, signal 601209/751525 (executing program) 2023/02/28 12:54:00 fetching corpus: 11298, signal 602012/752566 (executing program) 2023/02/28 12:54:00 fetching corpus: 11348, signal 602810/753618 (executing program) 2023/02/28 12:54:01 fetching corpus: 11398, signal 603367/754610 (executing program) 2023/02/28 12:54:01 fetching corpus: 11448, signal 603978/755548 (executing program) 2023/02/28 12:54:02 fetching corpus: 11498, signal 604807/756583 (executing program) 2023/02/28 12:54:02 fetching corpus: 11548, signal 605757/757728 (executing program) 2023/02/28 12:54:02 fetching corpus: 11598, signal 606277/758658 (executing program) 2023/02/28 12:54:03 fetching corpus: 11648, signal 606853/759585 (executing program) 2023/02/28 12:54:03 fetching corpus: 11698, signal 607560/760554 (executing program) 2023/02/28 12:54:03 fetching corpus: 11748, signal 608235/761534 (executing program) 2023/02/28 12:54:04 fetching corpus: 11798, signal 608740/762411 (executing program) 2023/02/28 12:54:04 fetching corpus: 11848, signal 609360/763348 (executing program) 2023/02/28 12:54:04 fetching corpus: 11898, signal 610108/764341 (executing program) 2023/02/28 12:54:05 fetching corpus: 11948, signal 610815/765302 (executing program) 2023/02/28 12:54:05 fetching corpus: 11998, signal 611739/766338 (executing program) 2023/02/28 12:54:05 fetching corpus: 12048, signal 612457/767275 (executing program) 2023/02/28 12:54:06 fetching corpus: 12098, signal 613120/768233 (executing program) 2023/02/28 12:54:06 fetching corpus: 12148, signal 614007/769265 (executing program) 2023/02/28 12:54:06 fetching corpus: 12198, signal 614681/770173 (executing program) 2023/02/28 12:54:07 fetching corpus: 12248, signal 615260/771060 (executing program) 2023/02/28 12:54:07 fetching corpus: 12298, signal 615922/772049 (executing program) 2023/02/28 12:54:08 fetching corpus: 12348, signal 616428/772891 (executing program) 2023/02/28 12:54:08 fetching corpus: 12398, signal 617203/773861 (executing program) 2023/02/28 12:54:09 fetching corpus: 12448, signal 617760/774722 (executing program) 2023/02/28 12:54:10 fetching corpus: 12498, signal 618401/775621 (executing program) 2023/02/28 12:54:10 fetching corpus: 12548, signal 618900/776519 (executing program) 2023/02/28 12:54:11 fetching corpus: 12598, signal 619782/777563 (executing program) 2023/02/28 12:54:11 fetching corpus: 12648, signal 620501/778509 (executing program) 2023/02/28 12:54:11 fetching corpus: 12698, signal 621012/779344 (executing program) 2023/02/28 12:54:12 fetching corpus: 12748, signal 621714/780253 (executing program) 2023/02/28 12:54:12 fetching corpus: 12798, signal 622329/781139 (executing program) 2023/02/28 12:54:12 fetching corpus: 12848, signal 622923/781985 (executing program) 2023/02/28 12:54:13 fetching corpus: 12898, signal 623562/782880 (executing program) 2023/02/28 12:54:14 fetching corpus: 12948, signal 624325/783803 (executing program) 2023/02/28 12:54:14 fetching corpus: 12998, signal 624966/784701 (executing program) 2023/02/28 12:54:14 fetching corpus: 13048, signal 625537/785538 (executing program) 2023/02/28 12:54:15 fetching corpus: 13098, signal 626239/786445 (executing program) 2023/02/28 12:54:15 fetching corpus: 13148, signal 626981/787320 (executing program) 2023/02/28 12:54:15 fetching corpus: 13198, signal 627475/788136 (executing program) 2023/02/28 12:54:16 fetching corpus: 13248, signal 628036/788937 (executing program) 2023/02/28 12:54:16 fetching corpus: 13298, signal 628750/789799 (executing program) 2023/02/28 12:54:17 fetching corpus: 13348, signal 629125/790530 (executing program) 2023/02/28 12:54:17 fetching corpus: 13398, signal 629632/791349 (executing program) 2023/02/28 12:54:17 fetching corpus: 13448, signal 630042/792143 (executing program) 2023/02/28 12:54:18 fetching corpus: 13498, signal 630859/793112 (executing program) 2023/02/28 12:54:18 fetching corpus: 13548, signal 631929/794158 (executing program) 2023/02/28 12:54:19 fetching corpus: 13598, signal 632468/794979 (executing program) 2023/02/28 12:54:19 fetching corpus: 13648, signal 633032/795842 (executing program) 2023/02/28 12:54:19 fetching corpus: 13698, signal 633709/796702 (executing program) 2023/02/28 12:54:20 fetching corpus: 13748, signal 634707/797659 (executing program) 2023/02/28 12:54:20 fetching corpus: 13798, signal 635241/798481 (executing program) 2023/02/28 12:54:21 fetching corpus: 13848, signal 635860/799321 (executing program) 2023/02/28 12:54:21 fetching corpus: 13898, signal 636421/800109 (executing program) 2023/02/28 12:54:22 fetching corpus: 13948, signal 636951/800898 (executing program) 2023/02/28 12:54:22 fetching corpus: 13998, signal 637656/801748 (executing program) 2023/02/28 12:54:23 fetching corpus: 14048, signal 638316/802594 (executing program) 2023/02/28 12:54:24 fetching corpus: 14098, signal 638907/803380 (executing program) 2023/02/28 12:54:24 fetching corpus: 14148, signal 639435/804162 (executing program) 2023/02/28 12:54:25 fetching corpus: 14198, signal 639835/804903 (executing program) 2023/02/28 12:54:25 fetching corpus: 14248, signal 640548/805754 (executing program) 2023/02/28 12:54:26 fetching corpus: 14298, signal 641500/806646 (executing program) 2023/02/28 12:54:26 fetching corpus: 14348, signal 642085/807470 (executing program) 2023/02/28 12:54:27 fetching corpus: 14398, signal 642659/808248 (executing program) 2023/02/28 12:54:27 fetching corpus: 14448, signal 643358/809079 (executing program) 2023/02/28 12:54:27 fetching corpus: 14498, signal 644137/809972 (executing program) 2023/02/28 12:54:28 fetching corpus: 14548, signal 645148/810851 (executing program) 2023/02/28 12:54:28 fetching corpus: 14598, signal 645789/811638 (executing program) 2023/02/28 12:54:29 fetching corpus: 14648, signal 646565/812475 (executing program) 2023/02/28 12:54:29 fetching corpus: 14698, signal 647126/813223 (executing program) 2023/02/28 12:54:30 fetching corpus: 14748, signal 648125/814111 (executing program) 2023/02/28 12:54:30 fetching corpus: 14798, signal 648739/814860 (executing program) 2023/02/28 12:54:30 fetching corpus: 14848, signal 649168/815592 (executing program) 2023/02/28 12:54:31 fetching corpus: 14898, signal 649726/816348 (executing program) 2023/02/28 12:54:31 fetching corpus: 14948, signal 650287/817067 (executing program) 2023/02/28 12:54:32 fetching corpus: 14998, signal 650952/817853 (executing program) 2023/02/28 12:54:32 fetching corpus: 15047, signal 651417/818513 (executing program) 2023/02/28 12:54:33 fetching corpus: 15097, signal 652122/819321 (executing program) 2023/02/28 12:54:33 fetching corpus: 15147, signal 652745/820068 (executing program) 2023/02/28 12:54:34 fetching corpus: 15197, signal 653485/820843 (executing program) 2023/02/28 12:54:34 fetching corpus: 15247, signal 654078/821602 (executing program) 2023/02/28 12:54:35 fetching corpus: 15297, signal 654495/822276 (executing program) 2023/02/28 12:54:35 fetching corpus: 15347, signal 655098/823034 (executing program) 2023/02/28 12:54:35 fetching corpus: 15396, signal 655683/823763 (executing program) 2023/02/28 12:54:36 fetching corpus: 15446, signal 656197/824471 (executing program) 2023/02/28 12:54:36 fetching corpus: 15496, signal 656784/825211 (executing program) 2023/02/28 12:54:36 fetching corpus: 15546, signal 657140/825841 (executing program) 2023/02/28 12:54:36 fetching corpus: 15596, signal 657553/826507 (executing program) 2023/02/28 12:54:37 fetching corpus: 15646, signal 658104/827194 (executing program) 2023/02/28 12:54:37 fetching corpus: 15696, signal 658531/827870 (executing program) 2023/02/28 12:54:38 fetching corpus: 15746, signal 658910/828515 (executing program) 2023/02/28 12:54:38 fetching corpus: 15796, signal 659228/829149 (executing program) 2023/02/28 12:54:38 fetching corpus: 15846, signal 659909/829853 (executing program) 2023/02/28 12:54:39 fetching corpus: 15896, signal 660573/830552 (executing program) 2023/02/28 12:54:39 fetching corpus: 15946, signal 661158/831277 (executing program) 2023/02/28 12:54:39 fetching corpus: 15996, signal 661549/831925 (executing program) 2023/02/28 12:54:40 fetching corpus: 16046, signal 662304/832671 (executing program) 2023/02/28 12:54:40 fetching corpus: 16096, signal 662826/833349 (executing program) 2023/02/28 12:54:40 fetching corpus: 16146, signal 663281/834013 (executing program) 2023/02/28 12:54:41 fetching corpus: 16196, signal 663847/834718 (executing program) 2023/02/28 12:54:41 fetching corpus: 16246, signal 664290/835387 (executing program) 2023/02/28 12:54:42 fetching corpus: 16296, signal 664936/836112 (executing program) 2023/02/28 12:54:42 fetching corpus: 16346, signal 665490/836791 (executing program) 2023/02/28 12:54:43 fetching corpus: 16396, signal 666053/837457 (executing program) 2023/02/28 12:54:43 fetching corpus: 16446, signal 666746/838152 (executing program) 2023/02/28 12:54:44 fetching corpus: 16496, signal 668083/839047 (executing program) 2023/02/28 12:54:44 fetching corpus: 16546, signal 668554/839705 (executing program) 2023/02/28 12:54:45 fetching corpus: 16596, signal 669223/840392 (executing program) 2023/02/28 12:54:45 fetching corpus: 16646, signal 669918/841100 (executing program) 2023/02/28 12:54:46 fetching corpus: 16696, signal 671041/841935 (executing program) 2023/02/28 12:54:46 fetching corpus: 16746, signal 671704/842631 (executing program) 2023/02/28 12:54:46 fetching corpus: 16796, signal 672211/843286 (executing program) 2023/02/28 12:54:47 fetching corpus: 16846, signal 672559/843859 (executing program) 2023/02/28 12:54:47 fetching corpus: 16896, signal 673070/844507 (executing program) 2023/02/28 12:54:48 fetching corpus: 16946, signal 673731/845181 (executing program) 2023/02/28 12:54:48 fetching corpus: 16996, signal 674302/845841 (executing program) 2023/02/28 12:54:49 fetching corpus: 17046, signal 674755/846413 (executing program) 2023/02/28 12:54:49 fetching corpus: 17096, signal 675299/847026 (executing program) 2023/02/28 12:54:49 fetching corpus: 17146, signal 675761/847614 (executing program) 2023/02/28 12:54:50 fetching corpus: 17196, signal 676171/848182 (executing program) 2023/02/28 12:54:50 fetching corpus: 17246, signal 676515/848773 (executing program) 2023/02/28 12:54:50 fetching corpus: 17296, signal 677311/849450 (executing program) 2023/02/28 12:54:50 fetching corpus: 17346, signal 677723/850018 (executing program) 2023/02/28 12:54:51 fetching corpus: 17396, signal 678261/850621 (executing program) 2023/02/28 12:54:51 fetching corpus: 17446, signal 678903/851249 (executing program) 2023/02/28 12:54:52 fetching corpus: 17496, signal 679562/851880 (executing program) 2023/02/28 12:54:52 fetching corpus: 17546, signal 680204/852543 (executing program) 2023/02/28 12:54:52 fetching corpus: 17596, signal 680595/853128 (executing program) 2023/02/28 12:54:53 fetching corpus: 17646, signal 681040/853723 (executing program) 2023/02/28 12:54:53 fetching corpus: 17696, signal 681451/854299 (executing program) 2023/02/28 12:54:53 fetching corpus: 17746, signal 681910/854884 (executing program) 2023/02/28 12:54:54 fetching corpus: 17796, signal 682347/855447 (executing program) 2023/02/28 12:54:54 fetching corpus: 17846, signal 682843/856047 (executing program) 2023/02/28 12:54:54 fetching corpus: 17896, signal 683361/856603 (executing program) 2023/02/28 12:54:55 fetching corpus: 17946, signal 684015/857234 (executing program) 2023/02/28 12:54:55 fetching corpus: 17996, signal 684503/857752 (executing program) 2023/02/28 12:54:56 fetching corpus: 18046, signal 685239/858364 (executing program) 2023/02/28 12:54:56 fetching corpus: 18096, signal 685840/858979 (executing program) 2023/02/28 12:54:56 fetching corpus: 18146, signal 686623/859669 (executing program) 2023/02/28 12:54:56 fetching corpus: 18196, signal 687232/860286 (executing program) 2023/02/28 12:54:57 fetching corpus: 18246, signal 687759/860829 (executing program) 2023/02/28 12:54:57 fetching corpus: 18296, signal 688278/861402 (executing program) 2023/02/28 12:54:57 fetching corpus: 18346, signal 688682/861951 (executing program) 2023/02/28 12:54:58 fetching corpus: 18396, signal 689115/862515 (executing program) 2023/02/28 12:54:58 fetching corpus: 18446, signal 689679/863092 (executing program) 2023/02/28 12:54:58 fetching corpus: 18496, signal 690251/863669 (executing program) 2023/02/28 12:54:59 fetching corpus: 18546, signal 690842/864254 (executing program) 2023/02/28 12:54:59 fetching corpus: 18596, signal 691538/864851 (executing program) 2023/02/28 12:54:59 fetching corpus: 18646, signal 692175/865391 (executing program) 2023/02/28 12:55:00 fetching corpus: 18696, signal 692651/865932 (executing program) 2023/02/28 12:55:00 fetching corpus: 18746, signal 693551/866533 (executing program) 2023/02/28 12:55:00 fetching corpus: 18796, signal 693965/867041 (executing program) 2023/02/28 12:55:01 fetching corpus: 18846, signal 694451/867564 (executing program) 2023/02/28 12:55:01 fetching corpus: 18896, signal 694905/868079 (executing program) 2023/02/28 12:55:01 fetching corpus: 18946, signal 695402/868608 (executing program) 2023/02/28 12:55:02 fetching corpus: 18996, signal 695969/869154 (executing program) 2023/02/28 12:55:02 fetching corpus: 19046, signal 696314/869681 (executing program) 2023/02/28 12:55:02 fetching corpus: 19096, signal 696685/870207 (executing program) 2023/02/28 12:55:03 fetching corpus: 19146, signal 697086/870699 (executing program) 2023/02/28 12:55:03 fetching corpus: 19196, signal 697595/871217 (executing program) 2023/02/28 12:55:03 fetching corpus: 19246, signal 698277/871761 (executing program) 2023/02/28 12:55:03 fetching corpus: 19296, signal 698674/872227 (executing program) 2023/02/28 12:55:04 fetching corpus: 19346, signal 699080/872741 (executing program) 2023/02/28 12:55:04 fetching corpus: 19396, signal 699428/873246 (executing program) 2023/02/28 12:55:04 fetching corpus: 19446, signal 699916/873769 (executing program) 2023/02/28 12:55:04 fetching corpus: 19496, signal 700314/874258 (executing program) 2023/02/28 12:55:04 fetching corpus: 19546, signal 700942/874782 (executing program) 2023/02/28 12:55:05 fetching corpus: 19596, signal 701320/875270 (executing program) 2023/02/28 12:55:05 fetching corpus: 19646, signal 701733/875731 (executing program) 2023/02/28 12:55:05 fetching corpus: 19696, signal 702262/876236 (executing program) 2023/02/28 12:55:06 fetching corpus: 19746, signal 702601/876723 (executing program) 2023/02/28 12:55:06 fetching corpus: 19796, signal 703099/877218 (executing program) 2023/02/28 12:55:06 fetching corpus: 19846, signal 703607/877714 (executing program) 2023/02/28 12:55:06 fetching corpus: 19896, signal 704071/878191 (executing program) 2023/02/28 12:55:06 fetching corpus: 19946, signal 704496/878684 (executing program) 2023/02/28 12:55:07 fetching corpus: 19996, signal 704840/879150 (executing program) 2023/02/28 12:55:07 fetching corpus: 20046, signal 705298/879643 (executing program) 2023/02/28 12:55:07 fetching corpus: 20096, signal 705782/880126 (executing program) 2023/02/28 12:55:07 fetching corpus: 20146, signal 706245/880609 (executing program) 2023/02/28 12:55:08 fetching corpus: 20196, signal 706681/881064 (executing program) 2023/02/28 12:55:08 fetching corpus: 20246, signal 707177/881528 (executing program) 2023/02/28 12:55:08 fetching corpus: 20296, signal 707655/882033 (executing program) 2023/02/28 12:55:08 fetching corpus: 20346, signal 708132/882520 (executing program) 2023/02/28 12:55:08 fetching corpus: 20396, signal 708645/883012 (executing program) 2023/02/28 12:55:09 fetching corpus: 20446, signal 710278/883574 (executing program) 2023/02/28 12:55:09 fetching corpus: 20496, signal 710616/884032 (executing program) 2023/02/28 12:55:09 fetching corpus: 20546, signal 711171/884488 (executing program) 2023/02/28 12:55:09 fetching corpus: 20596, signal 711635/884930 (executing program) 2023/02/28 12:55:09 fetching corpus: 20646, signal 712210/885384 (executing program) 2023/02/28 12:55:10 fetching corpus: 20696, signal 712615/885863 (executing program) 2023/02/28 12:55:10 fetching corpus: 20746, signal 712980/886270 (executing program) 2023/02/28 12:55:10 fetching corpus: 20796, signal 713380/886710 (executing program) 2023/02/28 12:55:10 fetching corpus: 20846, signal 713761/887159 (executing program) 2023/02/28 12:55:10 fetching corpus: 20896, signal 714084/887622 (executing program) 2023/02/28 12:55:11 fetching corpus: 20946, signal 714571/888102 (executing program) 2023/02/28 12:55:11 fetching corpus: 20996, signal 714931/888530 (executing program) 2023/02/28 12:55:11 fetching corpus: 21046, signal 715291/889000 (executing program) 2023/02/28 12:55:11 fetching corpus: 21096, signal 715703/889455 (executing program) 2023/02/28 12:55:12 fetching corpus: 21146, signal 716091/889895 (executing program) 2023/02/28 12:55:12 fetching corpus: 21196, signal 716479/890331 (executing program) 2023/02/28 12:55:12 fetching corpus: 21246, signal 716878/890769 (executing program) 2023/02/28 12:55:12 fetching corpus: 21296, signal 717387/891178 (executing program) 2023/02/28 12:55:12 fetching corpus: 21346, signal 717810/891628 (executing program) 2023/02/28 12:55:13 fetching corpus: 21396, signal 718620/892072 (executing program) 2023/02/28 12:55:13 fetching corpus: 21446, signal 719213/892500 (executing program) 2023/02/28 12:55:13 fetching corpus: 21496, signal 719500/892897 (executing program) 2023/02/28 12:55:13 fetching corpus: 21546, signal 719882/893277 (executing program) 2023/02/28 12:55:14 fetching corpus: 21596, signal 720184/893714 (executing program) 2023/02/28 12:55:14 fetching corpus: 21646, signal 720501/894127 (executing program) 2023/02/28 12:55:14 fetching corpus: 21696, signal 720955/894547 (executing program) 2023/02/28 12:55:14 fetching corpus: 21746, signal 721279/894955 (executing program) 2023/02/28 12:55:14 fetching corpus: 21796, signal 721643/895348 (executing program) 2023/02/28 12:55:15 fetching corpus: 21846, signal 722093/895766 (executing program) 2023/02/28 12:55:15 fetching corpus: 21896, signal 722407/896159 (executing program) 2023/02/28 12:55:15 fetching corpus: 21946, signal 723028/896546 (executing program) 2023/02/28 12:55:15 fetching corpus: 21996, signal 723492/896966 (executing program) 2023/02/28 12:55:16 fetching corpus: 22046, signal 723884/897391 (executing program) 2023/02/28 12:55:16 fetching corpus: 22096, signal 724248/897808 (executing program) 2023/02/28 12:55:16 fetching corpus: 22146, signal 724665/898195 (executing program) 2023/02/28 12:55:16 fetching corpus: 22196, signal 725044/898599 (executing program) 2023/02/28 12:55:16 fetching corpus: 22246, signal 725300/898976 (executing program) 2023/02/28 12:55:17 fetching corpus: 22296, signal 725689/899367 (executing program) 2023/02/28 12:55:17 fetching corpus: 22346, signal 726062/899754 (executing program) 2023/02/28 12:55:17 fetching corpus: 22396, signal 726511/900130 (executing program) 2023/02/28 12:55:17 fetching corpus: 22446, signal 726888/900533 (executing program) 2023/02/28 12:55:18 fetching corpus: 22496, signal 727326/900572 (executing program) 2023/02/28 12:55:18 fetching corpus: 22546, signal 727785/900572 (executing program) 2023/02/28 12:55:18 fetching corpus: 22596, signal 728552/900572 (executing program) 2023/02/28 12:55:19 fetching corpus: 22646, signal 729007/900572 (executing program) 2023/02/28 12:55:19 fetching corpus: 22696, signal 729341/900572 (executing program) 2023/02/28 12:55:19 fetching corpus: 22746, signal 729723/900572 (executing program) 2023/02/28 12:55:19 fetching corpus: 22796, signal 730132/900572 (executing program) 2023/02/28 12:55:19 