[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.45' (ECDSA) to the list of known hosts. 2022/10/15 13:43:49 fuzzer started 2022/10/15 13:43:49 dialing manager at 10.128.0.163:34051 2022/10/15 13:43:49 syscalls: 3546 2022/10/15 13:43:49 code coverage: enabled 2022/10/15 13:43:49 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/10/15 13:43:49 extra coverage: extra coverage is not supported by the kernel 2022/10/15 13:43:49 delay kcov mmap: mmap returned an invalid pointer 2022/10/15 13:43:49 setuid sandbox: enabled 2022/10/15 13:43:49 namespace sandbox: enabled 2022/10/15 13:43:49 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/15 13:43:49 fault injection: enabled 2022/10/15 13:43:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/15 13:43:49 net packet injection: enabled 2022/10/15 13:43:49 net device setup: enabled 2022/10/15 13:43:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/15 13:43:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/15 13:43:49 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/15 13:43:49 USB emulation: /dev/raw-gadget does not exist 2022/10/15 13:43:49 hci packet injection: enabled 2022/10/15 13:43:49 wifi device emulation: kernel 4.17 required (have 4.14.295-syzkaller) 2022/10/15 13:43:49 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/10/15 13:43:49 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/15 13:43:50 fetching corpus: 50, signal 47993/51776 (executing program) 2022/10/15 13:43:50 fetching corpus: 100, signal 67935/73445 (executing program) 2022/10/15 13:43:50 fetching corpus: 150, signal 88748/95906 (executing program) 2022/10/15 13:43:50 fetching corpus: 200, signal 103054/111811 (executing program) 2022/10/15 13:43:50 fetching corpus: 250, signal 114196/124548 (executing program) 2022/10/15 13:43:50 fetching corpus: 300, signal 125863/137737 (executing program) 2022/10/15 13:43:51 fetching corpus: 350, signal 136004/149404 (executing program) 2022/10/15 13:43:51 fetching corpus: 400, signal 144617/159511 (executing program) 2022/10/15 13:43:51 fetching corpus: 450, signal 153135/169432 (executing program) 2022/10/15 13:43:51 fetching corpus: 500, signal 162413/180100 (executing program) 2022/10/15 13:43:51 fetching corpus: 550, signal 168030/187154 (executing program) 2022/10/15 13:43:51 fetching corpus: 600, signal 175542/196024 (executing program) 2022/10/15 13:43:52 fetching corpus: 650, signal 181640/203507 (executing program) 2022/10/15 13:43:52 fetching corpus: 700, signal 186359/209624 (executing program) 2022/10/15 13:43:52 fetching corpus: 750, signal 192410/216974 (executing program) 2022/10/15 13:43:52 fetching corpus: 800, signal 200661/226410 (executing program) 2022/10/15 13:43:52 fetching corpus: 850, signal 206197/233243 (executing program) 2022/10/15 13:43:53 fetching corpus: 900, signal 210395/238714 (executing program) 2022/10/15 13:43:53 fetching corpus: 950, signal 215677/245254 (executing program) 2022/10/15 13:43:53 fetching corpus: 1000, signal 221096/251867 (executing program) 2022/10/15 13:43:53 fetching corpus: 1050, signal 223207/255359 (executing program) 2022/10/15 13:43:53 fetching corpus: 1100, signal 227072/260483 (executing program) 2022/10/15 13:43:54 fetching corpus: 1150, signal 231632/266230 (executing program) 2022/10/15 13:43:54 fetching corpus: 1200, signal 236418/272121 (executing program) 2022/10/15 13:43:54 fetching corpus: 1250, signal 239323/276315 (executing program) 2022/10/15 13:43:54 fetching corpus: 1300, signal 242790/280981 (executing program) 2022/10/15 13:43:54 fetching corpus: 1350, signal 246388/285771 (executing program) 2022/10/15 13:43:54 fetching corpus: 1400, signal 249681/290259 (executing program) 2022/10/15 13:43:55 fetching corpus: 1450, signal 252848/294630 (executing program) 2022/10/15 13:43:55 fetching corpus: 1500, signal 256891/299759 (executing program) 2022/10/15 13:43:55 fetching corpus: 1550, signal 260363/304369 (executing program) 2022/10/15 13:43:55 fetching corpus: 1600, signal 262961/308121 (executing program) 2022/10/15 13:43:55 fetching corpus: 1650, signal 266695/312917 (executing program) 2022/10/15 13:43:55 fetching corpus: 1700, signal 269612/316898 (executing program) 2022/10/15 13:43:56 fetching corpus: 1750, signal 273096/321444 (executing program) 2022/10/15 13:43:56 fetching corpus: 1800, signal 276679/326071 (executing program) 2022/10/15 13:43:56 fetching corpus: 1850, signal 279514/329944 (executing program) 2022/10/15 13:43:56 fetching corpus: 1900, signal 281952/333499 (executing program) 2022/10/15 13:43:56 fetching corpus: 1950, signal 284358/337008 (executing program) 2022/10/15 13:43:56 fetching corpus: 2000, signal 287838/341484 (executing program) 2022/10/15 13:43:57 fetching corpus: 2050, signal 290809/345457 (executing program) 2022/10/15 13:43:57 fetching corpus: 2100, signal 293792/349396 (executing program) 2022/10/15 13:43:57 fetching corpus: 2150, signal 296068/352735 (executing program) 2022/10/15 13:43:57 fetching corpus: 2200, signal 299431/356997 (executing program) 2022/10/15 13:43:57 fetching corpus: 2250, signal 303261/361650 (executing program) 2022/10/15 13:43:57 fetching corpus: 2300, signal 305643/365031 (executing program) 2022/10/15 13:43:58 fetching corpus: 2350, signal 307740/368138 (executing program) 2022/10/15 13:43:58 fetching corpus: 2400, signal 309467/370938 (executing program) 2022/10/15 13:43:58 fetching corpus: 2450, signal 312752/375083 (executing program) 2022/10/15 13:43:58 fetching corpus: 2500, signal 314699/378006 (executing program) 2022/10/15 13:43:58 fetching corpus: 2550, signal 316749/381020 (executing program) 2022/10/15 13:43:58 fetching corpus: 2600, signal 318852/384122 (executing program) 2022/10/15 13:43:59 fetching corpus: 2650, signal 320924/387119 (executing program) 2022/10/15 13:43:59 fetching corpus: 2700, signal 322544/389765 (executing program) 2022/10/15 13:43:59 fetching corpus: 2750, signal 325251/393366 (executing program) 2022/10/15 13:43:59 fetching corpus: 2800, signal 327827/396804 (executing program) 2022/10/15 13:43:59 fetching corpus: 2850, signal 329325/399271 (executing program) 2022/10/15 13:44:00 fetching corpus: 2900, signal 332576/403227 (executing program) 2022/10/15 13:44:00 fetching corpus: 2950, signal 335065/406545 (executing program) 2022/10/15 13:44:00 fetching corpus: 3000, signal 337604/409913 (executing program) 2022/10/15 13:44:00 fetching corpus: 3050, signal 340487/413538 (executing program) 2022/10/15 13:44:01 fetching corpus: 3100, signal 342356/416334 (executing program) 2022/10/15 13:44:01 fetching corpus: 3150, signal 345097/419836 (executing program) 2022/10/15 13:44:01 fetching corpus: 3200, signal 346795/422444 (executing program) 2022/10/15 13:44:01 fetching corpus: 3250, signal 349267/425685 (executing program) 2022/10/15 13:44:01 fetching corpus: 3300, signal 351178/428440 (executing program) 2022/10/15 13:44:01 fetching corpus: 3350, signal 352876/430976 (executing program) 2022/10/15 13:44:02 fetching corpus: 3400, signal 355102/434005 (executing program) 2022/10/15 13:44:02 fetching corpus: 3450, signal 356770/436557 (executing program) 2022/10/15 13:44:02 fetching corpus: 3500, signal 358467/439110 (executing program) 2022/10/15 13:44:02 fetching corpus: 3550, signal 360072/441557 (executing program) 2022/10/15 13:44:03 fetching corpus: 3600, signal 361682/444034 (executing program) 2022/10/15 13:44:03 fetching corpus: 3650, signal 363804/446907 (executing program) 2022/10/15 13:44:03 fetching corpus: 3700, signal 365840/449662 (executing program) 2022/10/15 13:44:03 fetching corpus: 3750, signal 368138/452644 (executing program) 2022/10/15 13:44:04 fetching corpus: 3800, signal 370286/455500 (executing program) 2022/10/15 13:44:04 fetching corpus: 3850, signal 373196/459035 (executing program) 2022/10/15 13:44:04 fetching corpus: 3900, signal 375021/461600 (executing program) 2022/10/15 13:44:04 fetching corpus: 3950, signal 376384/463789 (executing program) 2022/10/15 13:44:04 fetching corpus: 4000, signal 378036/466179 (executing program) 2022/10/15 13:44:04 fetching corpus: 4050, signal 379739/468644 (executing program) 2022/10/15 13:44:05 fetching corpus: 4100, signal 380871/470638 (executing program) 2022/10/15 13:44:05 fetching corpus: 4150, signal 382746/473209 (executing program) 2022/10/15 13:44:05 fetching corpus: 4200, signal 384136/475383 (executing program) 2022/10/15 13:44:05 fetching corpus: 4250, signal 385155/477254 (executing program) 2022/10/15 13:44:05 fetching corpus: 4300, signal 386827/479616 (executing program) 2022/10/15 13:44:06 fetching corpus: 4350, signal 388229/481806 (executing program) 2022/10/15 13:44:06 fetching corpus: 4400, signal 390066/484294 (executing program) 2022/10/15 13:44:06 fetching corpus: 4450, signal 391205/486291 (executing program) 2022/10/15 13:44:06 fetching corpus: 4500, signal 392461/488330 (executing program) 2022/10/15 13:44:06 fetching corpus: 4550, signal 393704/490367 (executing program) 2022/10/15 13:44:07 fetching corpus: 4600, signal 395194/492529 (executing program) 2022/10/15 13:44:07 fetching corpus: 4650, signal 396576/494681 (executing program) 2022/10/15 13:44:07 fetching corpus: 4700, signal 397966/496775 (executing program) 2022/10/15 13:44:07 fetching corpus: 4750, signal 399576/499089 (executing program) 2022/10/15 13:44:07 fetching corpus: 4800, signal 400922/501189 (executing program) 2022/10/15 13:44:07 fetching corpus: 4850, signal 402156/503153 (executing program) 2022/10/15 13:44:08 fetching corpus: 4900, signal 403389/505119 (executing program) 2022/10/15 13:44:08 fetching corpus: 4950, signal 405309/507589 (executing program) 2022/10/15 13:44:08 fetching corpus: 5000, signal 407233/510091 (executing program) 2022/10/15 13:44:08 fetching corpus: 5050, signal 408620/512147 (executing program) 2022/10/15 13:44:08 fetching corpus: 5100, signal 409758/514022 (executing program) 2022/10/15 13:44:08 fetching corpus: 5150, signal 410731/515787 (executing program) 2022/10/15 13:44:09 fetching corpus: 5200, signal 412394/518030 (executing program) 2022/10/15 13:44:09 fetching corpus: 5250, signal 414941/520938 (executing program) 2022/10/15 13:44:09 fetching corpus: 5300, signal 416402/522988 (executing program) 2022/10/15 13:44:09 fetching corpus: 5350, signal 417775/525003 (executing program) 2022/10/15 13:44:09 fetching corpus: 5400, signal 418910/526813 (executing program) 2022/10/15 13:44:10 fetching corpus: 5450, signal 420030/528638 (executing program) 2022/10/15 13:44:10 fetching corpus: 5500, signal 420813/530212 (executing program) 2022/10/15 13:44:10 fetching corpus: 5550, signal 424033/533628 (executing program) 2022/10/15 13:44:10 fetching corpus: 5600, signal 425310/535560 (executing program) 2022/10/15 13:44:10 fetching corpus: 5650, signal 428545/538859 (executing program) 2022/10/15 13:44:11 fetching corpus: 5700, signal 429503/540495 (executing program) 2022/10/15 13:44:11 fetching corpus: 5750, signal 430905/542467 (executing program) 2022/10/15 13:44:11 fetching corpus: 5800, signal 432020/544219 (executing program) 2022/10/15 13:44:11 fetching corpus: 5850, signal 433142/545998 (executing program) 2022/10/15 13:44:11 fetching corpus: 5900, signal 434313/547774 (executing program) 2022/10/15 13:44:12 fetching corpus: 5950, signal 435237/549370 (executing program) 2022/10/15 13:44:12 fetching corpus: 6000, signal 436009/550871 (executing program) 2022/10/15 13:44:12 fetching corpus: 6050, signal 437341/552779 (executing program) 2022/10/15 13:44:12 fetching corpus: 6100, signal 439139/555026 (executing program) 2022/10/15 13:44:12 fetching corpus: 6150, signal 440651/557031 (executing program) 2022/10/15 13:44:13 fetching corpus: 6200, signal 441793/558765 (executing program) 2022/10/15 13:44:13 fetching corpus: 6250, signal 443034/560528 (executing program) 2022/10/15 13:44:13 fetching corpus: 6300, signal 444490/562538 (executing program) 2022/10/15 13:44:13 fetching corpus: 6350, signal 445289/563983 (executing program) 2022/10/15 13:44:13 fetching corpus: 6400, signal 446829/565950 (executing program) 2022/10/15 13:44:14 fetching corpus: 6450, signal 448397/567944 (executing program) 2022/10/15 13:44:14 fetching corpus: 6500, signal 449552/569669 (executing program) 2022/10/15 13:44:14 fetching corpus: 6550, signal 450487/571173 (executing program) 2022/10/15 13:44:14 fetching corpus: 6600, signal 451296/572689 (executing program) 2022/10/15 13:44:14 fetching corpus: 6650, signal 452530/574418 (executing program) 2022/10/15 13:44:15 fetching corpus: 6700, signal 453608/576051 (executing program) 2022/10/15 13:44:15 fetching corpus: 6750, signal 454926/577806 (executing program) 2022/10/15 13:44:15 fetching corpus: 6800, signal 456210/579573 (executing program) 2022/10/15 13:44:15 fetching corpus: 6850, signal 457277/581167 (executing program) 2022/10/15 13:44:15 fetching corpus: 6900, signal 458621/582974 (executing program) 2022/10/15 13:44:15 fetching corpus: 6950, signal 459461/584423 (executing program) 2022/10/15 13:44:16 fetching corpus: 7000, signal 460691/586108 (executing program) 2022/10/15 13:44:16 fetching corpus: 7050, signal 463799/589027 (executing program) 2022/10/15 13:44:16 fetching corpus: 7100, signal 464915/590667 (executing program) 2022/10/15 13:44:16 fetching corpus: 7150, signal 465936/592206 (executing program) 2022/10/15 13:44:16 fetching corpus: 7200, signal 467371/594006 (executing program) 2022/10/15 13:44:17 fetching corpus: 7250, signal 468568/595649 (executing program) 2022/10/15 13:44:17 fetching corpus: 7300, signal 469435/597062 (executing program) 2022/10/15 13:44:17 fetching corpus: 7350, signal 470644/598704 (executing program) 2022/10/15 13:44:17 fetching corpus: 7400, signal 471721/600261 (executing program) 2022/10/15 13:44:17 fetching corpus: 7450, signal 472825/601864 (executing program) 2022/10/15 13:44:17 fetching corpus: 7500, signal 473844/603377 (executing program) 2022/10/15 13:44:18 fetching corpus: 7550, signal 474742/604803 (executing program) 2022/10/15 13:44:18 fetching corpus: 7600, signal 475520/606115 (executing program) 2022/10/15 13:44:18 fetching corpus: 7650, signal 476509/607565 (executing program) 2022/10/15 13:44:18 fetching corpus: 7700, signal 477571/609084 (executing program) 2022/10/15 13:44:18 fetching corpus: 7750, signal 478678/610614 (executing program) 2022/10/15 13:44:18 fetching corpus: 7800, signal 479808/612180 (executing program) 2022/10/15 13:44:19 fetching corpus: 7850, signal 480687/613562 (executing program) 2022/10/15 13:44:19 fetching corpus: 7900, signal 481449/614858 (executing program) 2022/10/15 13:44:19 fetching corpus: 7950, signal 482517/616373 (executing program) 2022/10/15 13:44:19 fetching corpus: 8000, signal 483570/617820 (executing program) 2022/10/15 13:44:19 fetching corpus: 8050, signal 484751/619353 (executing program) 2022/10/15 13:44:19 fetching corpus: 8100, signal 485653/620738 (executing program) 2022/10/15 13:44:20 fetching corpus: 8150, signal 486801/622312 (executing program) 2022/10/15 13:44:20 fetching corpus: 8200, signal 487808/623672 (executing program) 2022/10/15 13:44:20 fetching corpus: 8250, signal 488483/624870 (executing program) 2022/10/15 13:44:20 fetching corpus: 8300, signal 489517/626334 (executing program) 2022/10/15 13:44:20 fetching corpus: 8350, signal 490505/627723 (executing program) 2022/10/15 13:44:20 fetching corpus: 8400, signal 491172/628959 (executing program) 2022/10/15 13:44:21 fetching corpus: 8450, signal 492222/630415 (executing program) 2022/10/15 13:44:21 fetching corpus: 8500, signal 493023/631708 (executing program) 2022/10/15 13:44:21 fetching corpus: 8550, signal 493995/633083 (executing program) 2022/10/15 13:44:21 fetching corpus: 8600, signal 494800/634407 (executing program) 2022/10/15 13:44:21 fetching corpus: 8650, signal 495673/635666 (executing program) 2022/10/15 13:44:21 fetching corpus: 8700, signal 496498/636940 (executing program) 2022/10/15 13:44:22 fetching corpus: 8750, signal 497264/638203 (executing program) 2022/10/15 13:44:22 fetching corpus: 8800, signal 497926/639388 (executing program) 2022/10/15 13:44:22 fetching corpus: 8850, signal 498745/640673 (executing program) 2022/10/15 13:44:22 fetching corpus: 8900, signal 499495/641912 (executing program) 2022/10/15 13:44:22 fetching corpus: 8950, signal 500665/643379 (executing program) 2022/10/15 13:44:23 fetching corpus: 9000, signal 501720/644735 (executing program) 2022/10/15 13:44:23 fetching corpus: 9050, signal 502370/645870 (executing program) 2022/10/15 13:44:23 fetching corpus: 9100, signal 503340/647204 (executing program) 2022/10/15 13:44:23 fetching corpus: 9150, signal 504347/648556 (executing program) 2022/10/15 13:44:23 fetching corpus: 9200, signal 505194/649800 (executing program) 2022/10/15 13:44:24 fetching corpus: 9250, signal 506208/651145 (executing program) 2022/10/15 13:44:24 fetching corpus: 9300, signal 506938/652280 (executing program) 2022/10/15 13:44:24 fetching corpus: 9350, signal 508071/653645 (executing program) 2022/10/15 13:44:24 fetching corpus: 9400, signal 508598/654710 (executing program) 2022/10/15 13:44:24 fetching corpus: 9450, signal 509159/655763 (executing program) 2022/10/15 13:44:25 fetching corpus: 9500, signal 509738/656845 (executing program) 2022/10/15 13:44:25 fetching corpus: 9550, signal 510582/658053 (executing program) 2022/10/15 13:44:25 fetching corpus: 9600, signal 511128/659103 (executing program) 2022/10/15 13:44:25 fetching corpus: 9650, signal 512121/660389 (executing program) 2022/10/15 13:44:25 fetching corpus: 9700, signal 512805/661507 (executing program) 2022/10/15 13:44:26 fetching corpus: 9750, signal 513524/662633 (executing program) 2022/10/15 13:44:26 fetching corpus: 9800, signal 514380/663855 (executing program) 2022/10/15 13:44:26 fetching corpus: 9850, signal 515245/665053 (executing program) 2022/10/15 13:44:26 fetching corpus: 9900, signal 515890/666147 (executing program) 2022/10/15 13:44:26 fetching corpus: 9950, signal 516465/667180 (executing program) 2022/10/15 13:44:26 fetching corpus: 10000, signal 516998/668228 (executing program) 2022/10/15 13:44:26 fetching corpus: 10050, signal 517715/669352 (executing program) 2022/10/15 13:44:27 fetching corpus: 10100, signal 518413/670462 (executing program) 2022/10/15 13:44:27 fetching corpus: 10150, signal 518979/671494 (executing program) 2022/10/15 13:44:27 fetching corpus: 10200, signal 520050/672813 (executing program) 2022/10/15 13:44:28 fetching corpus: 10250, signal 520855/673971 (executing program) 2022/10/15 13:44:28 fetching corpus: 10300, signal 521343/674968 (executing program) 2022/10/15 13:44:28 fetching corpus: 10350, signal 522113/676095 (executing program) 2022/10/15 13:44:28 fetching corpus: 10400, signal 522792/677193 (executing program) 2022/10/15 13:44:29 fetching corpus: 10450, signal 523537/678259 (executing program) 2022/10/15 13:44:29 fetching corpus: 10500, signal 524261/679321 (executing program) 2022/10/15 13:44:29 fetching corpus: 10550, signal 525104/680458 (executing program) 2022/10/15 13:44:29 fetching corpus: 10600, signal 526021/681648 (executing program) 2022/10/15 13:44:30 fetching corpus: 10650, signal 526898/682810 (executing program) 2022/10/15 13:44:30 fetching corpus: 10700, signal 527484/683815 (executing program) 2022/10/15 13:44:30 fetching corpus: 10750, signal 528382/684997 (executing program) 2022/10/15 13:44:30 fetching corpus: 10800, signal 529183/686101 (executing program) 2022/10/15 13:44:30 fetching corpus: 10850, signal 529735/687068 (executing program) 2022/10/15 13:44:31 fetching corpus: 10900, signal 530362/688141 (executing program) 2022/10/15 13:44:31 fetching corpus: 10950, signal 530990/689174 (executing program) 2022/10/15 13:44:31 fetching corpus: 11000, signal 531669/690243 (executing program) 2022/10/15 13:44:31 fetching corpus: 11050, signal 532332/691277 (executing program) 2022/10/15 13:44:31 fetching corpus: 11100, signal 533027/692292 (executing program) 2022/10/15 13:44:32 fetching corpus: 11150, signal 533797/693377 (executing program) 2022/10/15 13:44:32 fetching corpus: 11200, signal 534592/694448 (executing program) 2022/10/15 13:44:32 fetching corpus: 11250, signal 535294/695509 (executing program) 2022/10/15 13:44:32 fetching corpus: 11300, signal 535853/696451 (executing program) 2022/10/15 13:44:33 fetching corpus: 11350, signal 536520/697482 (executing program) 2022/10/15 13:44:33 fetching corpus: 11400, signal 537425/698612 (executing program) 2022/10/15 13:44:33 fetching corpus: 11450, signal 538010/699586 (executing program) 2022/10/15 13:44:34 fetching corpus: 11500, signal 538640/700586 (executing program) 2022/10/15 13:44:34 fetching corpus: 11550, signal 539147/701462 (executing program) 2022/10/15 13:44:34 fetching corpus: 11600, signal 540020/702583 (executing program) 2022/10/15 13:44:35 fetching corpus: 11650, signal 540908/703667 (executing program) 2022/10/15 13:44:35 fetching corpus: 11700, signal 541556/704634 (executing program) 2022/10/15 13:44:35 fetching corpus: 11750, signal 542063/705564 (executing program) 2022/10/15 13:44:36 fetching corpus: 11800, signal 542758/706528 (executing program) 2022/10/15 13:44:36 fetching corpus: 11850, signal 543389/707494 (executing program) 2022/10/15 13:44:36 fetching corpus: 11900, signal 544288/708578 (executing program) 2022/10/15 13:44:37 fetching corpus: 11950, signal 544958/709551 (executing program) 2022/10/15 13:44:37 fetching corpus: 12000, signal 546088/710754 (executing program) 2022/10/15 13:44:37 fetching corpus: 12050, signal 546813/711733 (executing program) 2022/10/15 13:44:38 fetching corpus: 12100, signal 547461/712653 (executing program) 2022/10/15 13:44:38 fetching corpus: 12150, signal 549545/714186 (executing program) 2022/10/15 13:44:39 fetching corpus: 12200, signal 550225/715130 (executing program) 2022/10/15 13:44:39 fetching corpus: 12250, signal 550843/716079 (executing program) 2022/10/15 13:44:39 fetching corpus: 12300, signal 551361/716967 (executing program) 2022/10/15 13:44:40 fetching corpus: 12350, signal 551863/717841 (executing program) 2022/10/15 13:44:40 fetching corpus: 12400, signal 552410/718729 (executing program) 2022/10/15 13:44:40 fetching corpus: 12450, signal 553036/719650 (executing program) 2022/10/15 13:44:41 fetching corpus: 12500, signal 553786/720647 (executing program) 2022/10/15 13:44:41 fetching corpus: 12550, signal 554189/721493 (executing program) 2022/10/15 13:44:41 fetching corpus: 12600, signal 554701/722340 (executing program) 2022/10/15 13:44:42 fetching corpus: 12650, signal 555167/723209 (executing program) 2022/10/15 13:44:42 fetching corpus: 12700, signal 555866/724118 (executing program) 2022/10/15 13:44:43 fetching corpus: 12750, signal 556621/725097 (executing program) 2022/10/15 13:44:43 fetching corpus: 12800, signal 557267/725994 (executing program) 2022/10/15 13:44:43 fetching corpus: 12850, signal 557806/726832 (executing program) 2022/10/15 13:44:44 fetching corpus: 12900, signal 558329/727677 (executing program) 2022/10/15 13:44:44 fetching corpus: 12950, signal 558891/728586 (executing program) 2022/10/15 13:44:45 fetching corpus: 13000, signal 559314/729416 (executing program) 2022/10/15 13:44:45 fetching corpus: 13050, signal 559779/730237 (executing program) 2022/10/15 13:44:45 fetching corpus: 13100, signal 560304/731106 (executing program) 2022/10/15 