fetching corpus: 22846, signal 730489/900572 (executing program) 2023/02/28 12:55:20 fetching corpus: 22896, signal 730864/900573 (executing program) 2023/02/28 12:55:20 fetching corpus: 22946, signal 731411/900573 (executing program) 2023/02/28 12:55:20 fetching corpus: 22996, signal 731798/900573 (executing program) 2023/02/28 12:55:21 fetching corpus: 23046, signal 732248/900573 (executing program) 2023/02/28 12:55:21 fetching corpus: 23096, signal 732632/900573 (executing program) 2023/02/28 12:55:21 fetching corpus: 23146, signal 733257/900574 (executing program) 2023/02/28 12:55:21 fetching corpus: 23196, signal 733576/900574 (executing program) 2023/02/28 12:55:21 fetching corpus: 23246, signal 734070/900574 (executing program) 2023/02/28 12:55:22 fetching corpus: 23296, signal 734485/900574 (executing program) 2023/02/28 12:55:22 fetching corpus: 23346, signal 734821/900574 (executing program) 2023/02/28 12:55:22 fetching corpus: 23396, signal 735411/900574 (executing program) 2023/02/28 12:55:22 fetching corpus: 23446, signal 735719/900574 (executing program) 2023/02/28 12:55:23 fetching corpus: 23496, signal 736625/900574 (executing program) 2023/02/28 12:55:23 fetching corpus: 23546, signal 737018/900574 (executing program) 2023/02/28 12:55:23 fetching corpus: 23596, signal 737327/900574 (executing program) 2023/02/28 12:55:23 fetching corpus: 23646, signal 737745/900574 (executing program) 2023/02/28 12:55:24 fetching corpus: 23696, signal 738065/900574 (executing program) 2023/02/28 12:55:24 fetching corpus: 23746, signal 738457/900574 (executing program) 2023/02/28 12:55:24 fetching corpus: 23796, signal 738819/900574 (executing program) 2023/02/28 12:55:24 fetching corpus: 23846, signal 739141/900574 (executing program) 2023/02/28 12:55:25 fetching corpus: 23896, signal 739495/900574 (executing program) 2023/02/28 12:55:25 fetching corpus: 23946, signal 739861/900574 (executing program) 2023/02/28 12:55:25 fetching corpus: 23996, signal 740306/900574 (executing program) 2023/02/28 12:55:25 fetching corpus: 24046, signal 740711/900577 (executing program) 2023/02/28 12:55:25 fetching corpus: 24096, signal 741055/900577 (executing program) 2023/02/28 12:55:26 fetching corpus: 24146, signal 741420/900577 (executing program) 2023/02/28 12:55:26 fetching corpus: 24196, signal 741814/900577 (executing program) 2023/02/28 12:55:26 fetching corpus: 24246, signal 742346/900577 (executing program) 2023/02/28 12:55:27 fetching corpus: 24296, signal 742834/900578 (executing program) 2023/02/28 12:55:27 fetching corpus: 24346, signal 743141/900578 (executing program) 2023/02/28 12:55:27 fetching corpus: 24396, signal 743490/900580 (executing program) 2023/02/28 12:55:27 fetching corpus: 24446, signal 743993/900580 (executing program) 2023/02/28 12:55:28 fetching corpus: 24496, signal 744380/900587 (executing program) 2023/02/28 12:55:28 fetching corpus: 24546, signal 744791/900587 (executing program) 2023/02/28 12:55:28 fetching corpus: 24596, signal 745127/900587 (executing program) 2023/02/28 12:55:28 fetching corpus: 24646, signal 745646/900587 (executing program) 2023/02/28 12:55:28 fetching corpus: 24696, signal 746798/900595 (executing program) 2023/02/28 12:55:29 fetching corpus: 24746, signal 747235/900595 (executing program) 2023/02/28 12:55:29 fetching corpus: 24796, signal 747656/900595 (executing program) 2023/02/28 12:55:29 fetching corpus: 24846, signal 748130/900595 (executing program) 2023/02/28 12:55:29 fetching corpus: 24896, signal 748469/900595 (executing program) 2023/02/28 12:55:30 fetching corpus: 24946, signal 748780/900595 (executing program) 2023/02/28 12:55:30 fetching corpus: 24996, signal 749205/900595 (executing program) 2023/02/28 12:55:30 fetching corpus: 25046, signal 749576/900596 (executing program) 2023/02/28 12:55:30 fetching corpus: 25096, signal 750045/900596 (executing program) 2023/02/28 12:55:31 fetching corpus: 25146, signal 750436/900596 (executing program) 2023/02/28 12:55:31 fetching corpus: 25196, signal 750823/900596 (executing program) 2023/02/28 12:55:31 fetching corpus: 25246, signal 751165/900596 (executing program) 2023/02/28 12:55:31 fetching corpus: 25296, signal 751399/900596 (executing program) 2023/02/28 12:55:31 fetching corpus: 25346, signal 751658/900596 (executing program) 2023/02/28 12:55:32 fetching corpus: 25396, signal 752042/900596 (executing program) 2023/02/28 12:55:32 fetching corpus: 25446, signal 752583/900596 (executing program) 2023/02/28 12:55:32 fetching corpus: 25496, signal 752893/900596 (executing program) 2023/02/28 12:55:33 fetching corpus: 25546, signal 753298/900596 (executing program) 2023/02/28 12:55:33 fetching corpus: 25596, signal 753627/900596 (executing program) 2023/02/28 12:55:33 fetching corpus: 25646, signal 754081/900596 (executing program) 2023/02/28 12:55:33 fetching corpus: 25696, signal 755254/900598 (executing program) 2023/02/28 12:55:34 fetching corpus: 25746, signal 755638/900598 (executing program) 2023/02/28 12:55:34 fetching corpus: 25796, signal 756241/900598 (executing program) 2023/02/28 12:55:34 fetching corpus: 25846, signal 756695/900598 (executing program) 2023/02/28 12:55:34 fetching corpus: 25896, signal 757077/900598 (executing program) 2023/02/28 12:55:35 fetching corpus: 25946, signal 757461/900598 (executing program) 2023/02/28 12:55:35 fetching corpus: 25996, signal 757864/900598 (executing program) 2023/02/28 12:55:35 fetching corpus: 26046, signal 758220/900598 (executing program) 2023/02/28 12:55:35 fetching corpus: 26096, signal 758638/900598 (executing program) 2023/02/28 12:55:35 fetching corpus: 26146, signal 758898/900598 (executing program) 2023/02/28 12:55:36 fetching corpus: 26196, signal 759298/900598 (executing program) 2023/02/28 12:55:36 fetching corpus: 26246, signal 759905/900598 (executing program) 2023/02/28 12:55:36 fetching corpus: 26296, signal 760196/900598 (executing program) 2023/02/28 12:55:36 fetching corpus: 26346, signal 760406/900598 (executing program) 2023/02/28 12:55:37 fetching corpus: 26396, signal 760875/900598 (executing program) 2023/02/28 12:55:37 fetching corpus: 26446, signal 761210/900598 (executing program) 2023/02/28 12:55:37 fetching corpus: 26496, signal 761844/900598 (executing program) 2023/02/28 12:55:38 fetching corpus: 26546, signal 762183/900598 (executing program) 2023/02/28 12:55:38 fetching corpus: 26596, signal 762572/900600 (executing program) 2023/02/28 12:55:38 fetching corpus: 26646, signal 762969/900626 (executing program) 2023/02/28 12:55:38 fetching corpus: 26696, signal 763283/900627 (executing program) 2023/02/28 12:55:38 fetching corpus: 26746, signal 763636/900627 (executing program) 2023/02/28 12:55:39 fetching corpus: 26796, signal 763914/900629 (executing program) 2023/02/28 12:55:39 fetching corpus: 26846, signal 764580/900629 (executing program) 2023/02/28 12:55:39 fetching corpus: 26896, signal 764939/900632 (executing program) 2023/02/28 12:55:39 fetching corpus: 26946, signal 765276/900632 (executing program) 2023/02/28 12:55:40 fetching corpus: 26996, signal 765687/900632 (executing program) 2023/02/28 12:55:40 fetching corpus: 27046, signal 766061/900632 (executing program) 2023/02/28 12:55:40 fetching corpus: 27096, signal 766468/900632 (executing program) 2023/02/28 12:55:40 fetching corpus: 27146, signal 766678/900632 (executing program) 2023/02/28 12:55:41 fetching corpus: 27196, signal 767021/900632 (executing program) 2023/02/28 12:55:41 fetching corpus: 27246, signal 767394/900635 (executing program) 2023/02/28 12:55:41 fetching corpus: 27296, signal 767814/900635 (executing program) 2023/02/28 12:55:41 fetching corpus: 27346, signal 768254/900637 (executing program) 2023/02/28 12:55:41 fetching corpus: 27396, signal 768662/900637 (executing program) 2023/02/28 12:55:42 fetching corpus: 27446, signal 769044/900637 (executing program) 2023/02/28 12:55:42 fetching corpus: 27496, signal 769420/900637 (executing program) 2023/02/28 12:55:42 fetching corpus: 27546, signal 769792/900637 (executing program) 2023/02/28 12:55:43 fetching corpus: 27596, signal 770109/900638 (executing program) 2023/02/28 12:55:43 fetching corpus: 27646, signal 770574/900640 (executing program) 2023/02/28 12:55:43 fetching corpus: 27696, signal 770783/900640 (executing program) 2023/02/28 12:55:43 fetching corpus: 27746, signal 771064/900640 (executing program) 2023/02/28 12:55:43 fetching corpus: 27796, signal 771468/900640 (executing program) 2023/02/28 12:55:44 fetching corpus: 27846, signal 771754/900640 (executing program) 2023/02/28 12:55:44 fetching corpus: 27896, signal 772133/900640 (executing program) 2023/02/28 12:55:44 fetching corpus: 27946, signal 772483/900640 (executing program) 2023/02/28 12:55:44 fetching corpus: 27996, signal 772848/900640 (executing program) 2023/02/28 12:55:45 fetching corpus: 28046, signal 773274/900640 (executing program) 2023/02/28 12:55:45 fetching corpus: 28096, signal 773557/900640 (executing program) 2023/02/28 12:55:45 fetching corpus: 28146, signal 773857/900640 (executing program) 2023/02/28 12:55:45 fetching corpus: 28196, signal 774215/900640 (executing program) 2023/02/28 12:55:45 fetching corpus: 28246, signal 774570/900640 (executing program) 2023/02/28 12:55:45 fetching corpus: 28296, signal 774851/900641 (executing program) 2023/02/28 12:55:46 fetching corpus: 28346, signal 775799/900643 (executing program) 2023/02/28 12:55:46 fetching corpus: 28396, signal 776430/900643 (executing program) 2023/02/28 12:55:46 fetching corpus: 28446, signal 776683/900643 (executing program) 2023/02/28 12:55:46 fetching corpus: 28496, signal 776982/900643 (executing program) 2023/02/28 12:55:47 fetching corpus: 28546, signal 777286/900643 (executing program) 2023/02/28 12:55:47 fetching corpus: 28596, signal 777717/900643 (executing program) 2023/02/28 12:55:47 fetching corpus: 28646, signal 778049/900651 (executing program) 2023/02/28 12:55:47 fetching corpus: 28696, signal 778394/900652 (executing program) 2023/02/28 12:55:47 fetching corpus: 28746, signal 778840/900652 (executing program) 2023/02/28 12:55:48 fetching corpus: 28796, signal 779384/900653 (executing program) 2023/02/28 12:55:48 fetching corpus: 28846, signal 779735/900653 (executing program) 2023/02/28 12:55:48 fetching corpus: 28896, signal 780105/900653 (executing program) 2023/02/28 12:55:48 fetching corpus: 28946, signal 780431/900653 (executing program) 2023/02/28 12:55:49 fetching corpus: 28996, signal 780728/900653 (executing program) 2023/02/28 12:55:49 fetching corpus: 29046, signal 781023/900654 (executing program) 2023/02/28 12:55:49 fetching corpus: 29096, signal 781370/900654 (executing program) 2023/02/28 12:55:49 fetching corpus: 29146, signal 781971/900655 (executing program) 2023/02/28 12:55:50 fetching corpus: 29196, signal 782325/900655 (executing program) 2023/02/28 12:55:50 fetching corpus: 29246, signal 782613/900655 (executing program) 2023/02/28 12:55:50 fetching corpus: 29296, signal 782862/900655 (executing program) 2023/02/28 12:55:50 fetching corpus: 29346, signal 783204/900656 (executing program) 2023/02/28 12:55:50 fetching corpus: 29396, signal 783631/900656 (executing program) 2023/02/28 12:55:50 fetching corpus: 29446, signal 783834/900656 (executing program) 2023/02/28 12:55:51 fetching corpus: 29496, signal 784137/900656 (executing program) 2023/02/28 12:55:51 fetching corpus: 29546, signal 784521/900656 (executing program) 2023/02/28 12:55:51 fetching corpus: 29596, signal 784931/900657 (executing program) 2023/02/28 12:55:51 fetching corpus: 29646, signal 785294/900659 (executing program) 2023/02/28 12:55:51 fetching corpus: 29696, signal 785683/900659 (executing program) 2023/02/28 12:55:51 fetching corpus: 29746, signal 786075/900659 (executing program) 2023/02/28 12:55:52 fetching corpus: 29796, signal 786328/900659 (executing program) 2023/02/28 12:55:52 fetching corpus: 29846, signal 786719/900659 (executing program) 2023/02/28 12:55:52 fetching corpus: 29896, signal 787121/900659 (executing program) 2023/02/28 12:55:52 fetching corpus: 29946, signal 787385/900660 (executing program) 2023/02/28 12:55:52 fetching corpus: 29996, signal 787755/900660 (executing program) 2023/02/28 12:55:53 fetching corpus: 30046, signal 788027/900660 (executing program) 2023/02/28 12:55:53 fetching corpus: 30096, signal 788295/900687 (executing program) 2023/02/28 12:55:53 fetching corpus: 30146, signal 790251/900689 (executing program) 2023/02/28 12:55:53 fetching corpus: 30196, signal 790696/900689 (executing program) 2023/02/28 12:55:54 fetching corpus: 30246, signal 790940/900689 (executing program) 2023/02/28 12:55:54 fetching corpus: 30296, signal 791338/900689 (executing program) 2023/02/28 12:55:54 fetching corpus: 30346, signal 791816/900691 (executing program) 2023/02/28 12:55:54 fetching corpus: 30396, signal 794024/900691 (executing program) 2023/02/28 12:55:55 fetching corpus: 30446, signal 794533/900691 (executing program) 2023/02/28 12:55:55 fetching corpus: 30496, signal 794959/900694 (executing program) 2023/02/28 12:55:55 fetching corpus: 30546, signal 795401/900696 (executing program) 2023/02/28 12:55:55 fetching corpus: 30596, signal 795786/900697 (executing program) 2023/02/28 12:55:56 fetching corpus: 30646, signal 796029/900701 (executing program) 2023/02/28 12:55:56 fetching corpus: 30696, signal 796362/900701 (executing program) 2023/02/28 12:55:56 fetching corpus: 30746, signal 796716/900701 (executing program) 2023/02/28 12:55:56 fetching corpus: 30796, signal 797041/900701 (executing program) 2023/02/28 12:55:56 fetching corpus: 30846, signal 797332/900701 (executing program) 2023/02/28 12:55:57 fetching corpus: 30896, signal 797696/900702 (executing program) 2023/02/28 12:55:57 fetching corpus: 30946, signal 797965/900702 (executing program) 2023/02/28 12:55:57 fetching corpus: 30996, signal 798270/900702 (executing program) 2023/02/28 12:55:57 fetching corpus: 31046, signal 798611/900702 (executing program) 2023/02/28 12:55:57 fetching corpus: 31096, signal 798896/900702 (executing program) 2023/02/28 12:55:58 fetching corpus: 31146, signal 799202/900702 (executing program) 2023/02/28 12:55:58 fetching corpus: 31196, signal 799415/900703 (executing program) 2023/02/28 12:55:58 fetching corpus: 31246, signal 799813/900703 (executing program) 2023/02/28 12:55:58 fetching corpus: 31296, signal 800139/900703 (executing program) 2023/02/28 12:55:59 fetching corpus: 31346, signal 800440/900703 (executing program) 2023/02/28 12:55:59 fetching corpus: 31396, signal 800766/900703 (executing program) 2023/02/28 12:55:59 fetching corpus: 31446, signal 801139/900703 (executing program) 2023/02/28 12:55:59 fetching corpus: 31496, signal 801330/900703 (executing program) 2023/02/28 12:55:59 fetching corpus: 31546, signal 801635/900703 (executing program) 2023/02/28 12:56:00 fetching corpus: 31596, signal 801978/900705 (executing program) 2023/02/28 12:56:00 fetching corpus: 31646, signal 802312/900705 (executing program) 2023/02/28 12:56:00 fetching corpus: 31696, signal 802629/900705 (executing program) 2023/02/28 12:56:00 fetching corpus: 31746, signal 802909/900706 (executing program) 2023/02/28 12:56:00 fetching corpus: 31796, signal 803137/900712 (executing program) 2023/02/28 12:56:01 fetching corpus: 31846, signal 803472/900712 (executing program) 2023/02/28 12:56:01 fetching corpus: 31896, signal 803847/900712 (executing program) 2023/02/28 12:56:01 fetching corpus: 31946, signal 804454/900714 (executing program) 2023/02/28 12:56:02 fetching corpus: 31996, signal 804743/900714 (executing program) 2023/02/28 12:56:02 fetching corpus: 32046, signal 805200/900714 (executing program) 2023/02/28 12:56:02 fetching corpus: 32096, signal 805373/900714 (executing program) 2023/02/28 12:56:02 fetching corpus: 32146, signal 805627/900714 (executing program) 2023/02/28 12:56:02 fetching corpus: 32196, signal 805859/900715 (executing program) 2023/02/28 12:56:02 fetching corpus: 32246, signal 806166/900715 (executing program) 2023/02/28 12:56:03 fetching corpus: 32296, signal 806473/900715 (executing program) 2023/02/28 12:56:03 fetching corpus: 32346, signal 806767/900715 (executing program) 2023/02/28 12:56:03 fetching corpus: 32396, signal 807071/900716 (executing program) 2023/02/28 12:56:03 fetching corpus: 32446, signal 807450/900716 (executing program) 2023/02/28 12:56:03 fetching corpus: 32496, signal 807728/900716 (executing program) 2023/02/28 12:56:04 fetching corpus: 32546, signal 808095/900716 (executing program) 2023/02/28 12:56:04 fetching corpus: 32596, signal 808395/900716 (executing program) 2023/02/28 12:56:04 fetching corpus: 32646, signal 808714/900718 (executing program) 2023/02/28 12:56:04 fetching corpus: 32696, signal 809161/900719 (executing program) 2023/02/28 12:56:05 fetching corpus: 32746, signal 809340/900719 (executing program) 2023/02/28 12:56:05 fetching corpus: 32796, signal 809630/900720 (executing program) 2023/02/28 12:56:05 fetching corpus: 32846, signal 809957/900720 (executing program) 2023/02/28 12:56:05 fetching corpus: 32896, signal 810379/900722 (executing program) 2023/02/28 12:56:05 fetching corpus: 32946, signal 811500/900723 (executing program) 2023/02/28 12:56:06 fetching corpus: 32996, signal 811801/900723 (executing program) 2023/02/28 12:56:06 fetching corpus: 33046, signal 812084/900723 (executing program) 2023/02/28 12:56:06 fetching corpus: 33096, signal 812470/900724 (executing program) 2023/02/28 12:56:06 fetching corpus: 33146, signal 812709/900724 (executing program) 2023/02/28 12:56:06 fetching corpus: 33196, signal 812996/900724 (executing program) 2023/02/28 12:56:07 fetching corpus: 33246, signal 813266/900725 (executing program) 2023/02/28 12:56:07 fetching corpus: 33296, signal 813592/900725 (executing program) 2023/02/28 12:56:07 fetching corpus: 33346, signal 813835/900725 (executing program) 2023/02/28 12:56:07 fetching corpus: 33396, signal 814188/900725 (executing program) 2023/02/28 12:56:07 fetching corpus: 33446, signal 814449/900728 (executing program) 2023/02/28 12:56:07 fetching corpus: 33496, signal 814751/900728 (executing program) 2023/02/28 12:56:07 fetching corpus: 33546, signal 815069/900728 (executing program) 2023/02/28 12:56:08 fetching corpus: 33596, signal 816185/900728 (executing program) 2023/02/28 12:56:08 fetching corpus: 33646, signal 816514/900731 (executing program) 2023/02/28 12:56:08 fetching corpus: 33696, signal 816787/900735 (executing program) 2023/02/28 12:56:08 fetching corpus: 33746, signal 817195/900735 (executing program) 2023/02/28 12:56:09 fetching corpus: 33796, signal 817469/900735 (executing program) 2023/02/28 12:56:09 fetching corpus: 33846, signal 817708/900735 (executing program) 2023/02/28 12:56:09 fetching corpus: 33896, signal 818028/900735 (executing program) 2023/02/28 12:56:09 fetching corpus: 33946, signal 818277/900735 (executing program) 2023/02/28 12:56:10 fetching corpus: 33996, signal 818542/900737 (executing program) 2023/02/28 12:56:10 fetching corpus: 34046, signal 818785/900737 (executing program) 2023/02/28 12:56:10 fetching corpus: 34096, signal 819016/900739 (executing program) 2023/02/28 12:56:10 fetching corpus: 34146, signal 819272/900739 (executing program) 2023/02/28 12:56:10 fetching corpus: 34196, signal 819625/900739 (executing program) 2023/02/28 12:56:11 fetching corpus: 34246, signal 819873/900739 (executing program) 2023/02/28 12:56:11 fetching corpus: 34296, signal 820192/900739 (executing program) 2023/02/28 12:56:11 fetching corpus: 34346, signal 820440/900740 (executing program) 2023/02/28 12:56:11 fetching corpus: 34396, signal 820739/900740 (executing program) 2023/02/28 12:56:12 fetching corpus: 34446, signal 821241/900740 (executing program) 2023/02/28 12:56:12 fetching corpus: 34496, signal 821540/900740 (executing program) 2023/02/28 12:56:12 fetching corpus: 34546, signal 821964/900744 (executing program) 2023/02/28 12:56:12 fetching corpus: 34596, signal 822171/900744 (executing program) 2023/02/28 12:56:12 fetching corpus: 34646, signal 822472/900744 (executing program) 2023/02/28 12:56:13 fetching corpus: 34696, signal 822685/900744 (executing program) 2023/02/28 12:56:13 fetching corpus: 34746, signal 823000/900744 (executing program) 2023/02/28 12:56:13 fetching corpus: 34796, signal 823316/900745 (executing program) 2023/02/28 12:56:13 fetching corpus: 34846, signal 823561/900745 (executing program) 2023/02/28 12:56:13 fetching corpus: 34896, signal 823974/900746 (executing program) 2023/02/28 12:56:14 fetching corpus: 34946, signal 824261/900746 (executing program) 2023/02/28 12:56:14 fetching corpus: 34996, signal 824689/900746 (executing program) 2023/02/28 12:56:14 fetching corpus: 35046, signal 825071/900746 (executing program) 2023/02/28 12:56:14 fetching corpus: 35096, signal 825378/900746 (executing program) 2023/02/28 12:56:15 fetching corpus: 35146, signal 825715/900746 (executing program) 2023/02/28 12:56:15 fetching corpus: 35196, signal 825935/900746 (executing program) 2023/02/28 12:56:15 fetching corpus: 35246, signal 826267/900746 (executing program) 2023/02/28 12:56:15 fetching corpus: 35296, signal 826469/900746 (executing program) 2023/02/28 12:56:15 fetching corpus: 35346, signal 826729/900746 (executing program) 2023/02/28 12:56:16 fetching corpus: 35396, signal 826988/900746 (executing program) 2023/02/28 12:56:16 fetching corpus: 35446, signal 827171/900746 (executing program) 2023/02/28 12:56:16 fetching corpus: 35496, signal 827408/900746 (executing program) 2023/02/28 12:56:16 fetching corpus: 35546, signal 827722/900754 (executing program) 2023/02/28 12:56:16 fetching corpus: 35596, signal 827994/900754 (executing program) 2023/02/28 12:56:16 fetching corpus: 35646, signal 828293/900754 (executing program) 2023/02/28 12:56:17 fetching corpus: 35696, signal 828556/900754 (executing program) 2023/02/28 12:56:17 fetching corpus: 35746, signal 828769/900754 (executing program) 2023/02/28 12:56:18 fetching corpus: 35796, signal 829176/900758 (executing program) 2023/02/28 12:56:18 fetching corpus: 35846, signal 829468/900760 (executing program) 2023/02/28 12:56:18 fetching corpus: 35896, signal 829690/900761 (executing program) 2023/02/28 12:56:18 fetching corpus: 35946, signal 829899/900761 (executing program) 2023/02/28 12:56:18 fetching corpus: 35996, signal 830073/900761 (executing program) 2023/02/28 12:56:18 fetching corpus: 36046, signal 830316/900761 (executing program) 2023/02/28 12:56:19 fetching corpus: 36096, signal 830528/900762 (executing program) 2023/02/28 12:56:19 fetching corpus: 36146, signal 830745/900762 (executing program) 2023/02/28 12:56:19 fetching corpus: 36196, signal 831081/900762 (executing program) 2023/02/28 12:56:19 fetching corpus: 36246, signal 831386/900762 (executing program) 2023/02/28 12:56:20 fetching corpus: 36296, signal 831691/900762 (executing program) 2023/02/28 12:56:20 fetching corpus: 36346, signal 831913/900766 (executing program) 2023/02/28 12:56:20 fetching corpus: 36396, signal 832279/900766 (executing program) 2023/02/28 12:56:20 fetching corpus: 36446, signal 832511/900766 (executing program) 2023/02/28 12:56:21 fetching corpus: 36496, signal 832853/900766 (executing program) 2023/02/28 12:56:21 fetching corpus: 36546, signal 833129/900766 (executing program) 2023/02/28 12:56:21 fetching corpus: 36596, signal 833386/900766 (executing program) 2023/02/28 12:56:21 fetching corpus: 36646, signal 833697/900766 (executing program) 2023/02/28 12:56:21 fetching corpus: 36696, signal 833998/900766 (executing program) 2023/02/28 12:56:22 fetching corpus: 36746, signal 834513/900766 (executing program) 2023/02/28 12:56:22 fetching corpus: 36796, signal 834755/900766 (executing program) 2023/02/28 12:56:22 fetching corpus: 36846, signal 835003/900767 (executing program) 2023/02/28 12:56:22 fetching corpus: 36896, signal 835334/900767 (executing program) 2023/02/28 12:56:23 fetching corpus: 36946, signal 835624/900767 (executing program) 2023/02/28 12:56:23 fetching corpus: 36996, signal 835963/900769 (executing program) 2023/02/28 12:56:23 fetching corpus: 37046, signal 836197/900769 (executing program) 2023/02/28 12:56:23 fetching corpus: 37096, signal 836795/900769 (executing program) 2023/02/28 12:56:23 fetching corpus: 37146, signal 836981/900769 (executing program) 2023/02/28 12:56:24 fetching corpus: 37196, signal 837289/900769 (executing program) 2023/02/28 12:56:24 fetching corpus: 37246, signal 837593/900769 (executing program) 2023/02/28 12:56:24 fetching corpus: 37296, signal 837811/900769 (executing program) 2023/02/28 12:56:24 fetching corpus: 37346, signal 838009/900769 (executing program) 2023/02/28 12:56:25 fetching corpus: 37396, signal 838302/900769 (executing program) 2023/02/28 12:56:25 fetching corpus: 37446, signal 838663/900769 (executing program) 2023/02/28 12:56:25 fetching corpus: 37496, signal 838934/900769 (executing program) 2023/02/28 12:56:25 fetching corpus: 37546, signal 839114/900769 (executing program) 2023/02/28 12:56:25 fetching corpus: 37596, signal 839478/900771 (executing program) 2023/02/28 12:56:26 fetching corpus: 37645, signal 839698/900771 (executing program) 2023/02/28 12:56:26 fetching corpus: 37695, signal 840371/900772 (executing program) 2023/02/28 12:56:26 fetching corpus: 37745, signal 840549/900772 (executing program) 2023/02/28 12:56:26 fetching corpus: 37795, signal 840857/900774 (executing program) 2023/02/28 12:56:27 fetching corpus: 37845, signal 841126/900774 (executing program) 2023/02/28 12:56:27 fetching corpus: 37895, signal 841340/900774 (executing program) 2023/02/28 12:56:27 fetching corpus: 37944, signal 841728/900774 (executing program) 2023/02/28 12:56:27 fetching corpus: 37994, signal 841944/900774 (executing program) 2023/02/28 12:56:27 fetching corpus: 38044, signal 842186/900774 (executing program) 2023/02/28 12:56:27 fetching corpus: 38094, signal 842430/900774 (executing program) 2023/02/28 12:56:28 fetching corpus: 38144, signal 842679/900774 (executing program) 2023/02/28 12:56:28 fetching corpus: 38194, signal 842909/900774 (executing program) 2023/02/28 12:56:28 fetching corpus: 38244, signal 843123/900774 (executing program) 2023/02/28 12:56:28 fetching corpus: 38294, signal 843321/900774 (executing program) 2023/02/28 12:56:29 fetching corpus: 38344, signal 843580/900776 (executing program) 2023/02/28 12:56:29 fetching corpus: 38394, signal 843806/900776 (executing program) 2023/02/28 12:56:29 fetching corpus: 38444, signal 844087/900777 (executing program) 2023/02/28 12:56:29 fetching corpus: 38494, signal 844318/900778 (executing program) 2023/02/28 12:56:29 fetching corpus: 38544, signal 844564/900778 (executing program) 2023/02/28 12:56:30 fetching corpus: 38594, signal 844789/900778 (executing program) 2023/02/28 12:56:30 fetching corpus: 38644, signal 845010/900778 (executing program) 2023/02/28 12:56:30 fetching corpus: 38694, signal 845240/900778 (executing program) 2023/02/28 12:56:30 fetching corpus: 38744, signal 845442/900778 (executing program) 2023/02/28 12:56:31 fetching corpus: 38794, signal 845619/900778 (executing program) 2023/02/28 12:56:31 fetching corpus: 38844, signal 846346/900778 (executing program) 2023/02/28 12:56:31 fetching corpus: 38894, signal 846643/900778 (executing program) 2023/02/28 12:56:31 fetching corpus: 38944, signal 846830/900778 (executing program) 2023/02/28 12:56:32 fetching corpus: 38994, signal 847022/900778 (executing program) 2023/02/28 12:56:32 fetching corpus: 39044, signal 847254/900778 (executing program) 2023/02/28 12:56:32 fetching corpus: 39094, signal 847545/900778 (executing program) 2023/02/28 12:56:32 fetching corpus: 39144, signal 847809/900778 (executing program) 2023/02/28 12:56:32 fetching corpus: 39194, signal 848090/900778 (executing program) 2023/02/28 12:56:33 fetching corpus: 39244, signal 848377/900778 (executing program) 2023/02/28 12:56:33 fetching corpus: 39294, signal 848707/900778 (executing program) 2023/02/28 12:56:33 fetching corpus: 39344, signal 848995/900781 (executing program) 2023/02/28 12:56:33 fetching corpus: 39394, signal 849244/900781 (executing program) 2023/02/28 12:56:33 fetching corpus: 39444, signal 849582/900784 (executing program) 2023/02/28 12:56:34 fetching corpus: 39494, signal 849924/900784 (executing program) 2023/02/28 12:56:34 fetching corpus: 39544, signal 850138/900784 (executing program) 2023/02/28 12:56:34 fetching corpus: 39594, signal 850361/900784 (executing program) 2023/02/28 12:56:34 fetching corpus: 39644, signal 850645/900794 (executing program) 2023/02/28 12:56:35 fetching corpus: 39694, signal 850859/900794 (executing program) 2023/02/28 12:56:35 fetching corpus: 39744, signal 851022/900794 (executing program) 2023/02/28 12:56:35 fetching corpus: 39794, signal 851254/900794 (executing program) 2023/02/28 12:56:35 fetching corpus: 39844, signal 851537/900797 (executing program) 2023/02/28 12:56:36 fetching corpus: 39894, signal 851795/900797 (executing program) 2023/02/28 12:56:36 fetching corpus: 39944, signal 852058/900797 (executing program) 2023/02/28 12:56:36 fetching corpus: 39994, signal 852319/900798 (executing program) 2023/02/28 12:56:36 fetching corpus: 40044, signal 852556/900799 (executing program) 2023/02/28 12:56:36 fetching corpus: 40094, signal 852779/900799 (executing program) 2023/02/28 12:56:37 fetching corpus: 40144, signal 852954/900799 (executing program) 2023/02/28 12:56:37 fetching corpus: 40194, signal 853224/900799 (executing program) 2023/02/28 12:56:37 fetching corpus: 40244, signal 853494/900799 (executing program) 2023/02/28 12:56:37 fetching corpus: 40294, signal 853726/900799 (executing program) 2023/02/28 12:56:37 fetching corpus: 40344, signal 853914/900799 (executing program) 2023/02/28 12:56:38 fetching corpus: 40394, signal 854098/900799 (executing program) 2023/02/28 12:56:38 fetching corpus: 40444, signal 854324/900799 (executing program) 2023/02/28 12:56:38 fetching corpus: 40494, signal 854564/900799 (executing program) 2023/02/28 12:56:38 fetching corpus: 40544, signal 854795/900799 (executing program) 2023/02/28 12:56:38 fetching corpus: 40594, signal 854953/900799 (executing program) 2023/02/28 12:56:38 fetching corpus: 40644, signal 855212/900799 (executing program) 2023/02/28 12:56:39 fetching corpus: 40694, signal 855544/900799 (executing program) 2023/02/28 12:56:39 fetching corpus: 40744, signal 855818/900799 (executing program) 2023/02/28 12:56:39 fetching corpus: 40794, signal 856032/900799 (executing program) 2023/02/28 12:56:39 fetching corpus: 40844, signal 856265/900799 (executing program) 2023/02/28 12:56:40 fetching corpus: 40894, signal 856453/900799 (executing program) 2023/02/28 12:56:40 fetching corpus: 40944, signal 856700/900801 (executing program) 2023/02/28 12:56:40 fetching corpus: 40994, signal 856919/900801 (executing program) 2023/02/28 12:56:40 fetching corpus: 41044, signal 857187/900803 (executing program) 2023/02/28 12:56:40 fetching corpus: 41094, signal 857455/900803 (executing program) 2023/02/28 12:56:41 fetching corpus: 41144, signal 857660/900803 (executing program) 2023/02/28 12:56:41 fetching corpus: 41194, signal 857953/900803 (executing program) 2023/02/28 12:56:41 fetching corpus: 41244, signal 858130/900803 (executing program) 2023/02/28 12:56:41 fetching corpus: 41294, signal 858406/900807 (executing program) 2023/02/28 12:56:41 fetching corpus: 41344, signal 858709/900807 (executing program) 2023/02/28 12:56:42 fetching corpus: 41394, signal 859130/900807 (executing program) 2023/02/28 12:56:42 fetching corpus: 41444, signal 859351/900807 (executing program) 2023/02/28 12:56:42 fetching corpus: 41494, signal 859541/900808 (executing program) 2023/02/28 12:56:42 fetching corpus: 41544, signal 859704/900808 (executing program) 2023/02/28 12:56:43 fetching corpus: 41594, signal 859839/900808 (executing program) 2023/02/28 12:56:43 fetching corpus: 41644, signal 860139/900808 (executing program) 2023/02/28 12:56:43 fetching corpus: 41694, signal 860365/900808 (executing program) 2023/02/28 12:56:43 fetching corpus: 41744, signal 860635/900811 (executing program) 2023/02/28 12:56:44 fetching corpus: 41794, signal 860897/900818 (executing program) 2023/02/28 12:56:44 fetching corpus: 41844, signal 861154/900818 (executing program) 2023/02/28 12:56:44 fetching corpus: 41894, signal 861412/900824 (executing program) 2023/02/28 12:56:44 fetching corpus: 41944, signal 861616/900824 (executing program) 2023/02/28 12:56:44 fetching corpus: 41994, signal 861853/900825 (executing program) 2023/02/28 12:56:45 fetching corpus: 42044, signal 862124/900825 (executing program) 2023/02/28 12:56:45 fetching corpus: 42094, signal 862461/900825 (executing program) 2023/02/28 12:56:45 fetching corpus: 42144, signal 862748/900825 (executing program) 2023/02/28 12:56:45 fetching corpus: 42194, signal 863036/900826 (executing program) 2023/02/28 12:56:46 fetching corpus: 42244, signal 863507/900826 (executing program) 2023/02/28 12:56:46 fetching corpus: 42294, signal 863735/900828 (executing program) 2023/02/28 12:56:46 fetching corpus: 42344, signal 863929/900828 (executing program) 2023/02/28 12:56:46 fetching corpus: 42394, signal 864093/900828 (executing program) 2023/02/28 12:56:46 fetching corpus: 42444, signal 864308/900828 (executing program) 2023/02/28 12:56:47 fetching corpus: 42494, signal 864490/900828 (executing program) 2023/02/28 12:56:47 fetching corpus: 42544, signal 864701/900828 (executing program) 2023/02/28 12:56:47 fetching corpus: 42594, signal 864961/900831 (executing program) 2023/02/28 12:56:47 fetching corpus: 42644, signal 865307/900832 (executing program) 2023/02/28 12:56:47 fetching corpus: 42694, signal 865511/900832 (executing program) 2023/02/28 12:56:48 fetching corpus: 42744, signal 865756/900832 (executing program) 2023/02/28 12:56:48 fetching corpus: 42794, signal 865932/900832 (executing program) 2023/02/28 12:56:48 fetching corpus: 42844, signal 866176/900832 (executing program) 2023/02/28 12:56:49 fetching corpus: 42894, signal 866523/900832 (executing program) 2023/02/28 12:56:49 fetching corpus: 42944, signal 866806/900832 (executing program) 2023/02/28 12:56:49 fetching corpus: 42994, signal 867102/900832 (executing program) 2023/02/28 12:56:49 fetching corpus: 43044, signal 867247/900833 (executing program) 2023/02/28 12:56:50 fetching corpus: 43094, signal 867446/900833 (executing program) 2023/02/28 12:56:50 fetching corpus: 43144, signal 867809/900833 (executing program) 2023/02/28 12:56:50 fetching corpus: 43194, signal 868056/900833 (executing program) 2023/02/28 12:56:50 fetching corpus: 43244, signal 868294/900833 (executing program) 2023/02/28 12:56:50 fetching corpus: 43294, signal 868492/900833 (executing program) 2023/02/28 12:56:51 fetching corpus: 43344, signal 868682/900833 (executing program) 2023/02/28 12:56:51 fetching corpus: 43394, signal 868871/900837 (executing program) 2023/02/28 12:56:51 fetching corpus: 43444, signal 869139/900837 (executing program) 2023/02/28 12:56:51 fetching corpus: 43494, signal 869318/900837 (executing program) 2023/02/28 12:56:52 fetching corpus: 43544, signal 869577/900837 (executing program) 2023/02/28 12:56:52 fetching corpus: 43550, signal 869604/900837 (executing program) 2023/02/28 12:56:52 fetching corpus: 43550, signal 869604/900837 (executing program) 2023/02/28 12:56:53 starting 6 fuzzer processes 12:56:53 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000e80)='./file0\x00', 0x0, 0x0) 12:56:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) 12:56:53 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001400)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 12:56:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 12:56:53 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 12:56:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) syzkaller login: [ 316.993231] IPVS: ftp: loaded support on port[0] = 21 [ 317.133063] IPVS: ftp: loaded support on port[0] = 21 [ 317.268400] IPVS: ftp: loaded support on port[0] = 21 [ 317.301793] chnl_net:caif_netlink_parms(): no params data found [ 317.410310] chnl_net:caif_netlink_parms(): no params data found [ 317.434801] IPVS: ftp: loaded support on port[0] = 21 [ 317.477988] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.484404] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.493247] device bridge_slave_0 entered promiscuous mode [ 317.516599] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.523247] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.531277] device bridge_slave_1 entered promiscuous mode [ 317.614786] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.627031] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.666562] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.674224] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.682226] device bridge_slave_0 entered promiscuous mode [ 317.691847] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.699957] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.707018] device bridge_slave_1 entered promiscuous mode [ 317.724480] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.732192] team0: Port device team_slave_0 added [ 317.740490] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.747771] team0: Port device team_slave_1 added [ 317.761209] chnl_net:caif_netlink_parms(): no params data found [ 317.782234] IPVS: ftp: loaded support on port[0] = 21 [ 317.826022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.833214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.858543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.871100] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.895102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.901541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.927439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.943643] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.962097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 317.988092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.072392] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.080604] team0: Port device team_slave_0 added [ 318.113790] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.121614] team0: Port device team_slave_1 added [ 318.141929] chnl_net:caif_netlink_parms(): no params data found [ 318.155154] device hsr_slave_0 entered promiscuous mode [ 318.161996] device hsr_slave_1 entered promiscuous mode [ 318.167801] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.174180] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.182164] device bridge_slave_0 entered promiscuous mode [ 318.195302] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.201981] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.209175] device bridge_slave_1 entered promiscuous mode [ 318.233861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.244374] IPVS: ftp: loaded support on port[0] = 21 [ 318.249558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.271863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.296901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.303671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.329297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.344451] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.379471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.385840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.412466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.440020] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.447422] team0: Port device team_slave_0 added [ 318.475404] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.483515] team0: Port device team_slave_1 added [ 318.506147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.539102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.578196] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.584470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.609881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.656106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.662699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.688879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.706715] device hsr_slave_0 entered promiscuous mode [ 318.712803] device hsr_slave_1 entered promiscuous mode [ 318.718784] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.725149] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.733043] device bridge_slave_0 entered promiscuous mode [ 318.743826] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.750303] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.757379] device bridge_slave_1 entered promiscuous mode [ 318.775250] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.782818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.790148] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.877186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 318.904424] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.948732] device hsr_slave_0 entered promiscuous mode [ 318.954399] device hsr_slave_1 entered promiscuous mode [ 318.962683] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.971453] Bluetooth: hci1 command 0x0409 tx timeout [ 318.977031] Bluetooth: hci0 command 0x0409 tx timeout [ 319.024866] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.032465] chnl_net:caif_netlink_parms(): no params data found [ 319.047623] Bluetooth: hci3 command 0x0409 tx timeout [ 319.052875] Bluetooth: hci2 command 0x0409 tx timeout [ 319.088933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.127784] Bluetooth: hci5 command 0x0409 tx timeout [ 319.133406] Bluetooth: hci4 command 0x0409 tx timeout [ 319.137056] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 319.146767] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.155066] team0: Port device team_slave_0 added [ 319.165135] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.173171] team0: Port device team_slave_1 added [ 319.203821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.210189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.235841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.251482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.257791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.283211] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.316368] chnl_net:caif_netlink_parms(): no params data found [ 319.348237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 319.356024] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 319.428285] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.434764] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.444136] device bridge_slave_0 entered promiscuous mode [ 319.474303] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.480859] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.488856] device bridge_slave_1 entered promiscuous mode [ 319.500670] device hsr_slave_0 entered promiscuous mode [ 319.506376] device hsr_slave_1 entered promiscuous mode [ 319.513579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 319.566086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.602105] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.608809] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.615865] device bridge_slave_0 entered promiscuous mode [ 319.650295] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.659973] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.687127] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 319.694894] team0: Port device team_slave_0 added [ 319.701541] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 319.710701] team0: Port device team_slave_1 added [ 319.720201] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.726612] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.734463] device bridge_slave_1 entered promiscuous mode [ 319.747686] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 319.796407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.802812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.830286] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.842866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.849338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.874647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.931839] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.945355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.971097] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.996615] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.005210] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.032934] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 320.040645] team0: Port device team_slave_0 added [ 320.046596] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 320.055015] team0: Port device team_slave_1 added [ 320.089567] device hsr_slave_0 entered promiscuous mode [ 320.095321] device hsr_slave_1 entered promiscuous mode [ 320.102341] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.111693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.118749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.144190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 320.156272] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.167383] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.175398] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.190187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.196457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.221840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.234730] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.243478] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.276336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 320.284154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 320.295088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.303391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.314575] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.320805] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.365322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.402119] device hsr_slave_0 entered promiscuous mode [ 320.408009] device hsr_slave_1 entered promiscuous mode [ 320.413703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.421836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.430072] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.436588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.445138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.468859] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 320.472885] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 320.494906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.508379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.525602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.538087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.545722] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.552242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.563158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 320.572215] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.601589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.612150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 320.623410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 320.632016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 320.652325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.661100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.670536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.679340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.686259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.698388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 320.728199] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.735197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.744284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.754624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 320.763269] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 320.769478] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.784820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.793082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.801155] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 320.809172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.816812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.827255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 320.851480] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.859042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.866575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.878483] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 320.884552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.898348] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 320.905914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 320.916432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 320.934637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.951094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.958877] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.965310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.972681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.982041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.989793] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.996157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.004426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.013373] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.023073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.032221] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.047973] Bluetooth: hci0 command 0x041b tx timeout [ 321.048292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.054412] Bluetooth: hci1 command 0x041b tx timeout [ 321.060971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.072921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.081498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.089631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.098718] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.104902] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.115400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.125819] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.132438] Bluetooth: hci2 command 0x041b tx timeout [ 321.136557] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.137911] Bluetooth: hci3 command 0x041b tx timeout [ 321.155860] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 321.164886] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.174644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.183068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.191236] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.197649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.204586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.207883] Bluetooth: hci4 command 0x041b tx timeout [ 321.212852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.226103] Bluetooth: hci5 command 0x041b tx timeout [ 321.229176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.245020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.253116] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 321.264071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.271509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.280937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.289459] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.295839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.303674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.312889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.321397] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.327833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.335019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.341986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.348929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.357945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.367916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.380704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.393025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.401133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.409094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.416109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.424914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.433292] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.439732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.447680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.457334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.466875] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.476094] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.485141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.494580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.502941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.510112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.517012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.524889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.535205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.544089] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 321.553197] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 321.559739] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.567537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.576402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.586508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.593807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.603328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.612926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.620805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.628567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.636026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.643862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.653623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.664282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.677290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.689855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.698209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 321.706391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.715912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.723706] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.730138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.737175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.745684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.753584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.761283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.768979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.776629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.784702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.791910] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.806307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.821713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 321.831863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 321.842323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 321.850013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.858221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.865817] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.872221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.879257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.886729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.894389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.902020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.909742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.917523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.928532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.937286] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 321.945089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.958794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.975742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.983067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.000431] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.006491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.017187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.032930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.050686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.059686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.068351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.076145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.085103] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.103833] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 322.119941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.134443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.145462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.155842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.171078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.183476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.191776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.199598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.207167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.218632] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.226730] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.234467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.246403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.256912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.265719] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 322.274172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.281591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.288419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.295955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.309544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.322418] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.335831] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 322.349992] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 322.358531] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.364609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.374157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.383914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.395234] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.403960] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.416516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.428172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.435222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.445281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.455616] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.462892] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.474218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.489239] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 