13:44:45 fetching corpus: 13150, signal 560741/731925 (executing program) 2022/10/15 13:44:46 fetching corpus: 13200, signal 561327/732785 (executing program) 2022/10/15 13:44:46 fetching corpus: 13250, signal 562301/733757 (executing program) 2022/10/15 13:44:46 fetching corpus: 13300, signal 562822/734574 (executing program) 2022/10/15 13:44:47 fetching corpus: 13350, signal 563341/735373 (executing program) 2022/10/15 13:44:47 fetching corpus: 13400, signal 563975/736257 (executing program) 2022/10/15 13:44:48 fetching corpus: 13450, signal 564557/737078 (executing program) 2022/10/15 13:44:48 fetching corpus: 13500, signal 565275/737975 (executing program) 2022/10/15 13:44:48 fetching corpus: 13550, signal 565776/738824 (executing program) 2022/10/15 13:44:49 fetching corpus: 13600, signal 566259/739622 (executing program) 2022/10/15 13:44:49 fetching corpus: 13650, signal 566607/740371 (executing program) 2022/10/15 13:44:49 fetching corpus: 13700, signal 567244/741236 (executing program) 2022/10/15 13:44:50 fetching corpus: 13750, signal 568052/742115 (executing program) 2022/10/15 13:44:50 fetching corpus: 13800, signal 568658/742920 (executing program) 2022/10/15 13:44:50 fetching corpus: 13850, signal 569219/743724 (executing program) 2022/10/15 13:44:50 fetching corpus: 13900, signal 569730/744512 (executing program) 2022/10/15 13:44:51 fetching corpus: 13950, signal 570258/745308 (executing program) 2022/10/15 13:44:51 fetching corpus: 14000, signal 571053/746169 (executing program) 2022/10/15 13:44:52 fetching corpus: 14050, signal 571590/746947 (executing program) 2022/10/15 13:44:52 fetching corpus: 14100, signal 572318/747802 (executing program) 2022/10/15 13:44:52 fetching corpus: 14150, signal 573747/748871 (executing program) 2022/10/15 13:44:53 fetching corpus: 14200, signal 574585/749770 (executing program) 2022/10/15 13:44:53 fetching corpus: 14250, signal 574951/750503 (executing program) 2022/10/15 13:44:53 fetching corpus: 14300, signal 575416/751273 (executing program) 2022/10/15 13:44:54 fetching corpus: 14350, signal 575951/752032 (executing program) 2022/10/15 13:44:54 fetching corpus: 14400, signal 576586/752849 (executing program) 2022/10/15 13:44:54 fetching corpus: 14450, signal 577095/753639 (executing program) 2022/10/15 13:44:55 fetching corpus: 14500, signal 578787/754758 (executing program) 2022/10/15 13:44:55 fetching corpus: 14550, signal 579417/755573 (executing program) 2022/10/15 13:44:55 fetching corpus: 14600, signal 579860/756309 (executing program) 2022/10/15 13:44:56 fetching corpus: 14650, signal 580243/756985 (executing program) 2022/10/15 13:44:56 fetching corpus: 14700, signal 580708/757724 (executing program) 2022/10/15 13:44:56 fetching corpus: 14750, signal 581282/758479 (executing program) 2022/10/15 13:44:57 fetching corpus: 14800, signal 581915/759255 (executing program) 2022/10/15 13:44:58 fetching corpus: 14850, signal 582281/759972 (executing program) 2022/10/15 13:44:58 fetching corpus: 14900, signal 582917/760757 (executing program) 2022/10/15 13:44:58 fetching corpus: 14950, signal 583809/761532 (executing program) 2022/10/15 13:44:59 fetching corpus: 15000, signal 584376/762268 (executing program) 2022/10/15 13:44:59 fetching corpus: 15050, signal 585107/763018 (executing program) 2022/10/15 13:44:59 fetching corpus: 15100, signal 585545/763698 (executing program) 2022/10/15 13:45:00 fetching corpus: 15150, signal 585970/764397 (executing program) 2022/10/15 13:45:00 fetching corpus: 15200, signal 586465/765077 (executing program) 2022/10/15 13:45:00 fetching corpus: 15250, signal 587043/765797 (executing program) 2022/10/15 13:45:00 fetching corpus: 15300, signal 587709/766561 (executing program) 2022/10/15 13:45:01 fetching corpus: 15350, signal 588424/767333 (executing program) 2022/10/15 13:45:01 fetching corpus: 15400, signal 588983/768044 (executing program) 2022/10/15 13:45:02 fetching corpus: 15450, signal 589630/768759 (executing program) 2022/10/15 13:45:02 fetching corpus: 15500, signal 590069/769441 (executing program) 2022/10/15 13:45:02 fetching corpus: 15550, signal 590623/770198 (executing program) 2022/10/15 13:45:03 fetching corpus: 15600, signal 591352/770971 (executing program) 2022/10/15 13:45:03 fetching corpus: 15650, signal 591807/771655 (executing program) 2022/10/15 13:45:03 fetching corpus: 15700, signal 592283/772364 (executing program) 2022/10/15 13:45:04 fetching corpus: 15750, signal 592863/773097 (executing program) 2022/10/15 13:45:04 fetching corpus: 15800, signal 593444/773774 (executing program) 2022/10/15 13:45:05 fetching corpus: 15850, signal 594125/774474 (executing program) 2022/10/15 13:45:05 fetching corpus: 15900, signal 594692/775195 (executing program) 2022/10/15 13:45:48 fetching corpus: 15950, signal 595542/775970 (executing program) 2022/10/15 13:46:10 fetching corpus: 16000, signal 596085/776656 (executing program) 2022/10/15 13:46:10 fetching corpus: 16050, signal 598467/777761 (executing program) 2022/10/15 13:46:11 fetching corpus: 16100, signal 599035/778465 (executing program) 2022/10/15 13:46:11 fetching corpus: 16150, signal 599480/779116 (executing program) 2022/10/15 13:46:11 fetching corpus: 16200, signal 599944/779753 (executing program) 2022/10/15 13:46:12 fetching corpus: 16250, signal 600611/780430 (executing program) 2022/10/15 13:46:12 fetching corpus: 16300, signal 600989/781061 (executing program) 2022/10/15 13:46:13 fetching corpus: 16350, signal 601489/781738 (executing program) 2022/10/15 13:46:13 fetching corpus: 16400, signal 603448/782660 (executing program) 2022/10/15 13:46:13 fetching corpus: 16450, signal 604032/783337 (executing program) 2022/10/15 13:46:14 fetching corpus: 16500, signal 604496/783982 (executing program) 2022/10/15 13:46:14 fetching corpus: 16550, signal 604889/784575 (executing program) 2022/10/15 13:46:14 fetching corpus: 16600, signal 605361/785230 (executing program) 2022/10/15 13:46:15 fetching corpus: 16650, signal 605969/785863 (executing program) 2022/10/15 13:46:15 fetching corpus: 16700, signal 606422/786497 (executing program) 2022/10/15 13:46:16 fetching corpus: 16750, signal 606938/787108 (executing program) 2022/10/15 13:46:16 fetching corpus: 16800, signal 607388/787711 (executing program) 2022/10/15 13:46:17 fetching corpus: 16850, signal 608006/788365 (executing program) 2022/10/15 13:46:17 fetching corpus: 16900, signal 608405/788970 (executing program) 2022/10/15 13:46:17 fetching corpus: 16950, signal 608871/789579 (executing program) 2022/10/15 13:46:18 fetching corpus: 17000, signal 609375/790182 (executing program) 2022/10/15 13:46:18 fetching corpus: 17050, signal 609882/790801 (executing program) 2022/10/15 13:46:18 fetching corpus: 17100, signal 610364/791407 (executing program) 2022/10/15 13:46:19 fetching corpus: 17150, signal 610956/792037 (executing program) 2022/10/15 13:46:19 fetching corpus: 17200, signal 611360/792620 (executing program) 2022/10/15 13:46:19 fetching corpus: 17250, signal 611794/793246 (executing program) 2022/10/15 13:46:20 fetching corpus: 17300, signal 612416/793887 (executing program) 2022/10/15 13:46:20 fetching corpus: 17350, signal 612827/794458 (executing program) 2022/10/15 13:46:21 fetching corpus: 17400, signal 613333/795036 (executing program) 2022/10/15 13:46:21 fetching corpus: 17450, signal 613892/795631 (executing program) 2022/10/15 13:46:21 fetching corpus: 17500, signal 614255/796191 (executing program) 2022/10/15 13:46:22 fetching corpus: 17550, signal 614768/796749 (executing program) 2022/10/15 13:46:22 fetching corpus: 17600, signal 615180/797334 (executing program) 2022/10/15 13:46:23 fetching corpus: 17650, signal 615651/797902 (executing program) 2022/10/15 13:46:23 fetching corpus: 17700, signal 616028/798466 (executing program) 2022/10/15 13:46:23 fetching corpus: 17750, signal 616393/799003 (executing program) 2022/10/15 13:46:23 fetching corpus: 17800, signal 616784/799570 (executing program) 2022/10/15 13:46:24 fetching corpus: 17850, signal 617347/800163 (executing program) 2022/10/15 13:46:24 fetching corpus: 17900, signal 617843/800739 (executing program) 2022/10/15 13:46:24 fetching corpus: 17950, signal 618364/801324 (executing program) 2022/10/15 13:46:25 fetching corpus: 18000, signal 618783/801877 (executing program) 2022/10/15 13:46:25 fetching corpus: 18050, signal 619234/802425 (executing program) 2022/10/15 13:46:26 fetching corpus: 18100, signal 619594/802966 (executing program) 2022/10/15 13:46:26 fetching corpus: 18150, signal 619987/803545 (executing program) 2022/10/15 13:46:27 fetching corpus: 18200, signal 620519/804133 (executing program) 2022/10/15 13:46:27 fetching corpus: 18250, signal 620845/804694 (executing program) 2022/10/15 13:46:27 fetching corpus: 18300, signal 621279/805244 (executing program) 2022/10/15 13:46:28 fetching corpus: 18350, signal 621870/805791 (executing program) 2022/10/15 13:46:28 fetching corpus: 18400, signal 622271/806327 (executing program) 2022/10/15 13:46:29 fetching corpus: 18450, signal 622833/806903 (executing program) 2022/10/15 13:46:29 fetching corpus: 18500, signal 623201/807418 (executing program) 2022/10/15 13:46:30 fetching corpus: 18550, signal 623566/807929 (executing program) 2022/10/15 13:46:30 fetching corpus: 18600, signal 623988/808472 (executing program) 2022/10/15 13:46:30 fetching corpus: 18650, signal 624493/809012 (executing program) 2022/10/15 13:46:31 fetching corpus: 18700, signal 624902/809549 (executing program) 2022/10/15 13:46:31 fetching corpus: 18750, signal 625439/810041 (executing program) 2022/10/15 13:46:31 fetching corpus: 18800, signal 625917/810572 (executing program) 2022/10/15 13:46:31 fetching corpus: 18850, signal 626218/811095 (executing program) 2022/10/15 13:46:32 fetching corpus: 18900, signal 626641/811616 (executing program) 2022/10/15 13:46:32 fetching corpus: 18950, signal 627361/812136 (executing program) 2022/10/15 13:46:32 fetching corpus: 19000, signal 627701/812626 (executing program) 2022/10/15 13:46:33 fetching corpus: 19050, signal 628273/813142 (executing program) 2022/10/15 13:46:33 fetching corpus: 19100, signal 628748/813669 (executing program) 2022/10/15 13:46:33 fetching corpus: 19150, signal 629275/814188 (executing program) 2022/10/15 13:46:33 fetching corpus: 19200, signal 629628/814729 (executing program) 2022/10/15 13:46:33 fetching corpus: 19250, signal 630121/815276 (executing program) 2022/10/15 13:46:34 fetching corpus: 19300, signal 630664/815792 (executing program) 2022/10/15 13:46:34 fetching corpus: 19350, signal 631440/816348 (executing program) 2022/10/15 13:46:34 fetching corpus: 19400, signal 631797/816861 (executing program) 2022/10/15 13:46:34 fetching corpus: 19450, signal 632311/817335 (executing program) 2022/10/15 13:46:34 fetching corpus: 19500, signal 632664/817810 (executing program) 2022/10/15 13:46:34 fetching corpus: 19550, signal 632965/818307 (executing program) 2022/10/15 13:46:35 fetching corpus: 19600, signal 633367/818842 (executing program) 2022/10/15 13:46:35 fetching corpus: 19650, signal 634367/819337 (executing program) 2022/10/15 13:46:35 fetching corpus: 19700, signal 634894/819818 (executing program) 2022/10/15 13:46:35 fetching corpus: 19750, signal 635327/820308 (executing program) 2022/10/15 13:46:36 fetching corpus: 19800, signal 635738/820791 (executing program) 2022/10/15 13:46:36 fetching corpus: 19850, signal 636146/821296 (executing program) 2022/10/15 13:46:36 fetching corpus: 19900, signal 636538/821783 (executing program) 2022/10/15 13:46:37 fetching corpus: 19950, signal 637131/822265 (executing program) 2022/10/15 13:46:37 fetching corpus: 20000, signal 637531/822737 (executing program) 2022/10/15 13:46:37 fetching corpus: 20050, signal 638048/823200 (executing program) 2022/10/15 13:46:37 fetching corpus: 20100, signal 638474/823676 (executing program) 2022/10/15 13:46:38 fetching corpus: 20150, signal 639014/824130 (executing program) 2022/10/15 13:46:38 fetching corpus: 20200, signal 639348/824615 (executing program) 2022/10/15 13:46:38 fetching corpus: 20250, signal 639827/825053 (executing program) 2022/10/15 13:46:38 fetching corpus: 20300, signal 640196/825540 (executing program) 2022/10/15 13:46:39 fetching corpus: 20350, signal 640532/826028 (executing program) 2022/10/15 13:46:39 fetching corpus: 20400, signal 640955/826476 (executing program) 2022/10/15 13:46:39 fetching corpus: 20450, signal 641282/826947 (executing program) 2022/10/15 13:46:39 fetching corpus: 20500, signal 642030/827417 (executing program) 2022/10/15 13:46:39 fetching corpus: 20550, signal 642433/827911 (executing program) 2022/10/15 13:46:40 fetching corpus: 20600, signal 642785/828354 (executing program) 2022/10/15 13:46:40 fetching corpus: 20650, signal 643329/828763 (executing program) 2022/10/15 13:46:40 fetching corpus: 20700, signal 643699/828764 (executing program) 2022/10/15 13:46:41 fetching corpus: 20750, signal 644138/828764 (executing program) 2022/10/15 13:46:41 fetching corpus: 20800, signal 644757/828764 (executing program) 2022/10/15 13:46:41 fetching corpus: 20850, signal 645072/828764 (executing program) 2022/10/15 13:46:41 fetching corpus: 20900, signal 645551/828765 (executing program) 2022/10/15 13:46:41 fetching corpus: 20950, signal 645855/828766 (executing program) 2022/10/15 13:46:41 fetching corpus: 21000, signal 646235/828766 (executing program) 2022/10/15 13:46:42 fetching corpus: 21050, signal 646562/828769 (executing program) 2022/10/15 13:46:42 fetching corpus: 21100, signal 647014/828772 (executing program) 2022/10/15 13:46:42 fetching corpus: 21150, signal 647391/828772 (executing program) 2022/10/15 13:46:42 fetching corpus: 21200, signal 647738/828772 (executing program) 2022/10/15 13:46:43 fetching corpus: 21250, signal 648238/828772 (executing program) 2022/10/15 13:46:43 fetching corpus: 21300, signal 648715/828773 (executing program) 2022/10/15 13:46:43 fetching corpus: 21350, signal 649061/828774 (executing program) 2022/10/15 13:46:44 fetching corpus: 21400, signal 649484/828774 (executing program) 2022/10/15 13:46:44 fetching corpus: 21450, signal 649787/828774 (executing program) 2022/10/15 13:46:44 fetching corpus: 21500, signal 650173/828775 (executing program) 2022/10/15 13:46:45 fetching corpus: 21550, signal 650635/828779 (executing program) 2022/10/15 13:46:45 fetching corpus: 21600, signal 651810/828780 (executing program) 2022/10/15 13:46:45 fetching corpus: 21650, signal 652264/828780 (executing program) 2022/10/15 13:46:45 fetching corpus: 21700, signal 653015/828780 (executing program) 2022/10/15 13:46:46 fetching corpus: 21750, signal 653446/828780 (executing program) 2022/10/15 13:46:46 fetching corpus: 21800, signal 653971/828780 (executing program) 2022/10/15 13:46:47 fetching corpus: 21850, signal 654376/828780 (executing program) 2022/10/15 13:46:47 fetching corpus: 21900, signal 654762/828780 (executing program) 2022/10/15 13:46:47 fetching corpus: 21950, signal 655162/828781 (executing program) 2022/10/15 13:46:47 fetching corpus: 22000, signal 655504/828782 (executing program) 2022/10/15 13:46:47 fetching corpus: 22050, signal 655899/828782 (executing program) 2022/10/15 13:46:48 fetching corpus: 22100, signal 656192/828782 (executing program) 2022/10/15 13:46:48 fetching corpus: 22150, signal 656650/828782 (executing program) 2022/10/15 13:46:48 fetching corpus: 22200, signal 656995/828782 (executing program) 2022/10/15 13:46:48 fetching corpus: 22250, signal 657305/828782 (executing program) 2022/10/15 13:46:49 fetching corpus: 22300, signal 657680/828782 (executing program) 2022/10/15 13:46:49 fetching corpus: 22350, signal 658135/828782 (executing program) 2022/10/15 13:46:49 fetching corpus: 22400, signal 658551/828782 (executing program) 2022/10/15 13:46:49 fetching corpus: 22450, signal 658972/828783 (executing program) 2022/10/15 13:46:50 fetching corpus: 22500, signal 659382/828783 (executing program) 2022/10/15 13:46:50 fetching corpus: 22550, signal 659754/828783 (executing program) 2022/10/15 13:46:50 fetching corpus: 22600, signal 660211/828783 (executing program) 2022/10/15 13:46:50 fetching corpus: 22650, signal 660725/828783 (executing program) 2022/10/15 13:46:51 fetching corpus: 22700, signal 661221/828783 (executing program) 2022/10/15 13:46:51 fetching corpus: 22750, signal 661607/828783 (executing program) 2022/10/15 13:46:51 fetching corpus: 22800, signal 662053/828783 (executing program) 2022/10/15 13:46:51 fetching corpus: 22850, signal 662332/828783 (executing program) 2022/10/15 13:46:51 fetching corpus: 22900, signal 662665/828783 (executing program) 2022/10/15 13:46:52 fetching corpus: 22950, signal 663033/828802 (executing program) 2022/10/15 13:46:52 fetching corpus: 23000, signal 663431/828802 (executing program) 2022/10/15 13:46:52 fetching corpus: 23050, signal 663800/828804 (executing program) 2022/10/15 13:46:52 fetching corpus: 23100, signal 664145/828804 (executing program) 2022/10/15 13:46:52 fetching corpus: 23150, signal 664566/828804 (executing program) 2022/10/15 13:46:52 fetching corpus: 23200, signal 664941/828804 (executing program) 2022/10/15 13:46:53 fetching corpus: 23250, signal 665399/828804 (executing program) 2022/10/15 13:46:53 fetching corpus: 23300, signal 665922/828805 (executing program) 2022/10/15 13:46:53 fetching corpus: 23350, signal 666530/828805 (executing program) 2022/10/15 13:46:54 fetching corpus: 23400, signal 666938/828805 (executing program) 2022/10/15 13:46:54 fetching corpus: 23450, signal 667172/828805 (executing program) 2022/10/15 13:46:54 fetching corpus: 23500, signal 667516/828809 (executing program) 2022/10/15 13:46:54 fetching corpus: 23550, signal 667945/828809 (executing program) 2022/10/15 13:46:54 fetching corpus: 23600, signal 668281/828809 (executing program) 2022/10/15 13:46:55 fetching corpus: 23650, signal 668708/828811 (executing program) 2022/10/15 13:46:55 fetching corpus: 23700, signal 669025/828830 (executing program) 2022/10/15 13:46:55 fetching corpus: 23750, signal 669370/828830 (executing program) 2022/10/15 13:46:55 fetching corpus: 23800, signal 669782/828830 (executing program) 2022/10/15 13:46:56 fetching corpus: 23850, signal 670063/828830 (executing program) 2022/10/15 13:46:56 fetching corpus: 23900, signal 670458/828830 (executing program) 2022/10/15 13:46:56 fetching corpus: 23950, signal 670743/828834 (executing program) 2022/10/15 13:46:56 fetching corpus: 24000, signal 671141/828850 (executing program) 2022/10/15 13:46:56 fetching corpus: 24050, signal 671477/828850 (executing program) 2022/10/15 13:46:56 fetching corpus: 24100, signal 671944/828850 (executing program) 2022/10/15 13:46:57 fetching corpus: 24150, signal 672203/828850 (executing program) 2022/10/15 13:46:57 fetching corpus: 24200, signal 672697/828850 (executing program) 2022/10/15 13:46:57 fetching corpus: 24250, signal 673112/828850 (executing program) 2022/10/15 13:46:57 fetching corpus: 24300, signal 673447/828855 (executing program) 2022/10/15 13:46:58 fetching corpus: 24350, signal 673811/828855 (executing program) 2022/10/15 13:46:58 fetching corpus: 24400, signal 674259/828858 (executing program) 2022/10/15 13:46:58 fetching corpus: 24450, signal 674565/828858 (executing program) 2022/10/15 13:46:58 fetching corpus: 24500, signal 674879/828861 (executing program) 2022/10/15 13:46:59 fetching corpus: 24550, signal 675253/828862 (executing program) 2022/10/15 13:46:59 fetching corpus: 24600, signal 675661/828862 (executing program) 2022/10/15 13:46:59 fetching corpus: 24650, signal 676088/828872 (executing program) 2022/10/15 13:46:59 fetching corpus: 24700, signal 676497/828872 (executing program) 2022/10/15 13:47:00 fetching corpus: 24750, signal 676844/828872 (executing program) 2022/10/15 13:47:00 fetching corpus: 24800, signal 677278/828872 (executing program) 2022/10/15 13:47:00 fetching corpus: 24850, signal 677648/828873 (executing program) 2022/10/15 13:47:01 fetching corpus: 24900, signal 678086/828874 (executing program) 2022/10/15 13:47:01 fetching corpus: 24950, signal 678395/828879 (executing program) 2022/10/15 13:47:01 fetching corpus: 25000, signal 678789/828879 (executing program) 2022/10/15 13:47:01 fetching corpus: 25050, signal 679180/828879 (executing program) 2022/10/15 13:47:02 fetching corpus: 25100, signal 679504/828880 (executing program) 2022/10/15 13:47:02 fetching corpus: 25150, signal 679817/828880 (executing program) 2022/10/15 13:47:02 fetching corpus: 25200, signal 680268/828880 (executing program) 2022/10/15 13:47:03 fetching corpus: 25250, signal 681057/828880 (executing program) 2022/10/15 13:47:03 fetching corpus: 25300, signal 681425/828880 (executing program) 2022/10/15 13:47:03 fetching corpus: 25350, signal 681776/828880 (executing program) 2022/10/15 13:47:03 fetching corpus: 25400, signal 682106/828884 (executing program) 2022/10/15 13:47:04 fetching corpus: 25450, signal 682443/828884 (executing program) 2022/10/15 13:47:04 fetching corpus: 25500, signal 683200/828884 (executing program) 2022/10/15 13:47:04 fetching corpus: 25550, signal 683810/828886 (executing program) 2022/10/15 13:47:04 fetching corpus: 25600, signal 684076/828886 (executing program) 2022/10/15 13:47:05 fetching corpus: 25650, signal 684362/828887 (executing program) 2022/10/15 13:47:05 fetching corpus: 25700, signal 684817/828887 (executing program) 2022/10/15 13:47:05 fetching corpus: 25750, signal 685304/828887 (executing program) 2022/10/15 13:47:06 fetching corpus: 25800, signal 685673/828887 (executing program) 2022/10/15 13:47:06 fetching corpus: 25850, signal 686007/828887 (executing program) 2022/10/15 13:47:06 fetching corpus: 25900, signal 686350/828887 (executing program) 2022/10/15 13:47:06 fetching corpus: 25950, signal 686658/828891 (executing program) 2022/10/15 13:47:07 fetching corpus: 26000, signal 686981/828891 (executing program) 2022/10/15 13:47:07 fetching corpus: 26050, signal 687305/828891 (executing program) 2022/10/15 13:47:07 fetching corpus: 26100, signal 687605/828894 (executing program) 2022/10/15 13:47:07 fetching corpus: 26150, signal 687868/828895 (executing program) 2022/10/15 13:47:08 fetching corpus: 26200, signal 688359/828895 (executing program) 2022/10/15 13:47:08 fetching corpus: 26250, signal 688833/828895 (executing program) 2022/10/15 13:47:08 fetching corpus: 26300, signal 689239/828895 (executing program) 2022/10/15 13:47:08 fetching corpus: 26350, signal 689578/828895 (executing program) 2022/10/15 13:47:08 fetching corpus: 26400, signal 690050/828895 (executing program) 2022/10/15 13:47:09 fetching corpus: 26450, signal 690419/828895 (executing program) 2022/10/15 13:47:09 fetching corpus: 26500, signal 690673/828898 (executing program) 2022/10/15 13:47:09 fetching corpus: 26550, signal 690969/828898 (executing program) 2022/10/15 13:47:09 fetching corpus: 26600, signal 691288/828898 (executing program) 2022/10/15 13:47:10 fetching corpus: 26650, signal 691711/828901 (executing program) 2022/10/15 13:47:10 fetching corpus: 26700, signal 692061/828901 (executing program) 2022/10/15 13:47:10 fetching corpus: 26750, signal 692320/828901 (executing program) 2022/10/15 13:47:10 fetching corpus: 26800, signal 692653/828901 (executing program) 2022/10/15 13:47:10 fetching corpus: 26850, signal 693009/828902 (executing program) 2022/10/15 13:47:11 fetching corpus: 26900, signal 693493/828902 (executing