322.503523] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.511175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.519307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.528990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.540186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.552152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.561956] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 322.578011] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 322.585012] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 322.592886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.601117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.609504] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.615852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.623152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.631092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.639101] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.645451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.656547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.675450] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 322.688715] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 322.695846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 322.708604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.716746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.724701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.732978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.740175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.748887] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.757135] device veth0_vlan entered promiscuous mode [ 322.766062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.778578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.785359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.795606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.813074] device veth1_vlan entered promiscuous mode [ 322.819553] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 322.836426] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 322.845853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.863908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.877144] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 322.886109] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.896706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.905048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.914110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.922704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.933008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.943549] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 322.952214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.965561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.975620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.984297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.002595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 323.011856] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 323.023880] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 323.034411] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 323.046337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.054887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.065906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 323.076869] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 323.087689] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 323.094654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.103323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.111927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.120414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.129063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.136636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.144748] Bluetooth: hci1 command 0x040f tx timeout [ 323.146946] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 323.150341] Bluetooth: hci0 command 0x040f tx timeout [ 323.165443] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 323.172224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.181822] device veth0_macvtap entered promiscuous mode [ 323.189270] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 323.195856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.204352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.207791] Bluetooth: hci3 command 0x040f tx timeout [ 323.218729] Bluetooth: hci2 command 0x040f tx timeout [ 323.219705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.236975] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 323.244501] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 323.251648] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 323.262905] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 323.273687] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 323.285964] device veth0_vlan entered promiscuous mode [ 323.293757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.294032] Bluetooth: hci5 command 0x040f tx timeout [ 323.304505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.316553] device veth1_macvtap entered promiscuous mode [ 323.322901] Bluetooth: hci4 command 0x040f tx timeout [ 323.325735] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 323.341188] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 323.351731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.359672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.367065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.374844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.383335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.395709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 323.406644] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 323.414672] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 323.421938] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 323.432669] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 323.446003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 323.455709] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 323.464060] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 323.538611] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 323.545249] device veth1_vlan entered promiscuous mode [ 323.551638] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 323.561776] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 323.569955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.578032] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.585236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.593686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.602233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.610254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.620943] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 323.629075] device veth0_vlan entered promiscuous mode [ 323.638582] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 323.645899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.653599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.663466] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 323.672487] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 323.680145] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.691140] device veth1_vlan entered promiscuous mode [ 323.706858] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 323.714689] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 323.723000] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 323.731582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.739813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.746738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.754357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.761752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.770571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.783607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.792432] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 323.808299] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 323.818711] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 323.825616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.846433] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 323.854199] device veth0_vlan entered promiscuous mode [ 323.860809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.869119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.876852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.884804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.894038] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 323.904162] device veth0_vlan entered promiscuous mode [ 323.919999] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 323.928114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.935586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.944144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.952689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.961527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.968643] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.975981] device veth0_macvtap entered promiscuous mode [ 323.982515] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 323.996679] device veth1_vlan entered promiscuous mode [ 324.003985] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 324.013348] device veth0_macvtap entered promiscuous mode [ 324.019984] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 324.031882] device veth1_vlan entered promiscuous mode [ 324.038899] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 324.049272] device veth1_macvtap entered promiscuous mode [ 324.061136] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 324.069593] device veth1_macvtap entered promiscuous mode [ 324.076311] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 324.087932] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 324.102280] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 324.121319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 324.135985] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 324.145348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 324.162565] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 324.172804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 324.183643] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 324.195074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 324.205086] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 324.214212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.222300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.230003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.237144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.244304] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.252040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.259657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.266832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.274255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.282366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.292113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.302342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.312864] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 324.319952] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.337076] device veth0_macvtap entered promiscuous mode [ 324.344231] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 324.353325] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 324.363205] device veth0_macvtap entered promiscuous mode [ 324.370112] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 324.379146] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 324.386199] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.393834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.401921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.411343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.419210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.426826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.435064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.445453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.456136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.466737] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 324.475037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.489527] device veth1_macvtap entered promiscuous mode [ 324.495940] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 324.504375] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.516603] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.525117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.534266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.543346] device veth1_macvtap entered promiscuous mode [ 324.550231] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 324.556895] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.569248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.578917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.589189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.599889] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 324.606867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.616054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.625891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.635515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 324.645288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.656911] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 324.664052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.675652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.683288] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.691727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.700916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.709421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.725593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 324.740223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 324.755171] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 324.764057] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 324.772058] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 324.789082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 324.800170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 324.812922] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 324.826731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.838262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.848382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.860571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.870570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.881455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.892955] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 324.900676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.908275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.915820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.924984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.933655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.942233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.950178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.959361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.969593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.979604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 324.989520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.998958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.008731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.017932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.027741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.038353] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 325.045307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.058877] device veth0_vlan entered promiscuous mode [ 325.070042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.085254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.098265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.109125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.118639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.129741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.139083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.148913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.159515] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 325.166435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.174591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.184675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.194763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.204561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.214241] Bluetooth: hci0 command 0x0419 tx timeout [ 325.215332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.219991] Bluetooth: hci1 command 0x0419 tx timeout [ 325.231027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.243927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.253709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.263872] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 325.271083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.284298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.293808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.303148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.311967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.321444] Bluetooth: hci2 command 0x0419 tx timeout [ 325.326709] Bluetooth: hci3 command 0x0419 tx timeout [ 325.331434] device veth1_vlan entered promiscuous mode [ 325.340467] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 325.368086] Bluetooth: hci4 command 0x0419 tx timeout [ 325.378796] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 325.385658] Bluetooth: hci5 command 0x0419 tx timeout 12:57:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0xc0, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) [ 325.428271] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 12:57:02 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) [ 325.484249] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 325.502968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 325.512828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:57:02 executing program 0: epoll_create1(0x23cc4978228f08d5) [ 325.539042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 325.547662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 325.573624] device veth0_macvtap entered promiscuous mode 12:57:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xd, 0x0, 0x4, 0x0, 0x400}, 0x48) [ 325.586722] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 12:57:02 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) [ 325.626221] device veth1_macvtap entered promiscuous mode [ 325.649122] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 325.675400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 325.684769] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 325.686973] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 325.697979] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 325.715540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 12:57:02 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x0, 0x0) statx(r1, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) setresuid(0x0, 0x0, 