program) 2022/10/15 13:47:11 fetching corpus: 26950, signal 693784/828902 (executing program) 2022/10/15 13:47:11 fetching corpus: 27000, signal 694061/828902 (executing program) 2022/10/15 13:47:12 fetching corpus: 27050, signal 694385/828902 (executing program) 2022/10/15 13:47:12 fetching corpus: 27100, signal 694594/828902 (executing program) 2022/10/15 13:47:12 fetching corpus: 27150, signal 694884/828902 (executing program) 2022/10/15 13:47:12 fetching corpus: 27200, signal 695275/828902 (executing program) 2022/10/15 13:47:12 fetching corpus: 27250, signal 695512/828903 (executing program) 2022/10/15 13:47:13 fetching corpus: 27300, signal 696317/828904 (executing program) 2022/10/15 13:47:13 fetching corpus: 27350, signal 697029/828904 (executing program) 2022/10/15 13:47:14 fetching corpus: 27400, signal 697452/828906 (executing program) 2022/10/15 13:47:14 fetching corpus: 27450, signal 697780/828908 (executing program) 2022/10/15 13:47:14 fetching corpus: 27500, signal 698186/828911 (executing program) 2022/10/15 13:47:15 fetching corpus: 27550, signal 698634/828911 (executing program) 2022/10/15 13:47:15 fetching corpus: 27600, signal 698951/828911 (executing program) 2022/10/15 13:47:15 fetching corpus: 27650, signal 699223/828933 (executing program) 2022/10/15 13:47:15 fetching corpus: 27700, signal 699686/828934 (executing program) 2022/10/15 13:47:15 fetching corpus: 27750, signal 699961/828937 (executing program) 2022/10/15 13:47:16 fetching corpus: 27800, signal 700251/828937 (executing program) 2022/10/15 13:47:16 fetching corpus: 27850, signal 700565/828937 (executing program) 2022/10/15 13:47:16 fetching corpus: 27900, signal 700873/828943 (executing program) 2022/10/15 13:47:16 fetching corpus: 27950, signal 701158/828951 (executing program) 2022/10/15 13:47:17 fetching corpus: 28000, signal 701524/828951 (executing program) 2022/10/15 13:47:17 fetching corpus: 28050, signal 701985/828953 (executing program) 2022/10/15 13:47:17 fetching corpus: 28100, signal 702324/828954 (executing program) 2022/10/15 13:47:17 fetching corpus: 28150, signal 702618/828954 (executing program) 2022/10/15 13:47:17 fetching corpus: 28200, signal 703046/828956 (executing program) 2022/10/15 13:47:17 fetching corpus: 28250, signal 703306/828956 (executing program) 2022/10/15 13:47:18 fetching corpus: 28300, signal 703600/828962 (executing program) 2022/10/15 13:47:18 fetching corpus: 28350, signal 703793/828962 (executing program) 2022/10/15 13:47:18 fetching corpus: 28400, signal 704150/828962 (executing program) 2022/10/15 13:47:18 fetching corpus: 28450, signal 704539/828962 (executing program) 2022/10/15 13:47:18 fetching corpus: 28500, signal 704731/828962 (executing program) 2022/10/15 13:47:19 fetching corpus: 28550, signal 705146/828962 (executing program) 2022/10/15 13:47:19 fetching corpus: 28600, signal 705422/828963 (executing program) 2022/10/15 13:47:19 fetching corpus: 28650, signal 705770/828963 (executing program) 2022/10/15 13:47:19 fetching corpus: 28700, signal 706130/828963 (executing program) 2022/10/15 13:47:19 fetching corpus: 28750, signal 706359/828963 (executing program) 2022/10/15 13:47:20 fetching corpus: 28800, signal 706678/828963 (executing program) 2022/10/15 13:47:20 fetching corpus: 28850, signal 707037/828966 (executing program) 2022/10/15 13:47:20 fetching corpus: 28900, signal 707448/828966 (executing program) 2022/10/15 13:47:20 fetching corpus: 28950, signal 707790/828966 (executing program) 2022/10/15 13:47:20 fetching corpus: 29000, signal 708122/828966 (executing program) 2022/10/15 13:47:21 fetching corpus: 29050, signal 708445/828966 (executing program) 2022/10/15 13:47:21 fetching corpus: 29100, signal 708854/828966 (executing program) 2022/10/15 13:47:21 fetching corpus: 29150, signal 709194/828966 (executing program) 2022/10/15 13:47:21 fetching corpus: 29200, signal 709522/828966 (executing program) 2022/10/15 13:47:21 fetching corpus: 29250, signal 709871/828969 (executing program) 2022/10/15 13:47:22 fetching corpus: 29300, signal 710242/828969 (executing program) 2022/10/15 13:47:22 fetching corpus: 29350, signal 710579/828990 (executing program) 2022/10/15 13:47:22 fetching corpus: 29400, signal 710927/828990 (executing program) 2022/10/15 13:47:22 fetching corpus: 29450, signal 711268/828993 (executing program) 2022/10/15 13:47:23 fetching corpus: 29500, signal 711646/828993 (executing program) 2022/10/15 13:47:23 fetching corpus: 29550, signal 711888/828996 (executing program) 2022/10/15 13:47:23 fetching corpus: 29600, signal 712109/828996 (executing program) 2022/10/15 13:47:24 fetching corpus: 29650, signal 712558/828996 (executing program) 2022/10/15 13:47:24 fetching corpus: 29700, signal 712798/828996 (executing program) 2022/10/15 13:47:24 fetching corpus: 29750, signal 713137/828996 (executing program) 2022/10/15 13:47:24 fetching corpus: 29800, signal 713563/828996 (executing program) 2022/10/15 13:47:24 fetching corpus: 29850, signal 713907/828996 (executing program) 2022/10/15 13:47:24 fetching corpus: 29900, signal 714156/829012 (executing program) 2022/10/15 13:47:25 fetching corpus: 29950, signal 714519/829012 (executing program) 2022/10/15 13:47:25 fetching corpus: 30000, signal 714722/829012 (executing program) 2022/10/15 13:47:25 fetching corpus: 30050, signal 715145/829012 (executing program) 2022/10/15 13:47:25 fetching corpus: 30100, signal 715378/829015 (executing program) 2022/10/15 13:47:26 fetching corpus: 30150, signal 715696/829015 (executing program) 2022/10/15 13:47:26 fetching corpus: 30200, signal 715989/829015 (executing program) 2022/10/15 13:47:26 fetching corpus: 30250, signal 716338/829015 (executing program) 2022/10/15 13:47:27 fetching corpus: 30300, signal 716659/829015 (executing program) 2022/10/15 13:47:27 fetching corpus: 30350, signal 716886/829015 (executing program) 2022/10/15 13:47:27 fetching corpus: 30400, signal 717187/829015 (executing program) 2022/10/15 13:47:27 fetching corpus: 30450, signal 717666/829015 (executing program) 2022/10/15 13:47:27 fetching corpus: 30500, signal 717875/829015 (executing program) 2022/10/15 13:47:28 fetching corpus: 30550, signal 718109/829015 (executing program) 2022/10/15 13:47:28 fetching corpus: 30600, signal 718442/829015 (executing program) 2022/10/15 13:47:28 fetching corpus: 30650, signal 719367/829024 (executing program) 2022/10/15 13:47:28 fetching corpus: 30700, signal 719690/829024 (executing program) 2022/10/15 13:47:28 fetching corpus: 30750, signal 719968/829025 (executing program) 2022/10/15 13:47:29 fetching corpus: 30800, signal 720284/829025 (executing program) 2022/10/15 13:47:29 fetching corpus: 30850, signal 720513/829027 (executing program) 2022/10/15 13:47:29 fetching corpus: 30900, signal 720905/829028 (executing program) 2022/10/15 13:47:29 fetching corpus: 30950, signal 721260/829028 (executing program) 2022/10/15 13:47:29 fetching corpus: 31000, signal 721567/829028 (executing program) 2022/10/15 13:47:30 fetching corpus: 31050, signal 721869/829029 (executing program) 2022/10/15 13:47:30 fetching corpus: 31100, signal 722218/829029 (executing program) 2022/10/15 13:47:30 fetching corpus: 31150, signal 722499/829029 (executing program) 2022/10/15 13:47:30 fetching corpus: 31200, signal 722795/829029 (executing program) 2022/10/15 13:47:31 fetching corpus: 31250, signal 723029/829029 (executing program) 2022/10/15 13:47:31 fetching corpus: 31300, signal 723266/829029 (executing program) 2022/10/15 13:47:31 fetching corpus: 31350, signal 723595/829029 (executing program) 2022/10/15 13:47:32 fetching corpus: 31400, signal 723885/829029 (executing program) 2022/10/15 13:47:32 fetching corpus: 31450, signal 724171/829029 (executing program) 2022/10/15 13:47:32 fetching corpus: 31500, signal 724434/829029 (executing program) 2022/10/15 13:47:32 fetching corpus: 31550, signal 724695/829029 (executing program) 2022/10/15 13:47:32 fetching corpus: 31600, signal 724906/829029 (executing program) 2022/10/15 13:47:33 fetching corpus: 31650, signal 725156/829030 (executing program) 2022/10/15 13:47:33 fetching corpus: 31700, signal 725386/829030 (executing program) 2022/10/15 13:47:33 fetching corpus: 31750, signal 725635/829030 (executing program) 2022/10/15 13:47:33 fetching corpus: 31800, signal 725895/829030 (executing program) 2022/10/15 13:47:33 fetching corpus: 31850, signal 726131/829030 (executing program) 2022/10/15 13:47:34 fetching corpus: 31900, signal 726501/829033 (executing program) 2022/10/15 13:47:34 fetching corpus: 31950, signal 726767/829033 (executing program) 2022/10/15 13:47:34 fetching corpus: 32000, signal 726947/829033 (executing program) 2022/10/15 13:47:35 fetching corpus: 32050, signal 727305/829034 (executing program) 2022/10/15 13:47:35 fetching corpus: 32100, signal 727517/829038 (executing program) 2022/10/15 13:47:35 fetching corpus: 32150, signal 727781/829038 (executing program) 2022/10/15 13:47:35 fetching corpus: 32200, signal 729905/829038 (executing program) 2022/10/15 13:47:35 fetching corpus: 32250, signal 730234/829038 (executing program) 2022/10/15 13:47:36 fetching corpus: 32300, signal 730675/829038 (executing program) 2022/10/15 13:47:36 fetching corpus: 32350, signal 731025/829038 (executing program) 2022/10/15 13:47:36 fetching corpus: 32400, signal 731429/829038 (executing program) 2022/10/15 13:47:36 fetching corpus: 32450, signal 731704/829038 (executing program) 2022/10/15 13:47:37 fetching corpus: 32500, signal 731928/829039 (executing program) 2022/10/15 13:47:37 fetching corpus: 32550, signal 732225/829043 (executing program) 2022/10/15 13:47:37 fetching corpus: 32600, signal 732433/829043 (executing program) 2022/10/15 13:47:37 fetching corpus: 32650, signal 732714/829043 (executing program) 2022/10/15 13:47:38 fetching corpus: 32700, signal 732958/829043 (executing program) 2022/10/15 13:47:38 fetching corpus: 32750, signal 733233/829043 (executing program) 2022/10/15 13:47:38 fetching corpus: 32800, signal 733539/829062 (executing program) 2022/10/15 13:47:38 fetching corpus: 32850, signal 733743/829062 (executing program) 2022/10/15 13:47:39 fetching corpus: 32900, signal 735285/829065 (executing program) 2022/10/15 13:47:39 fetching corpus: 32950, signal 735649/829065 (executing program) 2022/10/15 13:47:39 fetching corpus: 33000, signal 736107/829065 (executing program) 2022/10/15 13:47:40 fetching corpus: 33050, signal 736322/829065 (executing program) 2022/10/15 13:47:40 fetching corpus: 33100, signal 736623/829065 (executing program) 2022/10/15 13:47:40 fetching corpus: 33150, signal 737011/829067 (executing program) 2022/10/15 13:47:40 fetching corpus: 33200, signal 737298/829067 (executing program) 2022/10/15 13:47:41 fetching corpus: 33250, signal 737568/829083 (executing program) 2022/10/15 13:47:41 fetching corpus: 33300, signal 737814/829096 (executing program) 2022/10/15 13:47:41 fetching corpus: 33350, signal 738099/829102 (executing program) 2022/10/15 13:47:42 fetching corpus: 33400, signal 738412/829104 (executing program) 2022/10/15 13:47:42 fetching corpus: 33450, signal 738657/829104 (executing program) 2022/10/15 13:47:42 fetching corpus: 33500, signal 738969/829106 (executing program) 2022/10/15 13:47:42 fetching corpus: 33550, signal 739153/829106 (executing program) 2022/10/15 13:47:43 fetching corpus: 33600, signal 739452/829106 (executing program) 2022/10/15 13:47:43 fetching corpus: 33650, signal 739666/829106 (executing program) 2022/10/15 13:47:43 fetching corpus: 33700, signal 739906/829106 (executing program) 2022/10/15 13:47:43 fetching corpus: 33750, signal 740156/829106 (executing program) 2022/10/15 13:47:43 fetching corpus: 33800, signal 740397/829106 (executing program) 2022/10/15 13:47:44 fetching corpus: 33850, signal 740693/829106 (executing program) 2022/10/15 13:47:44 fetching corpus: 33900, signal 740940/829106 (executing program) 2022/10/15 13:47:44 fetching corpus: 33950, signal 741255/829106 (executing program) 2022/10/15 13:47:45 fetching corpus: 34000, signal 741505/829106 (executing program) 2022/10/15 13:47:45 fetching corpus: 34050, signal 741904/829110 (executing program) 2022/10/15 13:47:45 fetching corpus: 34100, signal 742165/829110 (executing program) 2022/10/15 13:47:45 fetching corpus: 34150, signal 742462/829110 (executing program) 2022/10/15 13:47:46 fetching corpus: 34200, signal 742757/829111 (executing program) 2022/10/15 13:47:46 fetching corpus: 34250, signal 743080/829114 (executing program) 2022/10/15 13:47:46 fetching corpus: 34300, signal 743285/829114 (executing program) 2022/10/15 13:47:46 fetching corpus: 34350, signal 743768/829114 (executing program) 2022/10/15 13:47:46 fetching corpus: 34400, signal 743952/829118 (executing program) 2022/10/15 13:47:47 fetching corpus: 34450, signal 744222/829118 (executing program) 2022/10/15 13:47:47 fetching corpus: 34500, signal 744699/829118 (executing program) 2022/10/15 13:47:47 fetching corpus: 34550, signal 744988/829118 (executing program) 2022/10/15 13:47:48 fetching corpus: 34600, signal 745251/829122 (executing program) 2022/10/15 13:47:48 fetching corpus: 34650, signal 745479/829122 (executing program) 2022/10/15 13:47:48 fetching corpus: 34700, signal 745780/829122 (executing program) 2022/10/15 13:47:48 fetching corpus: 34750, signal 746095/829122 (executing program) 2022/10/15 13:47:49 fetching corpus: 34800, signal 746288/829124 (executing program) 2022/10/15 13:47:49 fetching corpus: 34850, signal 746561/829124 (executing program) 2022/10/15 13:47:49 fetching corpus: 34900, signal 746889/829124 (executing program) 2022/10/15 13:47:49 fetching corpus: 34950, signal 747178/829125 (executing program) 2022/10/15 13:47:49 fetching corpus: 35000, signal 747439/829125 (executing program) 2022/10/15 13:47:50 fetching corpus: 35050, signal 747708/829126 (executing program) 2022/10/15 13:47:50 fetching corpus: 35100, signal 747997/829126 (executing program) 2022/10/15 13:47:50 fetching corpus: 35150, signal 748237/829128 (executing program) 2022/10/15 13:47:51 fetching corpus: 35200, signal 748426/829129 (executing program) 2022/10/15 13:47:51 fetching corpus: 35250, signal 748618/829129 (executing program) 2022/10/15 13:47:51 fetching corpus: 35300, signal 748914/829129 (executing program) 2022/10/15 13:47:51 fetching corpus: 35350, signal 749140/829129 (executing program) 2022/10/15 13:47:51 fetching corpus: 35400, signal 749777/829130 (executing program) 2022/10/15 13:47:52 fetching corpus: 35450, signal 750156/829131 (executing program) 2022/10/15 13:47:52 fetching corpus: 35500, signal 750391/829131 (executing program) 2022/10/15 13:47:52 fetching corpus: 35550, signal 750689/829131 (executing program) 2022/10/15 13:47:52 fetching corpus: 35600, signal 750964/829131 (executing program) 2022/10/15 13:47:52 fetching corpus: 35650, signal 751291/829131 (executing program) 2022/10/15 13:47:53 fetching corpus: 35700, signal 751479/829131 (executing program) 2022/10/15 13:47:53 fetching corpus: 35750, signal 751814/829131 (executing program) 2022/10/15 13:47:54 fetching corpus: 35800, signal 752096/829131 (executing program) 2022/10/15 13:47:54 fetching corpus: 35850, signal 752329/829135 (executing program) 2022/10/15 13:47:54 fetching corpus: 35900, signal 752596/829135 (executing program) 2022/10/15 13:47:54 fetching corpus: 35950, signal 752834/829136 (executing program) 2022/10/15 13:47:54 fetching corpus: 36000, signal 753112/829136 (executing program) 2022/10/15 13:47:54 fetching corpus: 36050, signal 753320/829136 (executing program) 2022/10/15 13:47:55 fetching corpus: 36100, signal 753493/829138 (executing program) 2022/10/15 13:47:55 fetching corpus: 36150, signal 753761/829138 (executing program) 2022/10/15 13:47:55 fetching corpus: 36200, signal 754123/829139 (executing program) 2022/10/15 13:47:56 fetching corpus: 36250, signal 754329/829139 (executing program) 2022/10/15 13:47:56 fetching corpus: 36300, signal 754591/829139 (executing program) 2022/10/15 13:47:56 fetching corpus: 36350, signal 754822/829139 (executing program) 2022/10/15 13:47:56 fetching corpus: 36400, signal 754985/829139 (executing program) 2022/10/15 13:47:57 fetching corpus: 36450, signal 755204/829144 (executing program) 2022/10/15 13:47:57 fetching corpus: 36500, signal 755481/829144 (executing program) 2022/10/15 13:47:57 fetching corpus: 36550, signal 755782/829144 (executing program) 2022/10/15 13:47:57 fetching corpus: 36600, signal 756013/829148 (executing program) 2022/10/15 13:47:57 fetching corpus: 36650, signal 756507/829148 (executing program) 2022/10/15 13:47:58 fetching corpus: 36700, signal 756796/829148 (executing program) 2022/10/15 13:47:58 fetching corpus: 36750, signal 757045/829148 (executing program) 2022/10/15 13:47:58 fetching corpus: 36800, signal 757259/829149 (executing program) 2022/10/15 13:47:58 fetching corpus: 36850, signal 757600/829151 (executing program) 2022/10/15 13:47:59 fetching corpus: 36900, signal 757960/829151 (executing program) 2022/10/15 13:47:59 fetching corpus: 36950, signal 758168/829151 (executing program) 2022/10/15 13:47:59 fetching corpus: 37000, signal 758448/829151 (executing program) 2022/10/15 13:47:59 fetching corpus: 37050, signal 758653/829152 (executing program) 2022/10/15 13:48:00 fetching corpus: 37100, signal 758933/829152 (executing program) 2022/10/15 13:48:00 fetching corpus: 37150, signal 759204/829152 (executing program) 2022/10/15 13:48:00 fetching corpus: 37200, signal 759429/829155 (executing program) 2022/10/15 13:48:00 fetching corpus: 37250, signal 759779/829155 (executing program) 2022/10/15 13:48:01 fetching corpus: 37300, signal 759986/829155 (executing program) 2022/10/15 13:48:01 fetching corpus: 37350, signal 760269/829155 (executing program) 2022/10/15 13:48:01 fetching corpus: 37400, signal 760518/829155 (executing program) 2022/10/15 13:48:01 fetching corpus: 37450, signal 760788/829155 (executing program) 2022/10/15 13:48:01 fetching corpus: 37500, signal 761015/829160 (executing program) 2022/10/15 13:48:02 fetching corpus: 37550, signal 761240/829160 (executing program) 2022/10/15 13:48:02 fetching corpus: 37599, signal 761490/829162 (executing program) 2022/10/15 13:48:02 fetching corpus: 37649, signal 761757/829162 (executing program) 2022/10/15 13:48:02 fetching corpus: 37699, signal 762013/829162 (executing program) 2022/10/15 13:48:03 fetching corpus: 37749, signal 762328/829167 (executing program) 2022/10/15 13:48:03 fetching corpus: 37799, signal 762506/829167 (executing program) 2022/10/15 13:48:03 fetching corpus: 37849, signal 762657/829167 (executing program) 2022/10/15 13:48:03 fetching corpus: 37899, signal 763415/829167 (executing program) 2022/10/15 13:48:04 fetching corpus: 37949, signal 763670/829167 (executing program) 2022/10/15 13:48:04 fetching corpus: 37999, signal 763924/829167 (executing program) 2022/10/15 13:48:04 fetching corpus: 38049, signal 764130/829167 (executing program) 2022/10/15 13:48:04 fetching corpus: 38099, signal 764314/829167 (executing program) 2022/10/15 13:48:04 fetching corpus: 38149, signal 764558/829167 (executing program) 2022/10/15 13:48:05 fetching corpus: 38199, signal 764743/829167 (executing program) 2022/10/15 13:48:05 fetching corpus: 38249, signal 764923/829167 (executing program) 2022/10/15 13:48:05 fetching corpus: 38299, signal 765236/829167 (executing program) 2022/10/15 13:48:05 fetching corpus: 38349, signal 765482/829169 (executing program) 2022/10/15 13:48:05 fetching corpus: 38399, signal 765782/829169 (executing program) 2022/10/15 13:48:06 fetching corpus: 38449, signal 766434/829169 (executing program) 2022/10/15 13:48:06 fetching corpus: 38499, signal 766580/829169 (executing program) 2022/10/15 13:48:06 fetching corpus: 38549, signal 766773/829169 (executing program) 2022/10/15 13:48:06 fetching corpus: 38599, signal 767011/829169 (executing program) 2022/10/15 13:48:07 fetching corpus: 38649, signal 767290/829169 (executing program) 2022/10/15 13:48:07 fetching corpus: 38699, signal 767527/829169 (executing program) 2022/10/15 13:48:07 fetching corpus: 38749, signal 767763/829169 (executing program) 2022/10/15 13:48:07 fetching corpus: 38799, signal 768081/829169 (executing program) 2022/10/15 13:48:08 fetching corpus: 38849, signal 768322/829169 (executing program) 2022/10/15 13:48:08 fetching corpus: 38899, signal 768864/829169 (executing program) 2022/10/15 13:48:08 fetching corpus: 38949, signal 769066/829169 (executing program) 2022/10/15 13:48:09 fetching corpus: 38999, signal 769338/829169 (executing program) 2022/10/15 13:48:09 fetching corpus: 39049, signal 769546/829169 (executing program) 2022/10/15 13:48:09 fetching corpus: 39099, signal 769815/829173 (executing program) 2022/10/15 13:48:09 fetching corpus: 39149, signal 770121/829173 (executing program) 2022/10/15 13:48:09 fetching corpus: 39199, signal 770373/829173 (executing program) 2022/10/15 13:48:10 fetching corpus: 39249, signal 770624/829178 (executing program) 2022/10/15 13:48:10 fetching corpus: 39299, signal 770818/829179 (executing program) 2022/10/15 13:48:10 fetching corpus: 39349, signal 771192/829179 (executing program) 2022/10/15 13:48:10 fetching corpus: 39399, signal 771407/829180 (executing program) 2022/10/15 13:48:10 fetching corpus: 39449, signal 771617/829197 (executing program) 2022/10/15 13:48:11 fetching corpus: 39499, signal 771809/829197 (executing program) 2022/10/15 13:48:11 fetching corpus: 39549, signal 772077/829198 (executing program) 2022/10/15 13:48:11 fetching corpus: 39599, signal 772301/829198 (executing program) 2022/10/15 13:48:11 fetching corpus: 39649, signal 772555/829198 (executing program) 2022/10/15 13:48:12 fetching corpus: 39699, signal 772733/829202 (executing program) 2022/10/15 13:48:12 fetching corpus: 39749, signal 772891/829202 (executing program) 2022/10/15 13:48:12 fetching corpus: 39799, signal 773153/829202 (executing program) 2022/10/15 13:48:13 fetching corpus: 39849, signal 773401/829202 (executing program) 2022/10/15 13:48:13 fetching corpus: 39899, signal 773610/829202 (executing program) 2022/10/15 13:48:13 fetching corpus: 39949, signal 773766/829202 (executing program) 2022/10/15 13:48:13 fetching corpus: 39999, signal 773985/829202 (executing program) 2022/10/15 13:48:14 fetching corpus: 40049, signal 774257/829206 (executing program) 2022/10/15 13:48:14 fetching corpus: 40099, signal 774548/829206 (executing program) 2022/10/15 13:48:14 fetching corpus: 40149, signal 774792/829206 (executing program) 2022/10/15 13:48:14 fetching corpus: 40199, signal 775001/829206 (executing program) 2022/10/15 13:48:15 fetching corpus: 40249, signal 775215/829206 (executing program) 2022/10/15 13:48:15 fetching corpus: 40299, signal 775456/829206 (executing program) 2022/10/15 13:48:15 fetching corpus: 40349, signal 775650/829206 (executing program) 2022/10/15 13:48:15 fetching corpus: 40399, signal 775996/829206 (executing program) 2022/10/15 13:48:15 fetching corpus: 40449, signal 776245/829206 (executing program) 2022/10/15 13:48:15 fetching corpus: 40499, signal 776451/829211 (executing program) 2022/10/15 13:48:16 fetching corpus: 40549, signal 776638/829211 (executing program) 2022/10/15 13:48:16 fetching corpus: 40599, signal 776823/829211 (executing program) 2022/10/15 13:48:16 fetching corpus: 40649, signal 777143/829211 (executing program) 2022/10/15 13:48:16 fetching corpus: 40699, signal 777362/829211 (executing program) 2022/10/15 13:48:17 fetching corpus: 40749, signal 777587/829218 (executing program) 2022/10/15 13:48:17 fetching corpus: 40799, signal 777852/829218 (executing program) 2022/10/15 13:48:17 fetching corpus: 40849, signal 778049/829218 (executing program) 2022/10/15 13:48:18 fetching corpus: 40899, signal 778284/829219 (executing program) 2022/10/15 13:48:18 fetching corpus: 40949, signal 778528/829219 (executing program) 2022/10/15 13:48:18 fetching corpus: 40999, signal 778840/829219 (executing program) 2022/10/15 13:48:19 fetching corpus: 41049, signal 779081/829219 (executing program) 2022/10/15 13:48:19 fetching corpus: 41099, signal 779311/829219 (executing program) 2022/10/15 13:48:19 fetching corpus: 41149, signal 779496/829219 (executing program) 2022/10/15 13:48:19 fetching corpus: 41199, signal 779686/829219 (executing program) 2022/10/15 13:48:19 fetching corpus: 41249, signal 779868/829219 (executing program) 2022/10/15 13:48:20 fetching corpus: 41299, signal 780112/829219 (executing program) 2022/10/15 13:48:20 fetching corpus: 41349, signal 780293/829219 (executing program) 2022/10/15 13:48:20 fetching corpus: 41399, signal 780513/829220 (executing program) 2022/10/15 13:48:20 fetching corpus: 41449, signal 780715/829220 (executing program) 2022/10/15 13:48:21 fetching corpus: 41499, signal 780988/829220 (executing program) 2022/10/15 13:48:21 fetching corpus: 41549, signal 781181/829221 (executing program) 2022/10/15 13:48:21 fetching corpus: 41599, signal 781344/829221 (executing program) 2022/10/15 13:48:21 fetching corpus: 41649, signal 781541/829222 (executing program) 2022/10/15 13:48:22 fetching corpus: 41699, signal 781811/829226 (executing program) 2022/10/15 13:48:22 fetching corpus: 41749, signal 781944/829226 (executing program) 2022/10/15 13:48:22 fetching corpus: 41799, signal 782172/829226 (executing program) 2022/10/15 13:48:22 fetching corpus: 41849, signal 782465/829227 (executing program) 2022/10/15 13:48:23 fetching corpus: 41899, signal 782688/829227 (executing program) 2022/10/15 13:48:23 fetching corpus: 41949, signal 782896/829234 (executing program) 2022/10/15 13:48:23 fetching corpus: 41999, signal 783071/829234 (executing program) 2022/10/15 13:48:24 fetching corpus: 42049, signal 783340/829234 (executing program) 2022/10/15 13:48:24 fetching corpus: 42099, signal 783582/829234 (executing program) 2022/10/15 13:48:24 fetching corpus: 42149, signal 783769/829234 (executing program) 2022/10/15 13:48:24 fetching corpus: 42199, signal 783946/829234 (executing program) 2022/10/15 13:48:25 fetching corpus: 42249, signal 784125/829234 (executing program) 2022/10/15 13:48:25 fetching corpus: 42299, signal 784414/829234 (executing program) 2022/10/15 13:48:26 fetching corpus: 42349, signal 785116/829234 (executing program) 2022/10/15 13:48:26 fetching corpus: 42399, signal 785347/829234 (executing program) 2022/10/15 13:48:26 fetching corpus: 42449, signal 785509/829234 (executing program) 2022/10/15 13:48:26 fetching corpus: 42499, signal 785658/829238 (executing program) 2022/10/15 13:48:26 fetching corpus: 42549, signal 785850/829238 (executing program) 2022/10/15 13:48:26 fetching corpus: 42599, signal 786126/829238 (executing program) 2022/10/15 13:48:27 fetching corpus: 42649, signal 786323/829241 (executing program) 2022/10/15 13:48:27 fetching corpus: 42699, signal 786511/829241 (executing program) 2022/10/15 13:48:27 fetching corpus: 42749, signal 786816/829242 (executing program) 2022/10/15 13:48:27 fetching corpus: 42799, signal 787061/829242 (executing program) 2022/10/15 13:48:28 fetching corpus: 42849, signal 787330/829242 (executing program) 2022/10/15 13:48:28 fetching corpus: 42899, signal 787594/829242 (executing program) 2022/10/15 13:48:28 fetching corpus: 42949, signal 787801/829242 (executing program) 2022/10/15 13:48:29 fetching corpus: 42999, signal 788123/829242 (executing program) 2022/10/15 13:48:29 fetching corpus: 43049, signal 788326/829242 (executing program) 2022/10/15 13:48:29 fetching corpus: 43099, signal 788536/829245 (executing program) 2022/10/15 13:48:29 fetching corpus: 43149, signal 788731/829245 (executing program) 2022/10/15 13:48:29 fetching corpus: 43199, signal 790035/829245 (executing program) 2022/10/15 13:48:30 fetching corpus: 43249, signal 790251/829245 (executing program) 2022/10/15 13:48:30 fetching corpus: 43299, signal 790470/829245 (executing program) 2022/10/15 13:48:30 fetching corpus: 43349, signal 790608/829245 (executing program) 2022/10/15 13:48:30 fetching corpus: 43399, signal 790885/829246 (executing program) 2022/10/15 13:48:31 fetching corpus: 43449, signal 791052/829246 (executing program) 2022/10/15 13:48:31 fetching corpus: 43499, signal 791278/829246 (executing program) 2022/10/15 13:48:31 fetching corpus: 43549, signal 791453/829247 (executing program) 2022/10/15 13:48:31 fetching corpus: 43599, signal 791655/829247 (executing program) 2022/10/15 13:48:32 fetching corpus: 43649, signal 791871/829249 (executing program) 2022/10/15 13:48:32 fetching corpus: 43699, signal 792154/829249 (executing program) 2022/10/15 13:48:32 fetching corpus: 43749, signal 792355/829249 (executing program) 2022/10/15 13:48:32 fetching corpus: 43799, signal 792602/829253 (executing program) 2022/10/15 13:48:32 fetching corpus: 43849, signal 792782/829253 (executing program) 2022/10/15 13:48:33 fetching corpus: 43899, signal 793001/829253 (executing program) 2022/10/15 13:48:33 fetching corpus: 43949, signal 793290/829255 (executing program) 2022/10/15 13:48:33 fetching corpus: 43999, signal 793554/829262 (executing program) 2022/10/15 13:48:33 fetching corpus: 44049, signal 793795/829262 (executing program) 2022/10/15 13:48:34 fetching corpus: 44099, signal 793977/829265 (executing program) 2022/10/15 13:48:34 fetching corpus: 44149, signal 794146/829265 (executing program) 2022/10/15 13:48:34 fetching corpus: 44199, signal 794340/829267 (executing program) 2022/10/15 13:48:34 fetching corpus: 44249, signal 794571/829267 (executing program) 2022/10/15 13:48:35 fetching corpus: 44299, signal 794769/829269 (executing program) 2022/10/15 13:48:35 fetching corpus: 44349, signal 795014/829269 (executing program) 2022/10/15 13:48:35 fetching corpus: 44399, signal 795258/829273 (executing program) 2022/10/15 13:48:35 fetching corpus: 44449, signal 795426/829273 (executing program) 2022/10/15 13:48:35 fetching corpus: 44499, signal 795602/829273 (executing program) 2022/10/15 13:48:36 fetching corpus: 44549, signal 795796/829273 (executing program) 2022/10/15 13:48:36 fetching corpus: 44599, signal 796040/829276 (executing program) 2022/10/15 13:48:36 fetching corpus: 44649, signal 796258/829276 (executing program) 2022/10/15 13:48:36 fetching corpus: 44699, signal 796449/829276 (executing program) 2022/10/15 13:48:36 fetching corpus: 44749, signal 796798/829276 (executing program) 2022/10/15 13:48:37 fetching corpus: 44799, signal 797027/829281 (executing program) 2022/10/15 13:48:37 fetching corpus: 44849, signal 797262/829281 (executing program) 2022/10/15 13:48:37 fetching corpus: 44899, signal 797552/829281 (executing program) 2022/10/15 13:48:37 fetching corpus: 44949, signal 797825/829281 (executing program) 2022/10/15 13:48:38 fetching corpus: 44999, signal 798073/829285 (executing program) 2022/10/15 13:48:38 fetching corpus: 45049, signal 798320/829285 (executing program) 2022/10/15 13:48:38 fetching corpus: 45099, signal 798570/829286 (executing program) 2022/10/15 13:48:39 fetching corpus: 45149, signal 798818/829286 (executing program) 2022/10/15 13:48:39 fetching corpus: 45199, signal 799061/829286 (executing program) 2022/10/15 13:48:39 fetching corpus: 45249, signal 799267/829286 (executing program) 2022/10/15 13:48:40 fetching corpus: 45299, signal 799532/829286 (executing program) 2022/10/15 13:48:40 fetching corpus: 45349, signal 799750/829286 (executing program) 2022/10/15 13:48:40 fetching corpus: 45399, signal 799936/829286 (executing program) 2022/10/15 13:48:40 fetching corpus: 45449, signal 800131/829286 (executing program) 2022/10/15 13:48:41 fetching corpus: 45499, signal 800352/829287 (executing program) 2022/10/15 13:48:41 fetching corpus: 45549, signal 800548/829287 (executing program) 2022/10/15 13:48:41 fetching corpus: 45599, signal 800695/829287 (executing program) 2022/10/15 13:48:42 fetching corpus: 45649, signal 800850/829287 (executing program) 2022/10/15 13:48:42 fetching corpus: 45699, signal 801033/829287 (executing program) 2022/10/15 13:48:42 fetching corpus: 45749, signal 801187/829287 (executing program) 2022/10/15 13:48:42 fetching corpus: 45799, signal 801478/829287 (executing program) 2022/10/15 13:48:43 fetching corpus: 45849, signal 801654/829290 (executing program) 2022/10/15 13:48:43 fetching corpus: 45899, signal 801914/829290 (executing program) 2022/10/15 13:48:43 fetching corpus: 45949, signal 802125/829290 (executing program) 2022/10/15 13:48:44 fetching corpus: 45999, signal 802357/829290 (executing program) 2022/10/15 13:48:44 fetching corpus: 46049, signal 802562/829290 (executing program) 2022/10/15 13:48:44 fetching corpus: 46099, signal 802774/829290 (executing program) 2022/10/15 13:48:44 fetching corpus: 46149, signal 803002/829290 (executing program) 2022/10/15 13:48:45 fetching corpus: 46199, signal 803196/829290 (executing program) 2022/10/15 13:48:45 fetching corpus: 46249, signal 803403/829290 (executing program) 2022/10/15 13:48:45 fetching corpus: 46299, signal 803544/829290 (executing program) 2022/10/15 13:48:46 fetching corpus: 46349, signal 803771/829292 (executing program) 2022/10/15 13:48:46 fetching corpus: 46399, signal 804025/829297 (executing program) 2022/10/15 13:48:46 fetching corpus: 46449, signal 804909/829298 (executing program) 2022/10/15 13:48:46 fetching corpus: 46481, signal 804998/829298 (executing program) 2022/10/15 13:48:46 fetching corpus: 46481, signal 804998/829300 (executing program) 2022/10/15 13:48:46 fetching corpus: 46481, signal 804998/829300 (executing program) 2022/10/15 13:48:48 starting 6 fuzzer processes 13:48:48 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2b00000003"], 0x2b) 13:48:48 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x541b, &(0x7f00000000c0)) 13:48:48 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 13:48:48 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000004140)={0x28, 0x6}, 0x28) 13:48:48 executing program 3: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x50040) 13:48:48 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syzkaller login: [ 327.128898] IPVS: ftp: loaded support on port[0] = 21 [ 327.208307] IPVS: ftp: loaded support on port[0] = 21 [ 327.294591] IPVS: ftp: loaded support on port[0] = 21 [ 327.355638] chnl_net:caif_netlink_parms(): no params data found [ 327.378412] chnl_net:caif_netlink_parms(): no params data found [ 327.433549] IPVS: ftp: loaded support on port[0] = 21 [ 327.531468] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.538316] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.545496] device bridge_slave_0 entered promiscuous mode [ 327.561958] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.568445] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.576008] device bridge_slave_0 entered promiscuous mode [ 327.583651] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.591444] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.598980] device bridge_slave_1 entered promiscuous mode [ 327.612490] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.618953] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.625844] device bridge_slave_1 entered promiscuous mode [ 327.646813] chnl_net:caif_netlink_parms(): no params data found [ 327.670822] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.692094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 327.701665] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.723769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 327.756294] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 327.764001] team0: Port device team_slave_0 added [ 327.773458] IPVS: ftp: loaded support on port[0] = 21 [ 327.773749] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 327.786606] team0: Port device team_slave_0 added [ 327.792687] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.800291] team0: Port device team_slave_1 added [ 327.809235] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.816828] team0: Port device team_slave_1 added [ 327.846441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.852753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.879385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.896744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.903123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.928354] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.950431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.956678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.982769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.011118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.017552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.043028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.053846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.060979] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.068790] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.075663] device bridge_slave_0 entered promiscuous mode [ 328.085335] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.092112] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.099371] device bridge_slave_1 entered promiscuous mode [ 328.112935] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.136259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.179677] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.189749] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.222680] device hsr_slave_0 entered promiscuous mode [ 328.228659] device hsr_slave_1 entered promiscuous mode [ 328.235122] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.259127] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.259784] IPVS: ftp: loaded support on port[0] = 21 [ 328.266288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.305604] device hsr_slave_0 entered promiscuous mode [ 328.311755] device hsr_slave_1 entered promiscuous mode [ 328.324547] chnl_net:caif_netlink_parms(): no params data found [ 328.383972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.392008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.400040] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.407975] team0: Port device team_slave_0 added [ 328.415756] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 328.423970] team0: Port device team_slave_1 added [ 328.495048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.502875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.529067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.556238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.562584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.588609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.631773] chnl_net:caif_netlink_parms(): no params data found [ 328.653981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 328.700718] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 328.714518] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.721178] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.728466] device bridge_slave_0 entered promiscuous mode [ 328.735778] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.742346] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.749399] device bridge_slave_1 entered promiscuous mode [ 328.797148] device hsr_slave_0 entered promiscuous mode [ 328.803089] device hsr_slave_1 entered promiscuous mode [ 328.816210] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 328.834713] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.859141] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 328.866929] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.986047] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.994223] team0: Port device team_slave_0 added [ 329.000771] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.009792] team0: Port device team_slave_1 added [ 329.023357] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.030782] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.038307] device bridge_slave_0 entered promiscuous mode [ 329.046362] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.052800] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.060568] device bridge_slave_1 entered promiscuous mode [ 329.088836] chnl_net:caif_netlink_parms(): no params data found [ 329.105461] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.141014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.149412] Bluetooth: hci0 command 0x0409 tx timeout [ 329.154841] Bluetooth: hci1 command 0x0409 tx timeout [ 329.161874] Bluetooth: hci2 command 0x0409 tx timeout [ 329.167905] Bluetooth: hci3 command 0x0409 tx timeout [ 329.173128] Bluetooth: hci5 command 0x0409 tx timeout [ 329.175690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.180149] Bluetooth: hci4 command 0x0409 tx timeout [ 329.189280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.216357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.238104] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 329.262486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.268914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.294535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.306299] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 329.317147] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.324250] team0: Port device team_slave_0 added [ 329.329967] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.337191] team0: Port device team_slave_1 added [ 329.356491] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.380146] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.386403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.412543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.432892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.450388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.456635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.482039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.510371] device hsr_slave_0 entered promiscuous mode [ 329.516021] device hsr_slave_1 entered promiscuous mode [ 329.522904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.546235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.555072] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 329.578157] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 329.584791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.605778] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.612499] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.619907] device bridge_slave_0 entered promiscuous mode [ 329.626453] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.633760] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.640814] device bridge_slave_1 entered promiscuous mode [ 329.670966] device hsr_slave_0 entered promiscuous mode [ 329.677768] device hsr_slave_1 entered promiscuous mode [ 329.683894] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.704692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.729207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 329.744053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.794698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.812113] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.819222] team0: Port device team_slave_0 added [ 329.834166] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.854176] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.861688] team0: Port device team_slave_1 added [ 329.887148] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 329.898692] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.904939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.931183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.946806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.955562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.963827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.977995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.984255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.010024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.031293] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.039613] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 330.048183] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.054264] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.066874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.074825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.085046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 330.094062] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.100706] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.120569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 330.128488] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.151671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.160969] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.184229] device hsr_slave_0 entered promiscuous mode [ 330.190495] device hsr_slave_1 entered promiscuous mode [ 330.197283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.204960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.212984] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.219509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.226442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.234973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.242643] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.249037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.256188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.263340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.272472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.285867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.294771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.303326] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.312291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.320569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.328467] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.334810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.344350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.356113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.364417] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.382035] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 330.388659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.396390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.404951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.412910] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.419328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.427699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.434515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.443404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.451221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.461729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.471459] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.478017] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.485668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.509585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.518799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.526872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.541379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 