0xee00) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x10) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x406f408, 0x0) [ 325.738520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.771226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.790043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.801206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.811602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.822645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.831852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.841777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.851326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 325.861958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.877640] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 12:57:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(r2, 0x0, 0x0, 0x800, &(0x7f0000001a00)) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000280)) setresuid(0x0, 0x0, 0xee00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c450", 0xba, 0x1, 0x0, 0x0) splice(r5, 0x0, r4, 0x0, 0x406f408, 0x0) [ 325.884658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.908011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 325.915974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 325.958053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 325.983043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 325.985785] audit: type=1800 audit(1677589022.829:2): pid=9429 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13882 res=0 [ 326.015557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 326.033483] audit: type=1804 audit(1677589022.859:3): pid=9429 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir1646826128/syzkaller.A5QxYg/1/file0" dev="sda1" ino=13882 res=1 [ 326.043855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.059392] audit: type=1804 audit(1677589022.859:4): pid=9429 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir1646826128/syzkaller.A5QxYg/1/file0" dev="sda1" ino=13882 res=1 [ 326.092324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 326.102171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.111347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 326.121411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.130785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 326.140595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.151477] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 326.159197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.173610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 326.181888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:57:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0xea, 0x402, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xf000000}, 0x48) 12:57:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 12:57:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x10, 0x1, @multicast1}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 12:57:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x4, 0x10001, 0x2, 0x4, 0x1}, 0x48) 12:57:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c680)={0x0, 0x0, &(0x7f000000c640)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELOBJ={0x54, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_USERDATA={0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0xe08, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xdf4, 0x3, 0x0, 0x1, [{0x244, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x128, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x55, 0x1, "c4d24785449e2aa7d0c24e114899f8f810c839a885c9c31c40325ca9041dbdb9e4faa0ebb7e616bd82329c880a66bdfaad5ee9c5e7fd00b27b3d658d1fdcbde5d9880fd03c9bd45e6df8046e9dce8584ce"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x99, 0x1, "73889f5292545053d768e9b334e39adff7ab431534e09dc45f95782f9c098162de8720ee1c6d50fee96afc2a86aa265943c7ab226367af0762c79aec2f9a07187e72de7b04a43e0d1eb03b7d3378efa6b29660e308767341a11c9d4b028b91df10eafa12314925ce6ea05a5ea6c5aeeddd6be59f678850d6223d8ac11f2453bc5435e6be1b4df37af75ec57c396342541628d86f58"}]}, @NFTA_SET_ELEM_USERDATA={0x79, 0x6, 0x1, 0x0, "4375c50ddb5d8125f69b008899f4c6aecfcd98cc78e91db0bfe0718e58d57cad750b3d01142ee96d233081e314c84970c989d65978ca62c21c106752766466b9b87447477df219553bdf66ead1d2da4ee41c06fb393743c9e113c4678f620488a5ef64eda37331e45f92f2f614bb0e7a0128f9737b"}, @NFTA_SET_ELEM_DATA={0x14, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x64, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x304, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x2e8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd, 0x1, "ef46ef10f6cd397853"}, @NFTA_DATA_VALUE={0x11, 0x1, "3886e25ac4caa0024729c44c10"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xe9, 0x1, "8f5e3384c91c506c95333f3eb30640f6137f180608d8e84ae7e70bae3c51b1c34c9f7af15306c34d00d951686c7a1d2235bdb7fec343c1eae9a756fa4d6fefe2ae708ed1e68cbafbf3d3c13b421d64a7f65f6d83d4483e1c913bd8ccdd9e92691cb6ea1c423ecd401344e946619712990eb41078edda18db6ff501cb76d36e35195e296d23c74cf77ab23e8350a8c2195880788a80b438d4a86ee25ed3f9857214d134947d2973443ad99c7e3a9b826c1a7dfdef7677be606e024c6f7e19e0b98e0c2aa6c5a46a7aeab9d5ae0a512deecc7fc5e27683a1b0f1bfd67d6066f522f8a411a474"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0xfd, 0x1, "192f024c641d569e245cd9385bd540fd5b6d7dfa42856dbefa381b5fbd195045aff783d3c539e6ce56b6de2ff8da1a06ae3b6dc814a622ea142a7c034b4b74c8f4d9c9dfd250d68d7548bd4f52ec62c6dbaaafa1e232e73834c67a4c6d728557651d6a72c249ff464734ae5c8580229993c4b70b1755ee596eb75c970808697645c4f807668ec41002bec42796aa9ab38f5847c9768c649de98e4918576ca870c4d607c1e6f3981ec237ee8451048f4b528b34ce46962f7fbc51ff55f1122118bb00fd38949bf1cd52ca6f397240634accc0c3b7e2795be6fceffc1e6b1aa7538318bc3b2ceeca44c671951ddf46a47b8934100307070e34da"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x8a8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x2ac, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x19, 0x1, "09eccc42411fa16a9bf7806560fddcc7be570e9ed0"}, @NFTA_DATA_VALUE={0xa1, 0x1, "1b6a7217ca647ad1cdc113c6ba5c84c9c6f9819cf267541ae16efda2bb8450a4afe39d812a2a841ba8de555b699ffa94b724910af60ef37f207fb3feea172a9c8b1c038e6876ec4b8e021598a16690eda1512d444c95b7f5cd2688ddbb75aafe80a1e3260b7d205e9fefe331dcf5639496a5239db02dfc6f19d72b49f8d5b2d0641418ae718bab986f39d1e1037d50a14c50e24d4374f7c8f53407f1bb"}, @NFTA_DATA_VALUE={0x39, 0x1, "e81897c9fbd61ca92e3b39c3df514eabeb704b412d9f8aeec1ddbd3f2cf4171890949b76b019c0e19f32b75663a602cdfd08328240"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x35, 0x1, "4417bf253ac47da9d31925311d5880e1a3ff5456dcefc3c297dcb083107a7f88c00ea0b6d270d97b9e7ba48f4138f5b073"}, @NFTA_DATA_VALUE={0x31, 0x1, "ede8935921d52b54188f674f02306bc5146ed5666f2fdbd8abf1a41aa7137161a56f08bbc5f3a97079cc0e55ac"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xc5, 0x1, "c02625ef813852436a2cfc1c2017e7d17091769f5fa514800e6573e68ce8f703500fbfaa945558ff676ab0cad4e059dd6dd1bdbd10414cfd70b164a3533b37c2d675fce5201d41990f3e82e62a3aa94f9b73e9ae5bd36d8582c59c18423147d4f245f724262b9bba487a3ad12512cbc803f6479a6df8ea0ff0107d20428a08f3996148928b99dbcd6f22021c60cb526c5f21eeb5dbf31a5d35111a70b6b247f67edb57e9d55d7f811d591424c7dadfcf8479741f4be7155627b9d7178d8315b2f8"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x5e0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "cf86308a849703325f73a70f41c63501216093b733229fedd177989c6509005780084dd6d65100b87c5db4ee9905a5e19316d501548137a6dcaea046def5d011fe23563057b5e542bed544cab2d9240ed1d2a7ea5cb6290fc9264de8df3c05bc51bbe272ba3da994c3d913f0c8a932adef415f280cb2d5492138ec365369571af9643a1aadf466c81c79e2d0550dab71c0dc13e76dbee4ca36c088289d94b6fd9e83647f9c0cc519dbf2f8a2c5936590b668b5bca5f7e766f783a093bd8eb8a04efe1d4ef8b360d6ca5e3a816b3cc4b3b95f7fb0e1f53126d552ad5952e843d59da12783698545bec52f802622"}, @NFTA_DATA_VALUE={0xd1, 0x1, "21a959ac1d07c1aead54c2db2adada3f221d70e2b7cad33344afc4b7065fee808db502c947ce480e7e70a20ead1204ad5e479301924080546259b371d14d17a3833a343e828d0fe11fbc423d24854178c19e42f8cc019e227e30393b3efb4077473f8656d43575a470c659337345b934d253ba7a1f89d1e13e373c6c270185b752141a17658097233215a7a35f53e5b2644375acbf1e1d0c54950366597b4a65545743023b05273da4c2922d365df45518b592d70f2de5ae54394efe77d854899167d4c80f228d669bb0a355a1"}, @NFTA_DATA_VALUE={0xed, 0x1, "80c83f162c2d985b27c3501b7d194a1fc0f8b9131575859afac5d3cf356229ecb0022d3b83b7d169602eb1c6ef5d4855c9373a4ecb0d3796e6582f808250365c52c9261e5cbd55edb56766804eb9e7eaf99d7e10b072c6240b7791061f340ab73a507003d8d1736944e0da9f9a2f5a74e6d13651459377f10cc5e79b5123b4b8bf5ba0fa2aad4a7336faf882632b75682338a62578bae11e09c26f86c50e4b72e6c97c45b66aa5c87b9306fdec5772408bf1b82637ea3e8fbc7574d85b0953cc96741a6f3028d7f63ab9345539339ce9525b6064fb0225a6028aafaba21a3a9a02d880d0da16c8d064"}, @NFTA_DATA_VALUE={0xc5, 0x1, "5cfd5c16c4ea59f5a0b95a4b0fc63afc98a223135610cd5e9397005c95ab1bf70cb8b4766a9584b2548cfe6bc87280123c39da8a692320f75ad7d8ba3df347f322718a55d9176ece08e4923062fb236130bc30dc145f73c84c4f0eeb2579389d53d66abadbea75f63cb385b478021abdb557d8007bec377add6af641e81566318d8cfeca55c1144807e5075d091f74183a15515c748552154875bbb5bcfb7d61d5c71c4ea87f70259e10d438a5809b581fed0cd96a287f992468b0f0137b1015ba"}, @NFTA_DATA_VALUE={0x249, 0x1, "97b45c34eb73d3cc710c88909eb060098d185c953e924e2484fb8eed6b141bc0fbad17d87695b653f982e22c3c60e5fdcb27f3e2a1916e384d2440a070fb44aab9131aa4c7bbe4e5cf3e55fc27c61ca23f119d23e15261193946456bb770bde67db3c0d821c8b72ad6c1cbff99eb0bcfd763c020b6834e4161182f2bb64e2db8cb2ed3f2861e03505738aa12656d46e0391cc2cad0ec7153499778c402c9697fd80632d364b96592ec97e773469db98cce03cdc322dbb66e6bed760186323fb03a2ca411021733bbc88182262b7577b8abf7bb51743e5074641d6aab1b396e78f53d06f357cf2bfce5790cfd6c258d049023f28c6b94f69efebc4c314c8a10b66fd0251d334b662ab8eb5b37915094502d32e3b6a8d145091eb7a0ff81aa7548a5de3b114efeeeef1eaea9d961a10f13435ed88d409acd5d79713dc44a4523548391353f54885aea7d038fe668eb8f4aa7a66b8ce553ad9c0b0728948ce33b917a9b1bf1f078c67c886a6f1c62f22af23cb7e75cc27323178ed2c4f0a59b76bb7b7a7efbbab85bce113b2ff7fc1a4e0cff1d3b15b6e31c60671b2303070527a02b48e2fcc7688f94669fa74622956169dc6db14eca70711a09562d6c269a2ab8f897754ed55e1591f9d41197f8e109186b7720eb052489bd11a198f0f533590ae90ef3dfb3a5fb8051797cde7467887c631ab63e90aaa696b6c06482f3a8d912b909260d4a20ebce9e79a984ab29f507f857e68b4ec1d864f50dac708098369cae375158cfe3e79766923cf215ca1f30fd62d9b87324c50a3ec72d19ffffb1e34be9df73e5"}]}]}]}]}], {0x14}}, 0xe84}}, 0x0) 12:57:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x7d) 12:57:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 12:57:03 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:57:03 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x1}, 0xe) 12:57:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 12:57:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x6, 0x4, 0x3f, 0x405, 0x0, 0x1}, 0x48) 12:57:03 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x40049409, &(0x7f0000000040)) 12:57:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x4, 0x100, 0x82, 0x0, 0x1}, 0x48) 12:57:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) 12:57:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 12:57:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x48) 12:57:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x58}}, 0x0) 12:57:03 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000300)=@raw=[@alu={0x0, 0x0, 0x3}], &(0x7f0000000080)='GPL\x00', 0x5, 0xee, &(0x7f0000000380)=""/238, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:57:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 12:57:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x4, 0x3ffdcf, 0x2, 0x0, 0x1, 0x3000000}, 0x48) 12:57:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 12:57:03 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x9ed08a94a37400a3, 0x0) 12:57:03 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x3, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 12:57:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000ab7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="f3a4643e263e0f01c80f20620f01b907003e2e0f0666b95f0900000f3236660f38825b6ebad004b0b2eef3f33e660f18cb0f20e06635000004000f22e0", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:57:03 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x8008000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="7063e9") 12:57:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 12:57:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000380)=0x5f2d, 0x4) 12:57:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x7800) 12:57:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) [ 326.853881] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:57:03 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'dummy0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter, 0x9f) 12:57:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000002c0)) 12:57:03 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='\x00'}, 0x10) 12:57:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000380), 0x4) 12:57:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xd, 0x0, 0x4}, 0x48) 12:57:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x4, 0x10001, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 12:57:03 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x12000, 0x0) 12:57:03 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000), 0x4b6001, 0x0) 12:57:03 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000004c0)=""/219) sched_setattr(0x0, 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000003f40)=""/168, 0xa8, 0x2000, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x7fff) 12:57:03 executing program 3: socketpair(0x0, 0xc3aa776430fdb8ec, 0x0, 0x0) 12:57:03 executing program 4: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 12:57:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x2, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 12:57:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x0, 0x0, 0x2, 0x4, 0x1}, 0x48) 12:57:03 executing program 3: rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 12:57:03 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x3, 0x0) statx(r3, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000280)) setresuid(0x0, 0x0, 0xee00) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0xff970000, 0x2811fdff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x22004001, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f9104", 0xa2, 0x1, 0x0, 0x0) splice(r7, 0x0, r6, 0x0, 0x0, 0x0) 12:57:04 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000040)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 12:57:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000380), 0x4) 12:57:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002480)={'ip6_vti0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0x3ffdcf, 0x402, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 12:57:04 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 327.344487] audit: type=1800 audit(1677589024.089:5): pid=9611 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13916 res=0 12:57:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000380)=0x6, 0x4) [ 327.372472] audit: type=1804 audit(1677589024.089:6): pid=9611 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir1948610178/syzkaller.EyFZMf/7/file0" dev="sda1" ino=13916 res=1 [ 327.404378] audit: type=1804 audit(1677589024.099:7): pid=9611 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir1948610178/syzkaller.EyFZMf/7/file0" dev="sda1" ino=13916 res=1 12:57:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000380)=0x5, 0x4) 12:57:04 executing program 2: syz_clone(0x96020000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:57:04 executing program 4: socketpair(0x11, 0x3, 0x2, &(0x7f00000000c0)) 12:57:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0x3ffdcf, 0x4, 0x0, 0x1}, 0x48) 12:57:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0x3ffdcf, 0x402, 0x4, 0x1}, 0x48) 12:57:04 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x3, 0x0) statx(r3, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000280)) setresuid(0x0, 0x0, 0xee00) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0xff970000, 0x2811fdff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x22004001, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f9104", 0xa2, 0x1, 0x0, 0x0) splice(r7, 0x0, r6, 0x0, 0x0, 0x0) 12:57:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x3, 0x10001, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 12:57:04 executing program 2: select(0x4, &(0x7f0000000340), 0x0, &(0x7f00000003c0), 0x0) 12:57:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002480)={'ip6_vti0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x4, 0x10001, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 12:57:05 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x300, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/meminfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20000000}) [ 328.220592] audit: type=1800 audit(1677589024.869:8): pid=9640 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13899 res=0 [ 328.259079] audit: type=1804 audit(1677589024.879:9): pid=9640 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir1948610178/syzkaller.EyFZMf/8/file0" dev="sda1" ino=13899 res=1 12:57:05 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000140)=0x8) statx(0xffffffffffffffff, &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001a00)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000280)) setresuid(0x0, 0x0, 0xee00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) 12:57:05 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x3, 0x0) statx(r3, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000280)) setresuid(0x0, 0x0, 0xee00) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0xff970000, 0x2811fdff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x22004001, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f9104", 0xa2, 0x1, 0x0, 0x0) splice(r7, 0x0, r6, 0x0, 0x0, 0x0) 12:57:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x9, &(0x7f00000005c0)) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000003f40)=""/168, 0xa8, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2, 0x0) 12:57:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x4, 0x3ffdcf, 0x2, 0x0, 0x1}, 0x48) 12:57:05 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) 12:57:05 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r1, 0x0) 12:57:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xd}, 0x48) [ 328.449838] audit: type=1804 audit(1677589024.889:10): pid=9640 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir1948610178/syzkaller.EyFZMf/8/file0" dev="sda1" ino=13899 res=1 12:57:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x48) 12:57:05 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r1, 0x0) [ 328.850057] audit: type=1800 audit(1677589025.389:11): pid=9671 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13923 res=0 12:57:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) 12:57:05 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r1, 0x0) 12:57:05 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x3, 0x0) statx(r3, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000280)) setresuid(0x0, 0x0, 0xee00) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0xff970000, 0x2811fdff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x22004001, 0x0, 0x0) sendto$inet6(r7, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f9104", 0xa2, 0x1, 0x0, 0x0) splice(r7, 0x0, r6, 0x0, 0x0, 0x0) 12:57:06 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0xc40, 