330.548484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.556361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.564090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.572047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.579684] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.586020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.593030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.601151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.608858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.616377] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.623546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.630827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.647963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.655309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.666151] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 330.678815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.689558] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.697999] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 330.704153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.712596] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.720768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.728898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.736331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.743766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.752399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.769888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 330.780442] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.786521] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.794229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 330.801303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.810065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.818194] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.824623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.831670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.839796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.847581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.855040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.864421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 330.886253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 330.894946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.903098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.911192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.923841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.940630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 330.950432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 330.961832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.971100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.979933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.987618] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.987649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.988036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.008504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.016026] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.022420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.033924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 331.042686] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 331.049131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.059834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 331.070719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.078280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.085745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.094141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.102258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.110896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.121296] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 331.127640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.152169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 331.160543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 331.174886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.184587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.192749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.201707] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 331.211081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 331.217059] Bluetooth: hci5 command 0x041b tx timeout [ 331.219198] Bluetooth: hci4 command 0x041b tx timeout [ 331.224659] Bluetooth: hci3 command 0x041b tx timeout [ 331.234433] Bluetooth: hci2 command 0x041b tx timeout [ 331.240832] Bluetooth: hci1 command 0x041b tx timeout [ 331.248059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 331.254923] Bluetooth: hci0 command 0x041b tx timeout [ 331.254981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.272528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.280395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.293462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 331.304932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 331.314527] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 331.322186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.330312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.338012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.345390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.355274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.362688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 331.372602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 331.382392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 331.390758] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 331.400989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.408260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.416974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.424524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.432256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.439990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.447552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.455056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.462193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.471357] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 331.478887] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 331.484926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.493416] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 331.502290] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 331.510492] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 331.516529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.529581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.536346] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.551078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.560902] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 331.574634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.599185] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 331.610633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.620423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.630771] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 331.636836] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.650917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 331.660453] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 331.666730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.679414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.688855] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.695189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.702696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.710042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.716780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.734962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.742748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 331.752750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 331.763036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 331.778207] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 331.786587] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 331.793389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.802398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.810630] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.817012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.823949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.832443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.840316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.847459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.857539] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 331.865225] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 331.875904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 331.887920] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 331.894006] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.902230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.909400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.916142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.923505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.931524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.939573] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.949911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.958923] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 331.972452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 331.985540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 331.997676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.005465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.014233] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.020633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.028802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.036481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.046402] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 332.057283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 332.066579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 332.077468] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 332.094920] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 332.104412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 332.113167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.126014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.134289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.142521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.150621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.158545] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.164882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.172247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.180346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.188240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.195932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.203554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.213409] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 332.227107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 332.241013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.264996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.272780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.282823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 332.291363] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 332.299129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.310436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.321004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.332833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 332.346670] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 332.354421] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 332.361250] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 332.368233] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.375313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.383486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.400490] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 332.413979] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 332.424767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.433156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.443244] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 332.453885] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 332.462650] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 332.471947] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 332.479811] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 332.487425] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 332.496035] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 332.506318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 332.516789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.525709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.533835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.541356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.549078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.556774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.565212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.572792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.583921] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 332.593440] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 332.601898] device veth0_vlan entered promiscuous mode [ 332.616246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.626757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.634588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.643606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.651700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.660139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.669149] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 332.676877] device veth0_vlan entered promiscuous mode [ 332.690860] device veth1_vlan entered promiscuous mode [ 332.698479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.705222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.716382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.730440] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 332.738698] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 332.745335] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 332.755392] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 332.762785] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 332.769565] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 332.779667] device veth1_vlan entered promiscuous mode [ 332.796073] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 332.806333] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 332.820817] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 332.831317] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 332.839462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.846735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.854243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.861740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.869303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.876996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.885198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.892529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.899699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.906474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.916684] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 332.928675] device veth0_vlan entered promiscuous mode [ 332.938502] device veth0_vlan entered promiscuous mode [ 332.949321] device veth0_macvtap entered promiscuous mode [ 332.955336] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 332.971407] device veth1_vlan entered promiscuous mode [ 332.978350] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 332.989809] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 332.996778] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 333.005120] device veth1_macvtap entered promiscuous mode [ 333.011662] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 333.019089] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 333.026804] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.034310] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.042061] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.049844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.057953] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.064650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.072551] device veth1_vlan entered promiscuous mode [ 333.078720] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 333.087396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 333.095983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 333.111225] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 333.121109] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 333.132107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.141552] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 333.152059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 333.159648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.167890] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 333.174726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.182559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.190230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.197914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.205451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.213833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.223939] device veth0_macvtap entered promiscuous mode [ 333.230554] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 333.239829] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 333.252714] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 333.259871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.270076] device veth1_macvtap entered promiscuous mode [ 333.276150] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 333.283969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.291450] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.299924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.308341] Bluetooth: hci1 command 0x040f tx timeout [ 333.308528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.313734] Bluetooth: hci4 command 0x040f tx timeout [ 333.321818] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.331953] Bluetooth: hci2 command 0x040f tx timeout [ 333.334162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 333.343852] Bluetooth: hci3 command 0x040f tx timeout [ 333.347544] Bluetooth: hci0 command 0x040f tx timeout [ 333.355513] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 333.376079] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 333.385291] Bluetooth: hci5 command 0x040f tx timeout [ 333.400394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 333.410096] device veth0_macvtap entered promiscuous mode [ 333.416378] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 333.427273] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 333.434172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.442203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.450008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.458381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.466503] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.476678] device veth1_macvtap entered promiscuous mode [ 333.483414] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 333.492924] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 333.502038] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 333.509120] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 333.518544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 333.526779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.538763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.548793] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 333.555690] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.565871] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 333.575345] device veth0_macvtap entered promiscuous mode [ 333.582914] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 333.597978] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 333.604610] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.612058] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.622522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.630410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.638298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.645568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.655235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 333.663828] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 333.673277] device veth1_macvtap entered promiscuous mode [ 333.684717] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 333.692926] device veth0_vlan entered promiscuous mode [ 333.699617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.709464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.719393] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 333.726260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.732958] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.740382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.747555] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.754421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.762318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.770180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.778221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 333.788959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 333.809311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 333.820995] device veth1_vlan entered promiscuous mode [ 333.839846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.849878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.860540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.871055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.881290] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 333.888851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.904489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.913165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.928077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 333.936707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.947683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.957114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.967174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.976267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.986185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.996183] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 