0x0) 12:57:06 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r1, 0x0) 12:57:06 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r1, 0x0) 12:57:06 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/meminfo\x00', 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) 12:57:06 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0xffffffffffffffff) 12:57:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000380), 0x4) 12:57:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x1) ioctl$TUNSETTXFILTER(r0, 0x800454e0, 0x0) 12:57:06 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r1, 0x0) 12:57:06 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)='<', 0x1}], 0x2}, 0x0) 12:57:06 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r1, 0x0) 12:57:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x19}]}, 0x1c}}, 0x0) 12:57:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000380), 0x4) 12:57:06 executing program 2: select(0x40, &(0x7f0000003b00), 0x0, &(0x7f0000003b80)={0xb89}, &(0x7f0000003bc0)={0x0, 0x2710}) 12:57:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x4, 0x3ffdcf, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x108000}, 0x48) 12:57:06 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002580)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:57:06 executing program 0: socketpair(0x18, 0x0, 0x80000000, &(0x7f0000000180)) 12:57:06 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 12:57:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/meminfo\x00', 0x0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:57:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000380), 0x4) 12:57:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x20c2}], 0x1, &(0x7f0000000180), &(0x7f00000001c0)={[0x8]}, 0x8) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'erspan0\x00', &(0x7f0000000300)=ANY=[]}) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e1e, 0xffff, @local, 0x10000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x1000, 0x0, 0xffff7fff, 0xc, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xd}, 0x48) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000003400)=ANY=[@ANYBLOB="74020000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="3c01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004004000000008000600", @ANYRES32, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400e5ff0400010607000000ff00ee400800000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c7cca49f4989ad9336e6b0670000000000000000000000000000000000000000000050003000600000004", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000513030003000000080004000006000008000100", @ANYBLOB="fc00028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000100010040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004001a0f0000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040000000014080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e0000080001", @ANYRES32, @ANYRESHEX, @ANYRES32=r6, @ANYBLOB="04000280"], 0x274}, 0x1, 0x0, 0x0, 0x4000000}, 0x48800) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 12:57:06 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, {0x2, 0x0, @private}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='bond_slave_0\x00'}) 12:57:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000380), 0x4) 12:57:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) 12:57:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000b80)=@gcm_256={{}, "ea4557595f0cb612", "f66449002744a6119fd9a6678f048101b65cec9399f7d2fcc2217dac9832eb6c", "e868f908", "9938d6446134ed36"}, 0x38) 12:57:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0x3ffdcf, 0x402, 0x0, 0x1}, 0x48) 12:57:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000380), 0x4) 12:57:06 executing program 1: syz_clone(0x82102000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:57:06 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x98, 0x3, 0x1, 0x3, 0x0, 0x0, {0x3, 0x0, 0x5}, [@CTA_NAT_SRC={0x44, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010102}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}]}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x2}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x8]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'netbios-ns\x00'}}]}, 0x98}, 0x1, 0x0, 0x0, 0x40800}, 0x81) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x898a}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x6, 0x4, 0x3f, 0x405, 0x0, 0x1}, 0x48) 12:57:07 executing program 1: syz_clone(0x82102000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:57:07 executing program 3: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='.\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0) 12:57:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 12:57:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x20c2}], 0x1, &(0x7f0000000180), &(0x7f00000001c0)={[0x8]}, 0x8) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'erspan0\x00', &(0x7f0000000300)=ANY=[]}) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e1e, 0xffff, @local, 0x10000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x1000, 0x0, 0xffff7fff, 0xc, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xd}, 0x48) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000003400)=ANY=[@ANYBLOB="74020000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="3c01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004004000000008000600", @ANYRES32, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400e5ff0400010607000000ff00ee400800000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c7cca49f4989ad9336e6b0670000000000000000000000000000000000000000000050003000600000004", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000513030003000000080004000006000008000100", @ANYBLOB="fc00028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000100010040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004001a0f0000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040000000014080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e0000080001", @ANYRES32, @ANYRESHEX, @ANYRES32=r6, @ANYBLOB="04000280"], 0x274}, 0x1, 0x0, 0x0, 0x4000000}, 0x48800) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 12:57:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x20000040) 12:57:07 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002580)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x5, 0x0, 0x1, 0xa}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:57:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000035c0)=ANY=[@ANYBLOB="14"], 0x28d8}}, 0x0) 12:57:07 executing program 4: socketpair(0x10, 0x0, 0x800, &(0x7f0000000440)) 12:57:07 executing program 1: syz_clone(0x82102000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:57:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x20c2}], 0x1, &(0x7f0000000180), &(0x7f00000001c0)={[0x8]}, 0x8) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'erspan0\x00', &(0x7f0000000300)=ANY=[]}) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e1e, 0xffff, @local, 0x10000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x1000, 0x0, 0xffff7fff, 0xc, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xd}, 0x48) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000003400)=ANY=[@ANYBLOB="74020000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="3c01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004004000000008000600", @ANYRES32, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400e5ff0400010607000000ff00ee400800000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c7cca49f4989ad9336e6b0670000000000000000000000000000000000000000000050003000600000004", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000513030003000000080004000006000008000100", @ANYBLOB="fc00028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000100010040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004001a0f0000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040000000014080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e0000080001", @ANYRES32, @ANYRESHEX, @ANYRES32=r6, @ANYBLOB="04000280"], 0x274}, 0x1, 0x0, 0x0, 0x4000000}, 0x48800) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 12:57:07 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000180)) 12:57:07 executing program 5: pipe2$9p(0x0, 0x44900) 12:57:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380), 0x4) 12:57:07 executing program 1: syz_clone(0x82102000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:57:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @local}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) 12:57:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x20c2}], 0x1, &(0x7f0000000180), &(0x7f00000001c0)={[0x8]}, 0x8) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'erspan0\x00', &(0x7f0000000300)=ANY=[]}) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e1e, 0xffff, @local, 0x10000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x1000, 0x0, 0xffff7fff, 0xc, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xd}, 0x48) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000003400)=ANY=[@ANYBLOB="74020000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="3c01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004004000000008000600", @ANYRES32, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400e5ff0400010607000000ff00ee400800000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c7cca49f4989ad9336e6b0670000000000000000000000000000000000000000000050003000600000004", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000513030003000000080004000006000008000100", @ANYBLOB="fc00028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000100010040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004001a0f0000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040000000014080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e0000080001", @ANYRES32, @ANYRESHEX, @ANYRES32=r6, @ANYBLOB="04000280"], 0x274}, 0x1, 0x0, 0x0, 0x4000000}, 0x48800) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 12:57:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0xea, 0x402, 0x500, 0x1}, 0x48) 12:57:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 12:57:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000380)=0x3, 0x4) 12:57:09 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x10000018) 12:57:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @local}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) [ 332.374040] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x20c2}], 0x1, &(0x7f0000000180), &(0x7f00000001c0)={[0x8]}, 0x8) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'erspan0\x00', &(0x7f0000000300)=ANY=[]}) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e1e, 0xffff, @local, 0x10000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x1000, 0x0, 0xffff7fff, 0xc, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xd}, 0x48) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000003400)=ANY=[@ANYBLOB="74020000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="3c01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004004000000008000600", @ANYRES32, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400e5ff0400010607000000ff00ee400800000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c7cca49f4989ad9336e6b0670000000000000000000000000000000000000000000050003000600000004", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000513030003000000080004000006000008000100", @ANYBLOB="fc00028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000100010040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004001a0f0000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040000000014080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e0000080001", @ANYRES32, @ANYRESHEX, @ANYRES32=r6, @ANYBLOB="04000280"], 0x274}, 0x1, 0x0, 0x0, 0x4000000}, 0x48800) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 12:57:09 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x19, 0x0, 0x0) 12:57:09 executing program 5: mount$fuseblk(0x0, &(0x7f00000027c0)='./file0\x00', 0x0, 0x0, &(0x7f00000049c0)=ANY=[]) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 12:57:09 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000240)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001240)) 12:57:09 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0x4) socketpair(0x1, 0x2, 0x0, &(0x7f0000000180)) [ 332.476067] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @local}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) [ 332.565419] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x20c2}], 0x1, &(0x7f0000000180), &(0x7f00000001c0)={[0x8]}, 0x8) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'erspan0\x00', &(0x7f0000000300)=ANY=[]}) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e1e, 0xffff, @local, 0x10000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x1000, 0x0, 0xffff7fff, 0xc, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xd}, 0x48) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000003400)=ANY=[@ANYBLOB="74020000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="3c01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004004000000008000600", @ANYRES32, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400e5ff0400010607000000ff00ee400800000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c7cca49f4989ad9336e6b0670000000000000000000000000000000000000000000050003000600000004", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000513030003000000080004000006000008000100", @ANYBLOB="fc00028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000100010040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004001a0f0000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040000000014080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e0000080001", @ANYRES32, @ANYRESHEX, @ANYRES32=r6, @ANYBLOB="04000280"], 0x274}, 0x1, 0x0, 0x0, 0x4000000}, 0x48800) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 12:57:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0xc0, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'bond_slave_1\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 12:57:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xbc, 0x3, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x25, 0x6, 0x1, 0x0, "d76ce42e367362855bcca5ae270ae7cb08894b4ec9afd545b1ef4aa23eab3b023e"}, @NFTA_SET_ELEM_KEY={0x8c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x19, 0x1, "88c70dd975bfb6f5d2b71b76301142918b17fe840f"}, @NFTA_DATA_VALUE={0x4d, 0x1, "e74a9a1f8d988df16ec8bd34256a8f4a0dc3607e7aa453f58989d11daa85a96b7fc959daee3f74d63bc64f4b2af9835bc1be5270cb119af80cdef54c96b742d08c37a3cf15d20af740"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xdb8, 0x3, 0x0, 0x1, [{0xdb4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xa8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x9d, 0x1, "3de1a4106adb5a14cce5af53dfa4ab02bd3d48d8c270e17df1b9c54d8ec7d51d03a0a1433311b8144f30428ca5fc47446bbadbbf875f28e66304fa92c429d716b9b36a8519b7acc76759adf71365a03e5cebd33d18cd9dcd590047887496b0628056bda2eb8b7aac02187e9ef07cdd395861cfe44d775d5a8e196a014e31bbb39e5aeed1c052f2ece7bd233de791bef8b24b9071e333f413bb"}]}, @NFTA_SET_ELEM_KEY={0xd08, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x5d, 0x1, "8716082d02d91d23ad01d077477266c3024e5ce0373bcb8e4c176098a8e178f3e91d95ecc58c373500ad401d8d2fe7bc1f48d7cd946a8eaf5840dfd0d7b2f4d4e1b7397cc6223f134bdc1227c0f30786909b46233b57e394ce"}, @NFTA_DATA_VALUE={0xc89, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 12:57:11 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000002c0), 0x10) 12:57:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x4, 0x3, @local}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) 12:57:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x20c2}], 0x1, &(0x7f0000000180), &(0x7f00000001c0)={[0x8]}, 0x8) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'erspan0\x00', &(0x7f0000000300)=ANY=[]}) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e1e, 0xffff, @local, 0x10000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x1000, 0x0, 0xffff7fff, 0xc, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xd}, 0x48) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000003400)=ANY=[@ANYBLOB="74020000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="3c01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004004000000008000600", @ANYRES32, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400e5ff0400010607000000ff00ee400800000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c7cca49f4989ad9336e6b0670000000000000000000000000000000000000000000050003000600000004", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000513030003000000080004000006000008000100", @ANYBLOB="fc00028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000100010040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004001a0f0000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e0000000800040000000014080006", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e0000080001", @ANYRES32, @ANYRESHEX, @ANYRES32=r6, @ANYBLOB="04000280"], 0x274}, 0x1, 0x0, 0x0, 0x4000000}, 0x48800) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 12:57:11 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002580)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x4, 0x0, 0x1}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:57:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x4, 0x10001, 0x2, 0x0, 0x1}, 0x48) [ 334.519795] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:11 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 12:57:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x401}, 0x14}}, 0x0) 12:57:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 12:57:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000120000f1850000006d00"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000980)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x2, 0x404, @dev={0xac, 0x14, 0x14, 0x19}}, {0x2, 0x800, @remote}, 0x22c, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x400000000a67, 0x240}) 12:57:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x3, 0x10001, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 12:57:13 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@seclabel}]}}, 0x0, 0x0, 0x0) 12:57:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x4, 0x10001, 0x2, 0x0, 0x1}, 0x48) 12:57:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x8, @fixed, 0x1}, 0xe) 12:57:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:57:13 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x119040, 0x0) 12:57:13 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x9}, 0x0) 12:57:13 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/slabinfo\x00', 0x300, 0x0) 12:57:13 executing program 2: getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000001980)) 12:57:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x20c2}], 0x1, &(0x7f0000000180), &(0x7f00000001c0)={[0x8]}, 0x8) write(r1, &(0x7f0000000380)="21badad2f54c6a8330e5b812f93b3d3efe795ac485204c1089e395ceb5212ab39fa7d5d84340c5e6a567f26dcdb4053d26eb9291dc269c3266b91f4a99efafda41bc113b3bb1a87cca63a1983394e26aecd389147f69bb93a0dd4faf2f7341d6cdcf2415b646e51308098acb9e18bd351dec4243fd", 0x75) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'erspan0\x00', &(0x7f0000000300)=ANY=[]}) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x4e1e, 0xffff, @local, 0x10000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r6}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x1000, 0x0, 0xffff7fff, 0xc, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0xd}, 0x48) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 12:57:13 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) 12:57:13 executing program 3: socketpair(0x2, 0x1, 0x0, &(0x7f0000000800)) 12:57:13 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x44a880, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000140)=0x8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) statx(r3, &(0x7f00000013c0)='./file0\x00', 0x0, 0x800, &(0x7f0000001a00)) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000280)) setresuid(0x0, 0x0, 0xee00) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r6, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/211, 0xd3, 0x1, 0x0, 0x0) splice(r6, 0x0, r5, 0x0, 0x406f408, 0x0) 12:57:13 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 12:57:13 executing program 1: r0 = syz_clone(0x4d884400, 0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(r0) 12:57:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 12:57:13 executing program 5: socketpair(0x7aee8ae1aa712fc9, 0x0, 0x0, &(0x7f0000000000)) 12:57:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x2) [ 336.779375] IPVS: ftp: loaded support on port[0] = 21 [ 336.870262] kauditd_printk_skb: 5 callbacks suppressed [ 336.870272] audit: type=1800 audit(1677589033.720:17): pid=9985 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=13952 res=0 [ 336.899776] audit: type=1804 audit(1677589033.750:18): pid=9985 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir1646826128/syzkaller.A5QxYg/25/file0" dev="sda1" ino=13952 res=1 [ 336.935086] audit: type=1804 audit(1677589033.780:19): pid=9985 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir1646826128/syzkaller.A5QxYg/25/file0" dev="sda1" ino=13952 res=1 12:57:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000340)=0x1e) 12:57:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 12:57:14 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 12:57:14 executing program 2: setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000c40), 0xffffffffffffffff) syz_clone(0x8008000, &(0x7f0000000080), 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 12:57:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x1) ioctl$TUNSETTXFILTER(r0, 0x400454d0, 0x0) 12:57:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @fixed}, 0xe) 12:57:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @multicast2}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 12:57:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/meminfo\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 12:57:14 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f0000000080)) 12:57:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0x3ffdcf, 0x4, 0x4, 0x1}, 0x48) 12:57:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) 12:57:14 executing program 5: r0 = socket(0x2, 0x3, 0x2) sendmmsg$unix(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 12:57:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) 12:57:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000380)=0x6, 0x4) 12:57:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x8, @fixed}, 0xe) 12:57:14 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) pwritev2(r2, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000100)="d9", 0x1}], 0x2, 0x0, 0x0, 0x0) 12:57:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000380), 0x4) 12:57:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002580)={0x2, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20000}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:57:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000380), 0x4) 12:57:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 12:57:14 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 337.740206] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 12:57:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x4, 0x10001, 0x2, 0x0, 0x1}, 0x48) 12:57:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @multicast1}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 12:57:14 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/meminfo\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001240)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2ae57, r0}, 0x80) 12:57:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00'}) 12:57:14 executing program 5: madvise(&(0x7f0000c1c000/0x2000)=nil, 0x2000, 0x4) 12:57:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_BMAP(r1, &(0x7f00000040c0)={0x18}, 0x18) [ 337.850195] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:57:15 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='batadv0\x00') 12:57:15 executing program 2: socketpair(0x1, 0x0, 0x9, &(0x7f00000000c0)) 12:57:15 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)="e6"}) 12:57:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x4, 0x1, 0x2, 0x2}, 0x48) 12:57:15 executing program 3: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/105) 12:57:15 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:57:15 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) 12:57:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) 12:57:15 executing program 4: rt_sigaction(0x1c, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 12:57:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0x40, 0x0) 12:57:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010c"], 0x44}}, 0x0) 12:57:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:57:15 executing program 4: unshare(0x8040480) unshare(0x40000080) 12:57:15 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8916, 0x0) 12:57:15 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0xf) [ 338.705894] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 12:57:15 executing program 2: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x89a1, &(0x7f0000000100)) 12:57:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000340)=0x2, 0x4) 12:57:16 executing program 1: r0 = socket(0xa, 0x3, 0x9) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 12:57:16 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:57:16 executing program 4: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x9) 12:57:16 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8915, &(0x7f0000000100)) 12:57:16 executing program 5: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 12:57:16 executing program 3: unshare(0xe040680) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000280), 0x2, 0x0) 12:57:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4, 0x10}]}, 0x20}}, 0x0) 12:57:16 executing program 4: r0 = socket(0xa, 0x3, 0x9) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 12:57:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2}}, 0x18}}, 0x0) 12:57:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x32, 0x7, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:57:16 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 12:57:16 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000001780)={'exec ', ':\x00'}, 0x7) 12:57:16 executing program 1: set_mempolicy(0x3, &(0x7f0000000300)=0xcf33, 0x5) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 12:57:17 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:57:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_delroute={0x1c, 0x10, 0x1}, 0x1c}}, 0x0) 12:57:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000006a0019"], 0x48}}, 0x0) 12:57:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x3}]}, 0x20}}, 0x0) 12:57:17 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ipvlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="2800000000000000000000008100", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x806, r2, 0x1, 0x0, 0x6, @random="a9c28300"}, 0x14) 12:57:17 executing program 3: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000100)) 12:57:17 executing program 5: r0 = socket(0xa, 0x3, 0x9) ioctl$BTRFS_IOC_START_SYNC(r0, 0x541b, 0x0) 12:57:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x24004011) 12:57:17 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 12:57:17 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x891a, &(0x7f0000000100)) [ 340.480627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:57:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000340)=0x2000000, 0x4) 12:57:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000130001"], 0x20}}, 0x0) 12:57:18 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:57:18 executing program 4: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8901, &(0x7f0000000100)) 12:57:18 executing program 1: r0 = socket(0xa, 0x3, 0x9) write$nbd(r0, 0x0, 0x24d) 12:57:18 executing program 5: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000000100)) 12:57:18 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x4) syz_clone(0x1100, 0x0, 0x0, 0x0, 0x0, 0x0) 12:57:18 executing program 0: r0 = socket(0x26, 0x5, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 12:57:18 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000001780)={'exec ', '[\x02'}, 0x7) 12:57:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000019000100000000000000000002000000fc00000000000000080001"], 0x44}}, 0x0) 12:57:18 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x64) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) 12:57:18 executing program 2: r0 = socket(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 12:57:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:57:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001900010000000000000000200a00000000040008"], 0x20}}, 0x0) 12:57:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@ipv6_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4, 0x5}]}, 0x20}}, 0x0) 12:57:18 executing program 1: unshare(0xe040680) r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 12:57:18 executing program 4: unshare(0xe040680) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000340)=0xffff0000, 0x4) 12:57:18 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x80000000000537, 0x9) set_mempolicy(0x0, 0x0, 0x0) 12:57:18 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000001780)={'exec ', '&\x00'}, 0x7) [ 341.441729] audit: type=1400 audit(1677589038.290:20): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=5B02 pid=10250 comm="syz-executor.5" [ 341.455176] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:57:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @private2}]}, 0x40}}, 0x0) 12:57:18 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/meminfo\x00', 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 12:57:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0xc0}, 0x0) 12:57:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x24004011) 12:57:18 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x891c, &(0x7f0000000100)) 12:57:18 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000001780)={'exec ', '[\x00'}, 0x7) 12:57:18 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) unshare(0x8000400) write$apparmor_exec(r0, 0x0, 0xf) 12:57:18 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/config', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/158, 0x9e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents(r0, &(0x7f0000000180)=""/244, 0xf4) 12:57:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000cc0)=0xa18, 0x4) 12:57:18 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000400)='keyring\x00', 0x0, 0x0) 12:57:18 executing program 2: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) 12:57:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 12:57:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x3, 0x19, 0x801}, 0x14}}, 0x0) [ 341.644110] audit: type=1400 audit(1677589038.490:21): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="[" pid=10284 comm="syz-executor.5" 12:57:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x4, &(0x7f0000000200)=[{0x8, 0x4, 0x0, 0x7}, {0x8, 0x0, 0x5, 0xfac}, {0x0, 0x0, 0x8}, {}]}) 12:57:18 executing program 3: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0xc00, 0x0, {0x0, 0x2710}, {0x77359400}, {0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d67c2e955dfc8d2809389b7bbf2733abab45f0a9da6f2b5022690218681adc92c08e992e41c18a16fafb9272b2b750b66e5999dc52ea9d2f21e7d9d3beb5df13"}}, 0x80}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94d44}}, 0x20}}, 0x40046) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000520000012500000000dbdf25508de7ac381dff36c5e0ae0a080006000600150000e808000200000000000100000000800001ff07000000000000000000c1aa7779629aadaba30ddd8b93d9000000bb050bb7022bc633e783c92f82c8d0768d90f9a86db014a60029c3ff0f32fe155f7dc0d226154a78a168ca37851e73c96950733cdb8aa25ac20eb7b4521a72095ab8b1736b183fc81a69c24099afa94ce0eb3d24c802e2a307a41857c5fc4bc5a711e79b0bd3fa490f5ee7008e172f4f6a6292df4aa99fbd31bb10de0aded9c59f559b4a3c00"/228, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0x4c}, 0x1, 0x0, 0x0, 0x804}, 0x40046) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x3, 0x6, @random="df559fdab89a"}, 0x14) r9 = socket(0x21, 0x7, 0xfffffff9) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x0, 0xffffffffffffffff}}, './file0\x00'}) setsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0xee00, r10}, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r6, 0x89f8, &(0x7f0000000880)={'syztnl2\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="73790200", @ANYRES32=r5, @ANYBLOB="00080700000003ff0000800006c2001800640000fe29907800000000fffffffd00000000"]}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x2404c043}, 0x80) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r14 = socket(0x1, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x900, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x94, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94d44}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0xb}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6d560}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r13}, @IFLA_MASTER={0x8, 0xa, r15}]}, 0x94}}, 0x40046) 12:57:18 executing program 2: openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) 12:57:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000540), 0x4) 12:57:18 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001740), 0x2401, 0x0) bind$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="6c5be9ab52abfd408fd21d0b43ece3c094db4817505b376d0743f29bb7235cca917ce15fcf2329a4889817eceecddb29bbdd1c283795e846b102f275df47c87700d8ff4c0377d2a79a3aa01df0cb6a7a5a87377c505d83af49144c90d095abda2aa24dc4c79426c60f559f829ec49c1ec8b76fc1b438393ba554e6bf361eefb9e4539ee2881d74972bb0934d238823ff30f57b08424a136e3ecf4ade9dd23a2ce205612ad8e5044bae91807fed368c4c25a12b6eae0b539b28007778a8d3568722cd9401f6ce6d4b3028692cbe0f9069ba906f41e730667594d3f0e7", 0xdc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:57:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000b80)={0x14, 0x2, 0x2, 0x303}, 0x14}}, 0x0) 12:57:18 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) 12:57:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000200)=[{}, {0x8}]}) 12:57:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000200)=[{}, {}]}) 12:57:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000000c0)="de", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) 12:57:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000100)={'wg0\x00'}) socket$netlink(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x28}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000140), 0x0) 12:57:18 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setfsuid(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x10001, 0x0) [ 341.882956] device vlan2 entered promiscuous mode 12:57:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000340), r0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) [ 341.920586] device bond0 entered promiscuous mode [ 341.945804] device bond_slave_0 entered promiscuous mode [ 341.979189] device bond_slave_1 entered promiscuous mode [ 342.002035] BUG: spinlock recursion on CPU#0, syz-executor.3/10331 [ 342.008440] lock: 0xffff888093831738, .magic: dead4ead, .owner: syz-executor.3/10331, .owner_cpu: 0 [ 342.017750] CPU: 0 PID: 10331 Comm: syz-executor.3 Not tainted 4.14.307-syzkaller #0 [ 342.025629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 342.034972] Call Trace: [ 342.037568] dump_stack+0x1b2/0x281 [ 342.041186] do_raw_spin_lock+0x1a2/0x200 [ 342.045328] dev_mc_sync+0x10b/0x1c0 [ 342.049033] ? vlan_dev_set_mac_address+0x5c0/0x5c0 [ 342.054043] vlan_dev_set_rx_mode+0x38/0x80 [ 342.058373] __dev_set_rx_mode+0x191/0x2a0 [ 342.062603] dev_uc_unsync+0x16c/0x1c0 [ 342.066484] bond_enslave+0x1d35/0x4cf0 [ 342.070459] ? bond_update_slave_arr+0x6a0/0x6a0 [ 342.075212] ? nlmsg_notify+0x12b/0x1b0 [ 342.079179] ? nlmsg_notify+0xd5/0x1b0 [ 342.083065] ? rtmsg_ifinfo+0xd4/0x100 [ 342.086944] ? __dev_notify_flags+0x12b/0x260 [ 342.091432] ? dev_change_name+0x6a0/0x6a0 [ 342.095658] ? dev_set_allmulti+0x30/0x30 [ 342.099800] ? bond_update_slave_arr+0x6a0/0x6a0 [ 342.104547] do_set_master+0x19e/0x200 [ 342.108428] rtnl_newlink+0x1356/0x1830 [ 342.112396] ? __lock_acquire+0x5fc/0x3f20 [ 342.116652] ? kasan_slab_free+0xc3/0x1a0 [ 342.120788] ? rtnl_dellink+0x6a0/0x6a0 [ 342.124750] ? trace_hardirqs_on+0x10/0x10 [ 342.128985] ? __dev_queue_xmit+0x1d7f/0x2480 [ 342.133474] ? netlink_deliver_tap+0x61b/0x860 [ 342.138130] ? netlink_unicast+0x485/0x610 [ 342.142352] ? sock_sendmsg+0xb5/0x100 [ 342.146230] ? ___sys_sendmsg+0x6c8/0x800 [ 342.150366] ? __sys_sendmsg+0xa3/0x120 [ 342.154353] ? lock_acquire+0x170/0x3f0 [ 342.158320] ? lock_downgrade+0x740/0x740 [ 342.162462] ? rtnl_dellink+0x6a0/0x6a0 [ 342.166425] rtnetlink_rcv_msg+0x3be/0xb10 [ 342.170656] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 342.175141] ? __netlink_lookup+0x345/0x5d0 [ 342.179455] ? netdev_pick_tx+0x2e0/0x2e0 [ 342.183594] netlink_rcv_skb+0x125/0x390 [ 342.187648] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 342.192131] ? netlink_ack+0x9a0/0x9a0 [ 342.196011] netlink_unicast+0x437/0x610 [ 342.200068] ? netlink_sendskb+0xd0/0xd0 [ 342.204119] ? __check_object_size+0x179/0x230 [ 342.208691] netlink_sendmsg+0x651/0xbc0 [ 342.212757] ? nlmsg_notify+0x1b0/0x1b0 [ 342.216718] ? kernel_recvmsg+0x210/0x210 [ 342.220859] ? security_socket_sendmsg+0x83/0xb0 [ 342.225687] ? nlmsg_notify+0x1b0/0x1b0 [ 342.229649] sock_sendmsg+0xb5/0x100 [ 342.233363] ___sys_sendmsg+0x6c8/0x800 [ 342.237329] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 342.242073] ? trace_hardirqs_on+0x10/0x10 [ 342.246315] ? trace_hardirqs_on+0x10/0x10 [ 342.250541] ? do_futex+0x127/0x1570 [ 342.254335] ? __fget+0x23e/0x3e0 [ 342.257779] ? lock_acquire+0x170/0x3f0 [ 342.261745] ? lock_downgrade+0x740/0x740 [ 342.265924] ? __fget+0x265/0x3e0 [ 342.269389] ? __fdget+0x19b/0x1f0 [ 342.272924] ? sockfd_lookup_light+0xb2/0x160 [ 342.277414] __sys_sendmsg+0xa3/0x120 [ 342.281228] ? SyS_shutdown+0x160/0x160 [ 342.285197] ? move_addr_to_kernel+0x60/0x60 [ 342.289736] ? fput_many+0xe/0x140 [ 342.293271] SyS_sendmsg+0x27/0x40 [ 342.296892] ? __sys_sendmsg+0x120/0x120 [ 342.300948] do_syscall_64+0x1d5/0x640 [ 342.304832] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 342.310047] RIP: 0033:0x7f4486b7b0f9 [ 342.313756] RSP: 002b:00007f44850cc168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 342.321456] RAX: ffffffffffffffda RBX: 00007f4486c9b050 RCX: 00007f4486b7b0f9 [ 342.328728] RDX: 0000000000040046 RSI: 0000000020000080 RDI: 000000000000000b [ 342.335995] RBP: 00007f4486bd6ae9 R08: 0000000000000000 R09: 0000000000000000 [ 342.343259] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 342.350530] R13: 00007ffe0e1fe3ef R14: 00007f44850cc300 R15: 0000000000022000