334.003787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.011946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.023066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.032382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.042162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.052195] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 334.059256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.069840] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 334.077516] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 334.084085] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 334.095622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.110951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.119698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.128232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.139317] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 334.150443] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 334.159091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.169360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.179097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.189067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.198322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.209017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.219308] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 334.226424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.235766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 13:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x894a, &(0x7f0000000280)={'sit0\x00', 0x0}) [ 334.243338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.251406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.276270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.296555] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 334.306062] device veth0_macvtap entered promiscuous mode [ 334.313063] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 334.326271] device veth1_macvtap entered promiscuous mode [ 334.333389] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 13:48:56 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="a0", 0x1}, {&(0x7f0000000240)="97", 0x1}, {0x0}, {&(0x7f00000003c0)="c3", 0x1}], 0x4}, 0x0) 13:48:56 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000050c0)) [ 334.341087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.348964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.356720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.367717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.375373] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.388413] device veth0_vlan entered promiscuous mode [ 334.399809] device veth1_vlan entered promiscuous mode [ 334.405754] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 334.422202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 334.433749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 13:48:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8922, &(0x7f0000000180)={'tunl0\x00', 0x0}) [ 334.444268] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.458633] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 334.467259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 334.489154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.513808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.527231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.537195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.546289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.556199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.565578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.575480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.587698] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 334.594616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.606235] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 13:48:57 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x410001, 0x0) 13:48:57 executing program 2: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000480)) [ 334.618947] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 334.632205] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 334.645012] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.680216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.690694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.702789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.713638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.724873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.734821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.745677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.754903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.764688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.773865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.783615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.793773] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 334.800811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.811458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.826291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.836113] device veth0_macvtap entered promiscuous mode [ 334.861124] device veth1_macvtap entered promiscuous mode [ 334.897510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 334.930333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 334.945085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.961737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.973599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 334.984076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.993901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 335.004012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.013283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 335.023262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.032775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 335.042946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.053132] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 335.060870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.070282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.084338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.095180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.111079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.121241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.131316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.141273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.151190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.160806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.170564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.179979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.189977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.200260] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 335.208175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.217351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.225151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:48:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5411, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:48:57 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000180)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x9}, 0x0, &(0x7f00000001c0)={r0}) 13:48:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x5000}) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890c, &(0x7f0000000040)={0xfd000000, @l2tp={0x2, 0x2, @multicast1=0xe0000032}, @hci={0x1f, 0xffffffffffffffff}, @llc={0x1a, 0x325, 0x7, 0x4, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0xf0f4, 0x0, 0x0, 0x0, 0xb403}) 13:48:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8930, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:48:57 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000300)='=', 0x1}], 0x3}, 0x0) [ 335.378039] Bluetooth: hci0 command 0x0419 tx timeout [ 335.389953] Bluetooth: hci2 command 0x0419 tx timeout [ 335.398627] Bluetooth: hci4 command 0x0419 tx timeout [ 335.403886] Bluetooth: hci1 command 0x0419 tx timeout [ 335.457297] Bluetooth: hci5 command 0x0419 tx timeout [ 335.464864] Bluetooth: hci3 command 0x0419 tx timeout 13:48:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FIOCLEX(r0, 0x5451) 13:48:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 13:48:58 executing program 2: getgroups(0x2, &(0x7f0000010c80)=[0xee00, 0x0]) 13:48:58 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x5) 13:48:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}, 0x0, 0x0, 0x0) 13:48:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}, 0x0, 0x0, 0x0) 13:48:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) bind$inet6(r1, 0x0, 0x0) 13:48:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006fc0)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x850) 13:48:58 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x8040) 13:48:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f3, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:48:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890c, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:48:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}, 0x0, 0x0, 0x0) 13:48:58 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) write$tun(r0, 0x0, 0x2b0) 13:48:58 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 13:48:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8920, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:48:58 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 13:48:58 executing program 2: add_key$fscrypt_v1(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)={0x0, "cbd66ff3534dc48f0aa1abcde7eee40e2b923929232529d27c5db6b7282dbaa24eacbb714e3d847e1fc1e407d54cd302557dbe98c0f38ceb36b9221eae029584"}, 0x48, 0x0) 13:48:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', '\x00'}, 0x0, 0x0, 0x0) 13:48:58 executing program 0: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0xf0}, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 13:48:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5411, 0x0) 13:48:58 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0xf0}, &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 13:48:58 executing program 5: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x73a01db5e9e8748d) 13:48:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 13:48:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="180e"], 0xe18}}, 0x0) 13:48:58 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x4}}, 0x26) 13:48:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="ce230be0ba46e12db39ac87da8ad2df42743f7f0563054bbcb08746f158cd2826d145e101dbd7071579ff8e640191e42d2010261a121f447f13db7bf52b46499ca5ea2c5472cbd528627045970ac5db7346dd0a17925a0383eda3d7ae6b7537b5d47974fce4ef9010f45f236d8d28c8c54fb9b8f8e4155e5a2841785e313e0685cb379dd4a1a98c7801f063c003e2afb02256706d12078b6ba43da5a06b8b7991034befe82b8e73aadec84d1de86207962455c451ef70a5843d223ebb7660df3e6398564c06347167fcf155c967228c06beac2149bd18d8e50b72e869566f745974e95df7452a3cd75a1152dfd83fca2e5737bbf8717b8", 0xf7}, {&(0x7f0000000140)="d85da6ea6f3e47109990a5e199da8770e5b2d8606f42da20958693d5a0b33b04e0f95c87eb760b7397f953fe7b8ef77f4dfc83f711d5fca5d4fdbbf24fcffd575d40b40a560e255ef1530c50267f20f193", 0x51}, {&(0x7f00000001c0)="02a69e79b6dc5d7c8ce4c372932137db7df20dbb878bba3bdc79dc56780ddf52006c6c34a88cf834e6174bc5ff256941112766baa0d38985a5d0ad6cd34a066594470b3275b0c0950d986582c977106a55fca65d9c14ab08f293a30fb3a5e40b653251f187863c93a7803b2cfba3f26492e637d1224318293bfebabf8af627654934192f5067af56fb2da8a00c9961ceb09f41ca57f32793f9b1da3d1536a226a7e57e39bdebed7cd62963aed78d36e00cbedc85a1ee4223406a094f2291c70f9a5b456e3190443fa37668ed5f6a10184cb28e996fa19fcd7dfd57e748d737a7b2094c8990da9c1274ca019f483299935573e70cdcd4cb6da562b4151091468a7f91a3001b5c087bed1a73969958632e54ab53cb6edd20556de214172d5e2aab4a937fe03df59f184cfa374cc8d0add73840868a767b8efa958739400cf163210164dbcb546a322c4bedfd6abf59720bbf05f469eaaa1e913687be06ba08524de43cb4f9d8fa5b4357c1e29c10c3ebd7413d04dd7edb82d82236c291129d280ae975fa18397ef79206851853860a152da24a72442b528c165ccc4e2057c6dc3b28b658f9636727e6927c69c178c22327f8856c9eb21f3049c2f4216e061b5f5accc325e9798727c78800cd5065a161dd6c30cd6e2e9d7b06543f48f67baf223f9fe11886df07ef35adf24ffab4bd784dd4af8c482c754e18d2fce1ba1cd19072f1fb5e564b24e564fd4b434df097012b3c58f21242f57c9d0180f0134ad45c4328b0333f417951b74ec0e190a524de77a7ce8a90b63a9a741607ec861cc5280a18ec4bdc999bd97f4ea2d760bf2ce3f7a3638869afc37792580059a233253075b15d7faa454826aa76f9f95128f1e4cf3ff2f73b85933538bd33185baaf015eb43ad72ad6a761068ef6efbc1b77cdf3a3150309aecc3049d62b4f2eb9d8d70aa74ae7de8f5ebe79aafc24e189868313238cf13f40d0f701a79358b1d665dcd88594a77f325efb3d8cafd211c12f980f1400494472d92b063c542bf58468c07ab12855f1ed5ddf37634fce0548fdc7ed2dee1ac7079079ae8e7882f643057e41f3253e8493419f1244236aab94753b29d31cd81ff458d4726ce079a65dfb7a79c8682c623a386351f146a6d4f7e5beda9f5b64aa2e1e147ceb4a5a72a67ddcb9180f4581a6b524d0f3f18a634b9b6597d7d00f927b165097fe202b7e8f106b763884664a4c5b73e65adcc97f3fa965384200528ed88669d938d8b1026b0529d2f62bed3353124ab8132f480e02b57c74e2cca38e828f871a6ef28ae08b31a9de09f0d1b84051ef04f8b601eb1450f992fb069176792137d1e216dc90920eab5156eecc8ecee6953c7dc5cd29ce152340ec65e28f5cfa8c7d60f8c8e33ba3a036a673b1ccec52524b7e8dd9646625cb9aaf585ca8a7062f45042821c381b6b18a68836da0fd7a1ed2c65514aa826547fdda49ef29b696563b41863a5b1d4a6ad7e6056b7fa866d55d0269c57ff07409413cc54f1f5c01e8d8a5f5c60e9ffa09a8d8a0e3d2aa9d017f4c0049f5ce7df2aa0410d3c8490b96a200b20d2c3064a294a79db56454c97c907ca264fa780f332f4bb7a59a69a415540e59ddfe1c757d97c3553456a67d91deb546f1cb64b8ec945feed4f896fcc99c2891e7b9ca65461e03b77a6d2840177bf48c7886e35961140442776ca487db04950e50252d675844a8d2f135dafb8bef3171bbef1fb05baf50866284d7f24a110fbf4b77c8cf63d78bc380b926bdf10b6440a4e45af997435ba97d50892cac2866bdbc933d4d3062e58726dc07658fca312909ab4a04c9e50759b2ae71f48bb6762f06fb105f4dcd9271b92188a1d3e2db13980b7aa5497ee82f59de48c36d01b13e6f59d8c0feba6992c72c6d3b394c2863fb1f0c57d72786e377fb63144b9fe7df068d0b3ccff5df32a57719e82ddac56b6da1916b8e75a17fada9cd294bd980e648c2f5f278fb977829efd2dcf6169aa53ed5d3db500cf337ff6264caea8d290fc99839417204a395608badcbddbd8da2f533452ffd1dee0349f57378d805ac1ffb07975ecfa9987a8cc3c8287e25e15e8d8fde82afaa450b61d9cc34c4b4c7e28416e4398341db3db9b59722ba6d4047bd5e2d354456a42f521338add8600dff31201604d7a1442d51cdb26821a4ee78a8c0f436d02b6976fdaffd4f4761e11db99bb9f55620c3d3e881950720f97c3358c50033903a2374f1061c052f34dba406d3af1aebefe299ec4630ab0eeb9f9a92c57fa45b9e02b63b7e329c804d745a377cc5cde23faaf484656571e711e4fc7988f2433a9a3fce6c6c1d60136f510fb67aec0c43648b1cff561092864e3356564936ff33a5b0d68785e1bba5ac1c60b3decfdd7428bde70aa9ff664a368d630588063beb7625776db997346dde7f9acf35a7e7c494aba3779ebee01954b8011a7306da7e0b514e04f667ed7c7c8fbf4caa055c2a72ff795208475e0379fbb9bdf8dfd0dde320a02650b260ced2ff27f177b37353480e2e8c8a535029ccec867624798718ebe3bb9a06558d7cb6a33eadc6385c8b790e6abcd89b792e88e39d0cd94c1594a6a72658c073ef2820a8c7ab2194641b1c0db42e17c41d008385708861dd466e37896ffa7562dcd375a94c2dc012a0174125399232d3c266c1667df581818fa2e9996d92f669e1286d30ebe789d84010cd0bf8efe50de142fe72f90b3120358b2b83d4eb38198d94377ca2a03f0a35b9ad387802f4b12b07de00077fb03696f4fb1c25d26dce4b06220583f000c4d621bab8cafe7791b50f3349dd4c6091266d6614595d34c7fac9aa3b00c410657fc605837b2dd7c36df41721ce85207565591daafedbc6d331db3c89c541e73a41e57188913bd41c801e5c75f46b46a7b081315b48140ff33b55c5ece78e1d834920b156708f622ec3a35e1530ce8c58e7f6c0846034790d603df67b67b3e112df576fe460dbfff32e4c68786615d856d8babf4b5fc766c59c7d1e82c6a0ae66a4e7a264eb3daced8471b1fe421d1206e2db80c822d98f822b3447df2019bf76d7b076cd71ef380d8aeaa49099b0f7bd687a44320cff0bea3d261ea289dcaa5c0c257db5702b2be3286923c20f782fd365d3cc6373e6458131687c283784457e18d6afff909b47efa55ceb2e8f1cf243ff60618915270bd7b5146032f048387cd48ae88303af6dc75e48fcf0814a0b1fa91586ec0af10f93790a0087d59d550de98e0704a598db2d1d68689f8f4d582315c80af8e64ad3088a6e8df7452a033e6c453ce4d2e6d2f00c901dd7075a94e8015481ff6b66e74fab40331d51dac3d8735ae649d6788bd710ea39a0295093c1e0b288101ab19e50b1f13b9079ddd94baa20c8ddc7da2ab6ef696994f8fb1a258f80db6e0ee1833a5a4b24f09c18456e826bd9eb84fb74f8b0a417e4dbf955c50b8e579d1642631725bb936c3bbb456bc88477f86014c328fac0ab8f3aeba9f0ba43aeddaff58e08b6ae027fffdf8adfeab6f8f5f5a6ca07e7f2defa2db905d52102601d9296f53918129dd71608e53254cc7c5a690a34fd2aa397694e31786df8001ecd6e4bc8eb6b85b5afa0b05430c9565e0efeffb23aab470a17f795c3ebf2e4aa3cd7135726334f7dfc8f80122e54d080c5e76ddc8807bda86b33a5cb399bd269963207becdb9a6cb1eab27b004be16d7fd2d432a4543c271f1a28250392190f5e5259d4bbdb24d63fee2008ad5a7623b195beece1e7f1e773ffbc08589dceb7c10f1d7dd661cb5564123168e635630e74bed610046edb85055bf18712d6552e04a2ffe08d536a71f7f98cd1c352c6b72b879163581538e33f98214022e2687cfd7cfd6da6f961943723fd9425ed86ca89a0b5cd3127a689c548d01d66dbb6b7f1bdf8538f53c3fd20f03dd3fed8597cfe20ccaa48013bca327880dc65dac98fe795974f4621339561135f88d748365b59ee89a3ef1549f57c517c093ba0485b9c1f53470f393276f41ac3d13dcc2a2e43ac82f030c731e7dfd0981d4118eb65995fcf345919c77f0a8b36c129fc484557d35afdf1d16b6a74c58a637692a34f2d2fe3cd6a34f544a578ef78049c73895ab7e00ca69261adcf34c4a33a0adb26b21542ef7587d0d05bc5a0efef1df09c04ef7c4c7e9f62a8c6dabb80e8fb7d83042b2d4a0bb9710c5b23082e0e4885bacc6b2abc519bf604738d03c9efce7a48b9d7a0766f7829f1ebdd75b5fbc4eef5597b1fa8dc9d8ffbe3c6d5a0ed1efb3dab77b9e873d5daf69287cd27068c99556f417447de9994414be0869a23b7bdd34d6246fe1ca4bb728eed2dd799ee224916e8e2c9dff22cec880fcdfe947c8324365947692e59f670f47a492908e710d8bbf78cf3c68f672118d0ab21234ef32c076d1bd581b1f00e59405feb438de0b10c2a031e0604533d13eda2bda1a9fd351c3c90e9b4a92cc56480cbce6f0bf7833e1c2b06781ea596c41ed52e3832e61656cced5270da894176c735e6888712e88428f30a70f161568496215389ac438900256b6927190c14927856bccbc968fd56d85ed19e47e0902684480bc12757e30c2640e698757235f39495b02466f22cdd78c4825e615f9cf1a7e5cd52ca7caf0476f8f60aa7f3f40d152fbbd5502c70fc8188be564f5bdf51840ee0fe5bbb9df76f21019a480a8c3bd7b149ecea6ee95bdfc69e145587fb0aaf2e4fb9016a20c5135688c34087630f85a4f3ec1b470cc5eb277891d5e3bbb9c597af04bf9e0195b34a1b47898c871256", 0xd39}], 0x3, &(0x7f0000001480)=[@rthdrdstopts={{0x18}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x0, 0x0, '\x00', [@ra]}}}], 0x38}, 0x20048000) 13:48:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 13:48:58 executing program 0: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 13:48:58 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) 13:48:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'nicvf0\x00'}) 13:48:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006fc0)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000017c0)=[@hoplimit={{0x14}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x850) 13:48:59 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 13:48:59 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100)="671e00d3be", 0x5, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 13:48:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000016c0)=ANY=[], 0xe18}}, 0x0) [ 336.486070] Zero length message leads to an empty skb 13:48:59 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000050c0)) 13:48:59 executing program 5: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 13:48:59 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000003040), 0x20001, 0x0) 13:48:59 executing program 0: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0xf0}, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 13:48:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x2}, 0x1b, &(0x7f0000000180)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", "", "", "", "", "", "", "", ""]}, 0x20}}, 0x0) 13:48:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x21, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x30}}, 0x0) 13:48:59 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) 13:48:59 executing program 3: add_key(&(0x7f0000000100)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 13:48:59 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x803, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x10, 0x0, &(0x7f0000000380)=[@clear_death], 0x1, 0x0, &(0x7f0000000400)='E'}) 13:48:59 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000d500000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, 0x0) 13:48:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8953, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:48:59 executing program 2: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 13:48:59 executing program 3: socket(0x1d, 0x0, 0x59c1accc) 13:48:59 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x402, 0x0) 13:48:59 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)='\x00', 0x1, 0x0) 13:48:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891c, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:48:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x48) 13:48:59 executing program 0: add_key$fscrypt_v1(&(0x7f00000007c0), &(0x7f0000000800)={'fscrypt:', @desc4}, &(0x7f0000000840)={0x0, "69dafcc712e0bbb3eb779ac109a6ed2438cdd237a5e592870be3675bf9a0ecfcffb905a9a3d97acfbeec1bd2a22fb1bc78867becb8c4888587db157eb21b5d19"}, 0x48, 0xffffffffffffffff) 13:48:59 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$FUSE(r0, &(0x7f00000118c0)={0x2020}, 0x2020) 13:48:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000016c0)=ANY=[], 0xe18}}, 0x0) 13:48:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8955, 0x0) 13:48:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 13:48:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000002140), 0x40000, 0x0) 13:49:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0xf0}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x1, 0x0) 13:49:00 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 13:49:00 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="a0", 0x1}], 0x1}, 0x0) 13:49:00 executing program 5: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={0x0}) 13:49:00 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000050c0)) 13:49:00 executing program 4: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x77359400}) 13:49:00 executing program 1: socketpair(0x2c, 0x3, 0x9, &(0x7f0000000480)) 13:49:00 executing program 0: sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) 13:49:00 executing program 3: socket(0x2, 0x5, 0x54fb) 13:49:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x0) r2 = dup2(r0, r1) syz_genetlink_get_family_id$team(&(0x7f0000000140), r2) 13:49:00 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)) 13:49:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xfffffffffffffdf9, &(0x7f0000000240)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY]}, 0x1c}}, 0x0) 13:49:00 executing program 2: syz_open_dev$rtc(&(0x7f0000000180), 0x0, 0x230080) 13:49:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f2, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:49:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8955, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:49:00 executing program 5: socketpair(0x2, 0x2, 0x5, &(0x7f0000000000)) 13:49:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fremovexattr(r0, &(0x7f0000000180)=@known='system.sockprotoname\x00') 13:49:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, 0x0, 0x7) 13:49:00 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 13:49:00 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="ce230be0ba46e12db39ac87da8ad2df42743f7f0563054bbcb08746f158cd2826d145e101dbd7071579ff8e640191e42d2010261a121f447f13db7bf52b46499ca5ea2c5472cbd528627045970ac5db7346dd0a17925a0383eda3d7ae6b7537b5d47974fce4ef9010f45f236d8d28c8c54fb9b8f8e4155e5a2841785e313e0685cb379dd4a1a98c7801f063c003e2afb02256706d12078b6ba43da5a06b8b7991034befe82b8e73aadec84d1de86207962455c451ef70a5843d223ebb7660df3e6398564c06347167fcf155c967228c06beac2149bd18d8e50b72e869566f745974e95df7452a3cd75a1152dfd83fca2e5737bbf8717b8", 0xf7}, {&(0x7f0000000140)="d85da6ea6f3e47109990a5e199da8770e5b2d8606f42da20958693d5a0b33b04e0f95c87eb760b7397f953fe7b8ef77f4dfc83f711d5fca5d4fdbbf24fcffd575d40b40a560e255ef1530c50267f20f1938262238de46f0d602cb56ca5", 0x5d}, {&(0x7f00000001c0)="02a69e79b6dc5d7c8ce4c372932137db7df20dbb878bba3bdc79dc56780ddf52006c6c34a88cf834e6174bc5ff256941112766baa0d38985a5d0ad6cd34a066594470b3275b0c0950d986582c977106a55fca65d9c14ab08f293a30fb3a5e40b653251f187863c93a7803b2cfba3f26492e637d1224318293bfebabf8af627654934192f5067af56fb2da8a00c9961ceb09f41ca57f32793f9b1da3d1536a226a7e57e39bdebed7cd62963aed78d36e00cbedc85a1ee4223406a094f2291c70f9a5b456e3190443fa37668ed5f6a10184cb28e996fa19fcd7dfd57e748d737a7b2094c8990da9c1274ca019f483299935573e70cdcd4cb6da562b4151091468a7f91a3001b5c087bed1a73969958632e54ab53cb6edd20556de214172d5e2aab4a937fe03df59f184cfa374cc8d0add73840868a767b8efa958739400cf163210164dbcb546a322c4bedfd6abf59720bbf05f469eaaa1e913687be06ba08524de43cb4f9d8fa5b4357c1e29c10c3ebd7413d04dd7edb82d82236c291129d280ae975fa18397ef79206851853860a152da24a72442b528c165ccc4e2057c6dc3b28b658f9636727e6927c69c178c22327f8856c9eb21f3049c2f4216e061b5f5accc325e9798727c78800cd5065a161dd6c30cd6e2e9d7b06543f48f67baf223f9fe11886df07ef35adf24ffab4bd784dd4af8c482c754e18d2fce1ba1cd19072f1fb5e564b24e564fd4b434df097012b3c58f21242f57c9d0180f0134ad45c4328b0333f417951b74ec0e190a524de77a7ce8a90b63a9a741607ec861cc5280a18ec4bdc999bd97f4ea2d760bf2ce3f7a3638869afc37792580059a233253075b15d7faa454826aa76f9f95128f1e4cf3ff2f73b85933538bd33185baaf015eb43ad72ad6a761068ef6efbc1b77cdf3a3150309aecc3049d62b4f2eb9d8d70aa74ae7de8f5ebe79aafc24e189868313238cf13f40d0f701a79358b1d665dcd88594a77f325efb3d8cafd211c12f980f1400494472d92b063c542bf58468c07ab12855f1ed5ddf37634fce0548fdc7ed2dee1ac7079079ae8e7882f643057e41f3253e8493419f1244236aab94753b29d31cd81ff458d4726ce079a65dfb7a79c8682c623a386351f146a6d4f7e5beda9f5b64aa2e1e147ceb4a5a72a67ddcb9180f4581a6b524d0f3f18a634b9b6597d7d00f927b165097fe202b7e8f106b763884664a4c5b73e65adcc97f3fa965384200528ed88669d938d8b1026b0529d2f62bed3353124ab8132f480e02b57c74e2cca38e828f871a6ef28ae08b31a9de09f0d1b84051ef04f8b601eb1450f992fb069176792137d1e216dc90920eab5156eecc8ecee6953c7dc5cd29ce152340ec65e28f5cfa8c7d60f8c8e33ba3a036a673b1ccec52524b7e8dd9646625cb9aaf585ca8a7062f45042821c381b6b18a68836da0fd7a1ed2c65514aa826547fdda49ef29b696563b41863a5b1d4a6ad7e6056b7fa866d55d0269c57ff07409413cc54f1f5c01e8d8a5f5c60e9ffa09a8d8a0e3d2aa9d017f4c0049f5ce7df2aa0410d3c8490b96a200b20d2c3064a294a79db56454c97c907ca264fa780f332f4bb7a59a69a415540e59ddfe1c757d97c3553456a67d91deb546f1cb64b8ec945feed4f896fcc99c2891e7b9ca65461e03b77a6d2840177bf48c7886e35961140442776ca487db04950e50252d675844a8d2f135dafb8bef3171bbef1fb05baf50866284d7f24a110fbf4b77c8cf63d78bc380b926bdf10b6440a4e45af997435ba97d50892cac2866bdbc933d4d3062e58726dc07658fca312909ab4a04c9e50759b2ae71f48bb6762f06fb105f4dcd9271b92188a1d3e2db13980b7aa5497ee82f59de48c36d01b13e6f59d8c0feba6992c72c6d3b394c2863fb1f0c57d72786e377fb63144b9fe7df068d0b3ccff5df32a57719e82ddac56b6da1916b8e75a17fada9cd294bd980e648c2f5f278fb977829efd2dcf6169aa53ed5d3db500cf337ff6264caea8d290fc99839417204a395608badcbddbd8da2f533452ffd1dee0349f57378d805ac1ffb07975ecfa9987a8cc3c8287e25e15e8d8fde82afaa450b61d9cc34c4b4c7e28416e4398341db3db9b59722ba6d4047bd5e2d354456a42f521338add8600dff31201604d7a1442d51cdb26821a4ee78a8c0f436d02b6976fdaffd4f4761e11db99bb9f55620c3d3e881950720f97c3358c50033903a2374f1061c052f34dba406d3af1aebefe299ec4630ab0eeb9f9a92c57fa45b9e02b63b7e329c804d745a377cc5cde23faaf484656571e711e4fc7988f2433a9a3fce6c6c1d60136f510fb67aec0c43648b1cff561092864e3356564936ff33a5b0d68785e1bba5ac1c60b3decfdd7428bde70aa9ff664a368d630588063beb7625776db997346dde7f9acf35a7e7c494aba3779ebee01954b8011a7306da7e0b514e04f667ed7c7c8fbf4caa055c2a72ff795208475e0379fbb9bdf8dfd0dde320a02650b260ced2ff27f177b37353480e2e8c8a535029ccec867624798718ebe3bb9a06558d7cb6a33eadc6385c8b790e6abcd89b792e88e39d0cd94c1594a6a72658c073ef2820a8c7ab2194641b1c0db42e17c41d008385708861dd466e37896ffa7562dcd375a94c2dc012a0174125399232d3c266c1667df581818fa2e9996d92f669e1286d30ebe789d84010cd0bf8efe50de142fe72f90b3120358b2b83d4eb38198d94377ca2a03f0a35b9ad387802f4b12b07de00077fb03696f4fb1c25d26dce4b06220583f000c4d621bab8cafe7791b50f3349dd4c6091266d6614595d34c7fac9aa3b00c410657fc605837b2dd7c36df41721ce85207565591daafedbc6d331db3c89c541e73a41e57188913bd41c801e5c75f46b46a7b081315b48140ff33b55c5ece78e1d834920b156708f622ec3a35e1530ce8c58e7f6c0846034790d603df67b67b3e112df576fe460dbfff32e4c68786615d856d8babf4b5fc766c59c7d1e82c6a0ae66a4e7a264eb3daced8471b1fe421d1206e2db80c822d98f822b3447df2019bf76d7b076cd71ef380d8aeaa49099b0f7bd687a44320cff0bea3d261ea289dcaa5c0c257db5702b2be3286923c20f782fd365d3cc6373e6458131687c283784457e18d6afff909b47efa55ceb2e8f1cf243ff60618915270bd7b5146032f048387cd48ae88303af6dc75e48fcf0814a0b1fa91586ec0af10f93790a0087d59d550de98e0704a598db2d1d68689f8f4d582315c80af8e64ad3088a6e8df7452a033e6c453ce4d2e6d2f00c901dd7075a94e8015481ff6b66e74fab40331d51dac3d8735ae649d6788bd710ea39a0295093c1e0b288101ab19e50b1f13b9079ddd94baa20c8ddc7da2ab6ef696994f8fb1a258f80db6e0ee1833a5a4b24f09c18456e826bd9eb84fb74f8b0a417e4dbf955c50b8e579d1642631725bb936c3bbb456bc88477f86014c328fac0ab8f3aeba9f0ba43aeddaff58e08b6ae027fffdf8adfeab6f8f5f5a6ca07e7f2defa2db905d52102601d9296f53918129dd71608e53254cc7c5a690a34fd2aa397694e31786df8001ecd6e4bc8eb6b85b5afa0b05430c9565e0efeffb23aab470a17f795c3ebf2e4aa3cd7135726334f7dfc8f80122e54d080c5e76ddc8807bda86b33a5cb399bd269963207becdb9a6cb1eab27b004be16d7fd2d432a4543c271f1a28250392190f5e5259d4bbdb24d63fee2008ad5a7623b195beece1e7f1e773ffbc08589dceb7c10f1d7dd661cb5564123168e635630e74bed610046edb85055bf18712d6552e04a2ffe08d536a71f7f98cd1c352c6b72b879163581538e33f98214022e2687cfd7cfd6da6f961943723fd9425ed86ca89a0b5cd3127a689c548d01d66dbb6b7f1bdf8538f53c3fd20f03dd3fed8597cfe20ccaa48013bca327880dc65dac98fe795974f4621339561135f88d748365b59ee89a3ef1549f57c517c093ba0485b9c1f53470f393276f41ac3d13dcc2a2e43ac82f030c731e7dfd0981d4118eb65995fcf345919c77f0a8b36c129fc484557d35afdf1d16b6a74c58a637692a34f2d2fe3cd6a34f544a578ef78049c73895ab7e00ca69261adcf34c4a33a0adb26b21542ef7587d0d05bc5a0efef1df09c04ef7c4c7e9f62a8c6dabb80e8fb7d83042b2d4a0bb9710c5b23082e0e4885bacc6b2abc519bf604738d03c9efce7a48b9d7a0766f7829f1ebdd75b5fbc4eef5597b1fa8dc9d8ffbe3c6d5a0ed1efb3dab77b9e873d5daf69287cd27068c99556f417447de9994414be0869a23b7bdd34d6246fe1ca4bb728eed2dd799ee224916e8e2c9dff22cec880fcdfe947c8324365947692e59f670f47a492908e710d8bbf78cf3c68f672118d0ab21234ef32c076d1bd581b1f00e59405feb438de0b10c2a031e0604533d13eda2bda1a9fd351c3c90e9b4a92cc56480cbce6f0bf7833e1c2b06781ea596c41ed52e3832e61656cced5270da894176c735e6888712e88428f30a70f161568496215389ac438900256b6927190c14927856bccbc968fd56d85ed19e47e0902684480bc12757e30c2640e698757235f39495b02466f22cdd78c4825e615f9cf1a7e5cd52ca7caf0476f8f60aa7f3f40d152fbbd5502c70fc8188be564f5bdf51840ee0fe5bbb9df76f21019a480a8c3bd7b149ecea6ee95bdfc69e145587fb0aaf2e4fb9016a20c5135688c34087630f85a4f3ec1b470cc5eb277891d5e3bbb9c597af04bf", 0xd2d}], 0x3, &(0x7f0000001480)=[@rthdrdstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) 13:49:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:49:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x7) 13:49:00 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 13:49:00 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, 0x0, 0x0) 13:49:00 executing program 2: pselect6(0x40, &(0x7f0000003440), &(0x7f0000003480)={0xac0000000}, 0x0, 0x0, &(0x7f0000003580)={&(0x7f0000003540), 0x8}) 13:49:00 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x584d0ebc}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7fffffff]}, 0x8}) 13:49:00 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) 13:49:00 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 13:49:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 13:49:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getnexthop={0x18, 0x6a, 0x4}, 0x18}}, 0x0) 13:49:00 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)={&(0x7f0000003540)={[0x10000]}, 0x8}) 13:49:00 executing program 1: socketpair(0x2, 0xa, 0x2, &(0x7f0000000000)) 13:49:01 executing program 0: ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) 13:49:01 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@remote, @empty}, 0x10) 13:49:01 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000002300), 0x80500, 0x0) 13:49:01 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 13:49:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:49:01 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000002280)) [ 338.495330] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 13:49:01 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x20) 13:49:01 executing program 5: getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) 13:49:01 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:49:01 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)={0x77359400}, &(0x7f0000003580)={&(0x7f0000003540)={[0x10000]}, 0x8}) 13:49:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffa}, {0x6, 0x7e}]}) openat$binderfs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:49:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x7) 13:49:01 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') socket(0xa, 0x0, 0x7fff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), r0) 13:49:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:49:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 13:49:01 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc, 0xffffffffffffffff) 13:49:01 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 13:49:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x6, 0x8, 0x8001, 0x14}, 0x48) 13:49:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x7) 13:49:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:49:01 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) 13:49:01 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, 0x0, 0x0) 13:49:01 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, 0x0, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={0x0}}, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x40, 0xfffffffa}, {0x6, 0x0, 0x6}]}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2/custom1\x00', 0x2, 0x0) 13:49:01 executing program 1: pselect6(0x40, &(0x7f0000003440), &(0x7f0000003480)={0xac0000000}, 0x0, 0x0, 0x0) 13:49:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89b1, &(0x7f0000000280)={'sit0\x00', 0x0}) 13:49:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x1) 13:49:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, 0x0, 0x0) 13:49:01 executing program 1: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000001000)={&(0x7f0000000f00), 0xc, &(0x7f0000000fc0)={0x0}}, 0x0) 13:49:02 executing program 3: socket(0x1, 0x3, 0x8000) 13:49:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, 0x0, 0x7) 13:49:02 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00'}) 13:49:02 executing program 4: sched_rr_get_interval(0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000022c0)) 13:49:02 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xcb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@remote, @empty}, 0x10) 13:49:02 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000000480)) 13:49:02 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x40305828, 0x0) 13:49:02 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, 0x0, 0x0) 13:49:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000000)) 13:49:02 executing program 4: sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000a00)) [ 339.519529] audit: type=1326 audit(1665841742.032:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=9808 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd3550e35a9 code=0x0 13:49:02 executing program 2: r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000001c0)) 13:49:02 executing program 5: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, r0+10000000}}, 0x0) 13:49:02 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:49:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) 13:49:02 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/187, 0xbb}], 0x1, &(0x7f00000017c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) 13:49:02 executing program 2: bpf$BPF_BTF_LOAD(0x8, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x20) 13:49:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 13:49:02 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000002280)) sched_rr_get_interval(0x0, &(0x7f00000022c0)) 13:49:02 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x214200, 0x0) 13:49:02 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000003400)) 13:49:02 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f00000001c0)) 13:49:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000580)) 13:49:02 executing program 4: r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) shmdt(r0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 13:49:02 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000a00)) 13:49:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, "f50230cde9d0dc67e0654880cddab22174502e84116771953ecda240b92a4862"}) 13:49:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='cpuset\x00') write$cgroup_int(r0, 0x0, 0x0) 13:49:02 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f00000034c0), 0x0, 0x0) 13:49:02 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:49:02 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x12, 0x2, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:49:02 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, 0x0, 0x0) 13:49:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0xf8}]}) 13:49:02 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') write$cgroup_int(r0, 0x0, 0x0) 13:49:02 executing program 2: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 13:49:02 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) openat$zero(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) 13:49:02 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:49:02 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:49:02 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, 0x0, 0x0) 13:49:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xff28, 0x0, 0xf8}]}) 13:49:03 executing program 1: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffa}, {0x6, 0x0, 0x6}]}) openat$binderfs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:49:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xff28, 0x0, 0xf8, 0x4}]}) 13:49:03 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, 0x0, 0x0) 13:49:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, 0x0, 0x7) 13:49:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xff28}]}) 13:49:03 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003580)={&(0x7f0000003540), 0x8}) 13:49:03 executing program 3: pselect6(0x40, &(0x7f0000003440), &(0x7f0000003480)={0xac0000000}, 0x0, 0x0, &(0x7f0000003580)={&(0x7f0000003540)={[0x10000]}, 0x8}) 13:49:03 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) 13:49:03 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@map, 0xffffffffffffffff, 0x11}, 0x10) 13:49:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000003140)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000080)="f5de0c4fad97c9595b5d071b8b415468a2b0f50a5d254e2b842619255c9aa5d3832e88fe99eb3c007f6a8f25d3daced72b079d9f3046828b73ed07fd515dda56dff94ec8474f62f1385a3d9797edc58df0b41d38792177751bf7fdedafe37af3c89a117281dcddc29f0b9af63ab5783155660a3c7392729ce5", 0x79}, {&(0x7f0000000180)="c3174f84b7ad554066ed5ff31ca4eb76d6972cae7597af3d9955a607702cb21c7e6e8601421d665a2f975949c6452d5f2ac3e7cf72f0339c69440203f8c30114ce", 0x41}, {&(0x7f0000000200)="25d72f16e1b2d47e015e485cc71e53fe67a3648e48b965b211e6c3e306e3902a066b78ecb3a5583f16b8db822e3ffaa5ed8594d3eaf7150be0fa3315cb76741a1cf5f7c52dc376838696b9a34ce611bcd77f7c17da84474a30149925d0f22902b70796d9a764fdefa0f560e4e61e8df373e9f83e21043155a5dc5d9f2025f0fa9cdb4f851e2e2e96146e4743f9a5175e18775b53ba600714d8db0d7dcafb", 0x9e}, {&(0x7f00000002c0)="b90e37f31e0698050de06a5b5c438e7648495161d36a050f7164fe54981ddb4b8356a05eb2aed4c9abd612f0ec66cc22a0dc3e6d726f771ac2c97838e72937e56f7516e8a0fa3765d34a5fe1d98d54d2251c5cc40d57594d878e2584ed0427479cdb3a3b6a0cbfd20879c8a3344b8b78b854232146bb8f00889539efb5f75369f369be5951a420c8e9232ae9dd5af3ce8e96b7cb423e285454f42c1d5946e6e399d96e4b67d52a84c8be0570daa43de6387537f9e6383bd02dd284d81917d728a84b9dc2395cb68ae8727d9a13efe6", 0xcf}, {&(0x7f00000003c0)="0e16b2442f88e37259e5aad93e5dbd75baad44dc7a35281cebf3a7af73260a7d595c56304fca03463b34be1f0d3d25c709ea84ba6272e0f798be1e64c1cdc5c46b5d41498bbe1f323d040030c7bcfe47e23d9ed3ea709e9637d8237048e2e92287e6e03d21c2d1a92870cb4346c57168248dcf63a7d2575a6065fe741aec03a8ef375f15162f62c1f9435ccc55eee4979e38a1cff664e77dc9dbfd1e598d52d84fcdad06f1c6184a3ddff2b903", 0xad}, {&(0x7f0000000480)="bb118039d834ebff6cd01b636cea183003140058154c7a05a2996fdf9c1135e9c64f248c046d82b31eef0529b9d7163542b34e6bceed86dd8c503278c915154e57eace64399a198a9aa22b187f7a8c36935627ec6d9c4ecb78602b3ef552892060b46ef15be86366a198e04fc7c3f19060b2c24fbc74683de86268c1cb691dcfaa1dd2d9b6e683a79222467af78cb93da18d32ceeb760b06c88be7211bc9639f6cd05b30e9801f03185b91f4a3b1b43d69e76ef379c7cd3eb75cc91d0c23326e41b61576528f0914a3cd87295bbd21c4238595e43c83dfd4245c841a44d4fa3b9c0d3df81b230fcc1c5687ea429e3836f971a3a7df68c9e6d2", 0xf9}, {&(0x7f0000000580)="6adce4f237017b82d09d9c2b3a2a46bfdba4160c662d81f8539afd633853fa5349dc602e19a40f38bde997dae77b26c4b2c22d91add3a67ed98bfba7380bf32c7055b25171acbf0d3dd6664f80c09bbef18269396f9da65d65c12f52794f997e8172e44b90e5fb48b456c079b456ba1f0d83e941eba3f29646afdd9083fadec633609c5fdcc887ecd484326dadc206a6a703de55c991550daae4b9087fac391da29fd857ffdbe9e859d3e988a1db7ace31507772b51e148bb9cdf378e9c235cf5261276eeaadc3e829a1e4b9325e0b3c4316a18cca97e664", 0xd8}, {&(0x7f0000000680)="444961ed946681852bafa73ff7561d7a789242c046e809996698de57c9b73b554dd11d864fa641e51b7397458e177dfe00bff5d241bb53ff6cd9183f9c44a147c49b056d8c854c0c3a99369128caabf55ec836c714404c844f6579b9256720aa901e43477bb39659cbca4ea39de3c109c583352a4cbac22e021e1fb2b0d35620a42f737a9ff7bf7b254bf0d77e9150c09b2295b206699aa3e860903e10952f5c621224355730426cb090102ff604c863fb7f8823989d4a96de122a3355d95a61bfbee03bd0bbbd52363f97f58ea7c36e53aaabc4b898", 0xd6}, {&(0x7f0000000780)="ae27c75785a79f62e9cd1a6f21bb70d72624106f731c339510c912fc9344f18720acfc7f5d91dfcc1b9a1fd7a561e64baa9c719d4ac5fd68678fdce42120be26b8e1752b6e612442037a63dc104b", 0x4e}], 0x9}}], 0x1, 0x0) 13:49:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) 13:49:03 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1e, 0x2, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:49:03 executing program 4: pselect6(0x40, &(0x7f0000003440), 0x0, 0x0, 0x0, 0x0) 13:49:03 executing program 3: pselect6(0x40, &(0x7f0000003440), 0x0, &(0x7f00000034c0)={0x3}, 0x0, 0x0) 13:49:03 executing program 1: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) 13:49:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f0000000600)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x50}}, 0x0) 13:49:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0xf0, 0x290, 0x188, 0x360, 0xf0, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x32}}}, {{@ip={@local, @remote, 0x0, 0x0, 'dvmrp0\x00', 'pimreg1\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@set={{0x40}, {{0x2}}}, @inet=@rpfilter={{0x28}, {0x3}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x9, 0xf6c, @loopback, 0x4e21}}}, {{@uncond, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@inet=@ipcomp={{0x30}, {[0x4d3]}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x3, @empty}}}, {{@uncond, 0x0, 0xe8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfffff801, 0x0, @remote}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) [ 340.739574] xt_TPROXY: Can be used only in combination with either -p tcp or -p udp 13:49:03 executing program 0: syz_open_procfs(0x0, &(0x7f0000000640)='cpuset\x00') 13:49:03 executing program 1: syz_open_procfs(0x0, &(0x7f0000001840)='clear_refs\x00') 13:49:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) 13:49:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, 0x0, 0x7) 13:49:03 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000a00)) 13:49:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/ipc\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:49:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x7) 13:49:04 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000000c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffe01) 13:49:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x3, 0x0, 0x7) 13:49:04 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xb701, 0x0) 13:49:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000300)={@my=0x0}) 13:49:04 executing program 1: bpf$BPF_BTF_LOAD(0x9, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x20) 13:49:04 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="d5dafc8e", @ANYRESHEX, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffff5b) 13:49:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 13:49:04 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) 13:49:04 executing program 5: socket$inet(0x2, 0x0, 0xfffffff9) 13:49:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x7) 13:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 13:49:04 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:49:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x26) 13:49:04 executing program 3: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x2, &(0x7f0000ffb000/0x4000)=nil) 13:49:04 executing program 5: pipe2(&(0x7f0000000980)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 13:49:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$FUSE_LK(r0, &(0x7f0000001180)={0x28}, 0x28) 13:49:04 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xb704, 0x0) 13:49:04 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:49:04 executing program 3: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) syz_clone(0x0, 0x0, 0xfffffffffffffcfd, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x9) 13:49:04 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) 13:49:04 executing program 5: pipe2(&(0x7f0000000980)={0xffffffffffffffff}, 0x80800) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 13:49:04 executing program 2: r0 = epoll_create(0x4) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 13:49:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score\x00') timerfd_gettime(r0, 0x0) 13:49:04 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0), &(0x7f00000002c0)={0x77359400}) 13:49:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x7) 13:49:04 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 13:49:04 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') 13:49:04 executing program 2: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) syz_clone(0x0, 0x0, 0xfffffffffffffcfd, 0x0, 0x0, 0x0) 13:49:04 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000003b00)={0x2020}, 0xffffffffffffffe7) 13:49:04 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x1b, &(0x7f0000000180)={0x0, 0x0, 0xfffffcd0}) 13:49:04 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='\x00', 0x0, 0x0) 13:49:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) dup3(r0, r1, 0x0) 13:49:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') write$FUSE_LK(r0, 0x0, 0x0) 13:49:04 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xfffffcd0}) 13:49:04 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 13:49:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') read$FUSE(r0, 0x0, 0x0) 13:49:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score\x00') read$FUSE(r0, 0x0, 0x0) 13:49:04 executing program 4: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x80000001}, &(0x7f00000002c0)={0x77359400}) 13:49:04 executing program 5: syz_clone(0x0, &(0x7f0000000440)="b9e38dd9fe4a431f8bcadc0326e49b6d04d2efef8ce6451d787c161fdce5fab913bbd2ce8eb3556f285b4eb40f6e09a3a2c50366191cd9062314928d6ed5a67d", 0x40, 0x0, 0x0, 0x0) 13:49:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') read$FUSE(r0, 0x0, 0x0) 13:49:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') read$FUSE(r0, 0x0, 0x26) 13:49:04 executing program 1: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 13:49:04 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='Z\x0e|\xc3\xb7\xfe\xa0\xa3\x11E\xc5\x90\xcc\xf8x\xe3Ot\xe6\xce\xc6\x91\xde\f\x9f\xda\xae2\x8e\x05B\xcc\x92X&\x9b\x8d\x7fY\xa4\xc6g4\x00\x00\x00\x00\xfc\tnK\x1f#=*r\x0f)\xdb\xe1v\x99\xbd>\x0f[\x1b\x88\xae\xd2\tz\x1e-MJ\x04WT\\\x9a>\xadA\x8d\x86\xfb\x03Z\x96X\xbb\xf2a\x05') 13:49:04 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) syz_clone(0x0, 0x0, 0xfffffffffffffcfd, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 13:49:04 executing program 2: r0 = epoll_create(0x8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/if_inet6\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 13:49:04 executing program 5: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x80000001}, 0x0) 13:49:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 13:49:04 executing program 0: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1a) 13:49:04 executing program 3: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x5451, 0x0) 13:49:04 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x0) 13:49:04 executing program 2: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:49:04 executing program 0: r0 = syz_clone(0x0, 0x0, 0x42, 0x0, 0x0, 0x0) wait4(r0, 0x0, 0x40000000, 0x0) 13:49:04 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:49:04 executing program 5: r0 = syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x1b, &(0x7f0000000180)={0x0, 0x0, 0xfffffcd0}) 13:49:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x4, [], 0x80, "6b3169567f9bb2"}) 13:49:04 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 13:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_getnetconf={0x1c, 0x52, 0x801, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}]}, 0x1c}}, 0x0) 13:49:04 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYRESHEX], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)='trans=tcp,') 13:49:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="f36c66b9800000c00f326635000400000f3067f536f466b97103000066b80000000066ba000000000f3066b9800000c00f326635008000000f303e3e0f0d23660f38f603ba2000ec260f09", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:49:04 executing program 2: setreuid(0x0, 0xee00) semget(0x3, 0x0, 0x729) [ 342.165577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:49:04 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000000), &(0x7f0000000200)=@tcp6=r1, 0x1}, 0x20) 13:49:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xeeb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000054100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x4, [{0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}], 0x80, "6b3169567f9bb2"}) 13:49:04 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000004c0)=ANY=[@ANYBLOB="061f"], 0x108) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000200)=@tcp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r0, &(0x7f0000000600)="c4"}, 0x20) [ 342.233825] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:49:05 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000004c0)=ANY=[@ANYBLOB="061f"], 0x108) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000200)=@tcp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000600)}, 0x20) 13:49:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000014c0)="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", 0xec1}], 0x1}, 0x0) 13:49:05 executing program 2: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000000000/0x4000)=nil, 0x4000, &(0x7f0000000240)='\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000001000/0x1000)=nil, 0x1002, &(0x7f0000000000)='*^\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) 13:49:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000180)=0x86b, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 13:49:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@empty, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x20}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, 0x154}}, 0x0) 13:49:05 executing program 0: setitimer(0x2, &(0x7f0000000080)={{}, {0x400000000d7}}, 0x0) setitimer(0x2, 0x0, &(0x7f0000000100)) 13:49:05 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x2}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000004c0)=ANY=[@ANYBLOB="061f"], 0x108) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000400)=@tcp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000200)=@tcp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000300)={r0, &(0x7f0000000600)}, 0x20) 13:49:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'sit0\x00', 0x0}) 13:49:05 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000480)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, 0x0) 13:49:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000054100)) [ 343.063394] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 13:49:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xeeb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000054100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x4, [{0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}], 0x80, "6b3169567f9bb2"}) 13:49:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000180)=0x86b, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 13:49:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207a20902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fb, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x2873dedf99c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000280)=ANY=[@ANYBLOB="a36debb23212f9adeb2b0000000000cf8adeb376abfa1abbbc00000000", @ANYBLOB="ca55445908254a7bc62fcf40bfea27d7d527ce86781043be294e1cdc4a8f5724fd5a6c", @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32=r1], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x4, 0x3, 0x3, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x10, 0x8}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000300)=@pppol2tpv3, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)=""/4, 0x4}], 0x1}, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r5 = socket(0x10, 0x20000000802, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYRESDEC, @ANYRES64=r0, @ANYBLOB="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", @ANYRES16, @ANYRES32=r2], 0x1c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41e1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x2, 0x38}}}}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x0, 0x4, 0x4, 0x2, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x7847, 0x80, 0x8001, 0x3403}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000001140)=ANY=[@ANYBLOB="64040000", @ANYRES16=0x0, @ANYBLOB="00022bbd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="dc0102804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400ffffff7f08000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff03000008000600", @ANYRESHEX=r3, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYBLOB="5458bb294e3368f70dff623e10626890d4f9370ecc94ceffd75d8ae052f9951d81046fc09e7fffbeebfe1eb4ab3c81507dffad890982b39a96b767b82a8fde09fd1e4d54efd93fe205b6017bfae7bba368ecce88e08df9a30d", @ANYBLOB="3c0001006e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002400040008000100", @ANYBLOB="61cdf518bb8c3417f1398d2e9c488ceab68df73c0ca9c4986efb5ea66e5eecf85bffd90ee33fb04be7b938f9dfe4e3afad93a39ae3748078e5a247d58be0d55bc37fae480610489b9f555b72a409b5d7f6587c396f5e157ab32d925d9e74abee161629dc5cc64b15ac5c717d715818d88e3c373e6736e66c1f1ac4e1ebe27d2b3328a513cfad104e03f22ab31b0236c0d576b8c6e1c7f91c9dde35f11648ff15ad928569a7", @ANYBLOB="ac0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000008000100", @ANYRES8=r6, @ANYBLOB="3c00028038000100240001006c625f73746174735fd0545374b539726566726573685f696e74657276616c0000000000000005000300030000000800040004000000"], 0x464}}, 0x40000) 13:49:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xeeb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000054100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x4, [{0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}], 0x80, "6b3169567f9bb2"}) 13:49:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:49:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000180)=0x86b, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 13:49:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xeeb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000054100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x4, [{0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}], 0x80, "6b3169567f9bb2"}) 13:49:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000054100)) 13:49:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000180)=0x86b, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 13:49:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000054100)) 13:49:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285c4d007ecdfb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000054100)) [ 344.458832] syz-executor.5 (10085) used greatest stack depth: 25120 bytes left [ 346.122469] device veth3 entered promiscuous mode [ 346.402478] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready 13:49:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285c4d007ecdfb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000054100)) 13:49:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xeeb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000054100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x4, [{0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}], 0x80, "6b3169567f9bb2"}) 13:49:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000054100)) 13:49:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207a20902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fb, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x2873dedf99c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000280)=ANY=[@ANYBLOB="a36debb23212f9adeb2b0000000000cf8adeb376abfa1abbbc00000000", @ANYBLOB="ca55445908254a7bc62fcf40bfea27d7d527ce86781043be294e1cdc4a8f5724fd5a6c", @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32=r1], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x4, 0x3, 0x3, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x10, 0x8}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000300)=@pppol2tpv3, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)=""/4, 0x4}], 0x1}, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r5 = socket(0x10, 0x20000000802, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYRESDEC, @ANYRES64=r0, @ANYBLOB="000017000000000008000300d446e2b10100014e45c5591f8e30ca13fe31a6f0de45aa623df564c7ce199d5d7f5f5c59befcaf8de21beba067b70c03d5c517eb1609daac56a34372bd226d29b06090fe1e08d72e9c8121300d19cbd480c7c3f761d2a65084c8f16d42367a7f1709d9189bdd817c4d2fe9aef9621dae3ca63c61ef966c03f6883e79e464038e6041d6dc4fcc129d19a178f8622386d6c34c2567c6669f54dd8f5a5e671caa3a2691be0db714a3b9c00c392ed045796a67eb224e983f3a7592d104cf983e9f1591a2f082de0ab340e929fac316263fbb38e7891fbeae1cddd76fe5a8a972e596811ea334ec78bfd6e68bbf434d869b0fb9706a8df8542ec4317e6aed04a20d10f4fa96466dffbda4e66d0b299063a6008e7c1367c8547ed846a275b1a09838d8fe478e6e8b920364f64d62d33b53b9bb28af4d98d35c067004eee78a64f186f4", @ANYRES16, @ANYRES32=r2], 0x1c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41e1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x2, 0x38}}}}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x0, 0x4, 0x4, 0x2, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x7847, 0x80, 0x8001, 0x3403}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000001140)=ANY=[@ANYBLOB="64040000", @ANYRES16=0x0, @ANYBLOB="00022bbd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="dc0102804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400ffffff7f08000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff03000008000600", @ANYRESHEX=r3, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYBLOB="5458bb294e3368f70dff623e10626890d4f9370ecc94ceffd75d8ae052f9951d81046fc09e7fffbeebfe1eb4ab3c81507dffad890982b39a96b767b82a8fde09fd1e4d54efd93fe205b6017bfae7bba368ecce88e08df9a30d", @ANYBLOB="3c0001006e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002400040008000100", @ANYBLOB="61cdf518bb8c3417f1398d2e9c488ceab68df73c0ca9c4986efb5ea66e5eecf85bffd90ee33fb04be7b938f9dfe4e3afad93a39ae3748078e5a247d58be0d55bc37fae480610489b9f555b72a409b5d7f6587c396f5e157ab32d925d9e74abee161629dc5cc64b15ac5c717d715818d88e3c373e6736e66c1f1ac4e1ebe27d2b3328a513cfad104e03f22ab31b0236c0d576b8c6e1c7f91c9dde35f11648ff15ad928569a7", @ANYBLOB="ac0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000008000100", @ANYRES8=r6, @ANYBLOB="3c00028038000100240001006c625f73746174735fd0545374b539726566726573685f696e74657276616c0000000000000005000300030000000800040004000000"], 0x464}}, 0x40000) 13:49:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000054100)) 13:49:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xeeb, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "285c4d007ecdfb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000054100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054300)={0x4, [{0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}], 0x80, "6b3169567f9bb2"}) 13:49:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000280)={0xeeb, [], 0x0, "285c4d007ecdfb"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000054100)) 13:49:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000054100)) 13:49:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207a20902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fb, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x2873dedf99c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000280)=ANY=[@ANYBLOB="a36debb23212f9adeb2b0000000000cf8adeb376abfa1abbbc00000000", @ANYBLOB="ca55445908254a7bc62fcf40bfea27d7d527ce86781043be294e1cdc4a8f5724fd5a6c", @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32=r1], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x4, 0x3, 0x3, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x10, 0x8}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000300)=@pppol2tpv3, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)=""/4, 0x4}], 0x1}, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r5 = socket(0x10, 0x20000000802, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYRESDEC, @ANYRES64=r0, @ANYBLOB="000017000000000008000300d446e2b10100014e45c5591f8e30ca13fe31a6f0de45aa623df564c7ce199d5d7f5f5c59befcaf8de21beba067b70c03d5c517eb1609daac56a34372bd226d29b06090fe1e08d72e9c8121300d19cbd480c7c3f761d2a65084c8f16d42367a7f1709d9189bdd817c4d2fe9aef9621dae3ca63c61ef966c03f6883e79e464038e6041d6dc4fcc129d19a178f8622386d6c34c2567c6669f54dd8f5a5e671caa3a2691be0db714a3b9c00c392ed045796a67eb224e983f3a7592d104cf983e9f1591a2f082de0ab340e929fac316263fbb38e7891fbeae1cddd76fe5a8a972e596811ea334ec78bfd6e68bbf434d869b0fb9706a8df8542ec4317e6aed04a20d10f4fa96466dffbda4e66d0b299063a6008e7c1367c8547ed846a275b1a09838d8fe478e6e8b920364f64d62d33b53b9bb28af4d98d35c067004eee78a64f186f4", @ANYRES16, @ANYRES32=r2], 0x1c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41e1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x2, 0x38}}}}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x0, 0x4, 0x4, 0x2, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @local, 0x7847, 0x80, 0x8001, 0x3403}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000001140)=ANY=[@ANYBLOB="64040000", @ANYRES16=0x0, @ANYBLOB="00022bbd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="dc0102804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400ffffff7f08000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff03000008000600", @ANYRESHEX=r3, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYBLOB="5458bb294e3368f70dff623e10626890d4f9370ecc94ceffd75d8ae052f9951d81046fc09e7fffbeebfe1eb4ab3c81507dffad890982b39a96b767b82a8fde09fd1e4d54efd93fe205b6017bfae7bba368ecce88e08df9a30d", @ANYBLOB="3c0001006e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002400040008000100", @ANYBLOB="61cdf518bb8c3417f1398d2e9c488ceab68df73c0ca9c4986efb5ea66e5eecf85bffd90ee33fb04be7b938f9dfe4e3afad93a39ae3748078e5a247d58be0d55bc37fae480610489b9f555b72a409b5d7f6587c396f5e157ab32d925d9e74abee161629dc5cc64b15ac5c717d715818d88e3c373e6736e66c1f1ac4e1ebe27d2b3328a513cfad104e03f22ab31b0236c0d576b8c6e1c7f91c9dde35f11648ff15ad928569a7", @ANYBLOB="ac0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000008000100", @ANYRES8=r6, @ANYBLOB="3c00028038000100240001006c625f73746174735fd0545374b539726566726573685f696e74657276616c0000000000000005000300030000000800040004000000"], 0x464}}, 0x40000) [ 348.119997] skbuff: skb_over_panic: text:ffffffff864f4d0d len:1744 put:72 head:ffff88804ba5c000 data:ffff88804ba5c000 tail:0x6d0 end:0x6c0 dev: [ 348.170624] ------------[ cut here ]------------ [ 348.175406] kernel BUG at net/core/skbuff.c:104! [ 348.190603] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 348.196020] Modules linked in: [ 348.199211] CPU: 1 PID: 10329 Comm: syz-executor.4 Not tainted 4.14.295-syzkaller #0 [ 348.207081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 348.216543] task: ffff88804be1a340 task.stack: ffff88804ba48000 [ 348.222603] RIP: 0010:skb_panic+0x172/0x174 [ 348.226915] RSP: 0018:ffff88804ba4f1c8 EFLAGS: 00010282 [ 348.232275] RAX: 0000000000000089 RBX: ffff88809c59fb80 RCX: 0000000000000000 [ 348.239541] RDX: 0000000000021754 RSI: ffffffff81443130 RDI: ffffed1009749e2f [ 348.246811] RBP: ffffffff8855b820 R08: 0000000000000089 R09: 0000000000000000 [ 348.254077] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff864f4d0d [ 348.261351] R13: 0000000000000048 R14: ffffffff8855b080 R15: 00000000000006c0 [ 348.268177] device veth3 entered promiscuous mode [ 348.268616] FS: 00007fe7f3d8f700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 348.268622] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 348.268627] CR2: 00007ffd2f59fdfc CR3: 00000000b4aae000 CR4: 00000000003406e0 [ 348.268635] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 348.275061] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 348.281676] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 348.281680] Call Trace: [ 348.281699] ? pfkey_send_acquire+0x161d/0x2360 [ 348.281707] skb_put.cold+0x24/0x24 [ 348.281719] pfkey_send_acquire+0x161d/0x2360 [ 348.281733] km_query+0xa9/0x1b0 [ 348.281741] xfrm_state_find+0x1847/0x27c0 [ 348.281753] ? xfrm_state_afinfo_get_rcu+0xb0/0xb0 [ 348.281765] ? __lock_acquire+0x5fc/0x3f20 [ 348.347443] xfrm_resolve_and_create_bundle+0x29b/0x2630 [ 348.352892] ? trace_hardirqs_on+0x10/0x10 [ 348.357120] ? perf_trace_lock+0x452/0x490 [ 348.361349] ? xfrm_net_init+0x970/0x970 [ 348.365421] ? xfrm_sk_policy_lookup+0x2b4/0x450 [ 348.370283] ? lock_acquire+0x170/0x3f0 [ 348.374249] ? lock_downgrade+0x740/0x740 [ 348.378388] ? xfrm_sk_policy_lookup+0x2db/0x450 [ 348.383143] ? xfrm_expand_policies+0x367/0x550 [ 348.387803] xfrm_lookup+0x1ee/0x1790 [ 348.391601] ? ip_route_input_slow+0x72/0x2de0 [ 348.396175] ? xfrm_expand_policies+0x550/0x550 [ 348.400837] ? ip_route_output_key_hash+0x1d6/0x2a0 [ 348.405865] ? ip_route_output_key_hash_rcu+0x29f0/0x29f0 [ 348.411392] ? udp_sendmsg+0xe43/0x1c80 [ 348.415366] xfrm_lookup_route+0x33/0x1b0 [ 348.419506] ip_route_output_flow+0xf9/0x130 [ 348.423903] udp_sendmsg+0x13b3/0x1c80 [ 348.427790] ? ip_do_fragment+0x1fb0/0x1fb0 [ 348.432109] ? udp_seq_next+0xa0/0xa0 [ 348.435904] ? finish_task_switch+0x178/0x610 [ 348.440391] ? __might_fault+0x104/0x1b0 [ 348.444445] ? rw_copy_check_uvector+0x1dd/0x2b0 [ 348.449207] ? lock_acquire+0x170/0x3f0 [ 348.453272] ? dup_iter+0x240/0x240 [ 348.456898] ? copy_msghdr_from_user+0x218/0x3b0 [ 348.461647] ? kernel_recvmsg+0x210/0x210 [ 348.465786] inet_sendmsg+0x11a/0x4e0 [ 348.469579] ? security_socket_sendmsg+0x83/0xb0 [ 348.474329] ? inet_recvmsg+0x4d0/0x4d0 [ 348.478304] sock_sendmsg+0xb5/0x100 [ 348.482015] ___sys_sendmsg+0x326/0x800 [ 348.485982] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 348.490739] ? trace_hardirqs_on+0x10/0x10 [ 348.494962] ? __fget+0x23e/0x3e0 [ 348.498417] ? lock_acquire+0x170/0x3f0 [ 348.502387] ? lock_downgrade+0x740/0x740 [ 348.506531] ? __might_fault+0x104/0x1b0 [ 348.510588] ? lock_acquire+0x170/0x3f0 [ 348.514565] __sys_sendmmsg+0x129/0x330 [ 348.518538] ? SyS_sendmsg+0x40/0x40 [ 348.522242] ? lock_acquire+0x170/0x3f0 [ 348.526215] ? ip_setsockopt+0x43/0xb0 [ 348.530104] ? SyS_futex+0x1da/0x290 [ 348.533818] ? SyS_futex+0x1e3/0x290 [ 348.537532] ? do_futex+0x1570/0x1570 [ 348.541330] ? security_file_ioctl+0x83/0xb0 [ 348.545733] SyS_sendmmsg+0x2f/0x50 [ 348.549350] ? __sys_sendmmsg+0x330/0x330 [ 348.553491] do_syscall_64+0x1d5/0x640 [ 348.557382] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 348.562561] RIP: 0033:0x7fe7f543d5a9 [ 348.566257] RSP: 002b:00007fe7f3d8f168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 348.573956] RAX: ffffffffffffffda RBX: 00007fe7f555e050 RCX: 00007fe7f543d5a9 [ 348.581220] RDX: 0400000000000354 RSI: 0000000020000180 RDI: 0000000000000003 [ 348.588484] RBP: 00007fe7f5498580 R08: 0000000000000000 R09: 0000000000000000 [ 348.595748] R10: 000002873dedf99c R11: 0000000000000246 R12: 0000000000000000 [ 348.603009] R13: 00007ffed23b35bf R14: 00007fe7f3d8f300 R15: 0000000000022000 [ 348.610361] Code: 8b 4c 24 10 8b 8b 80 00 00 00 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 c0 b0 55 88 ff 74 24 10 ff 74 24 20 e8 85 64 e4 ff <0f> 0b e8 f9 da 36 fa 4c 8b 64 24 18 e8 4f 7e 60 fa 48 c7 c1 e0 [ 348.629551] RIP: skb_panic+0x172/0x174 RSP: ffff88804ba4f1c8 13:49:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x9) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000660000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000054100)) [ 348.910391] ---[ end trace 57c301fa942f5acb ]--- [ 348.915206] Kernel panic - not syncing: Fatal exception [ 348.920745] Kernel Offset: disabled [ 348.924363] Rebooting in 86400 seconds..