[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. 2022/04/05 05:50:53 fuzzer started 2022/04/05 05:50:53 dialing manager at 10.128.0.163:42227 2022/04/05 05:50:53 syscalls: 3480 2022/04/05 05:50:53 code coverage: enabled 2022/04/05 05:50:53 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/04/05 05:50:53 extra coverage: extra coverage is not supported by the kernel 2022/04/05 05:50:53 delay kcov mmap: mmap returned an invalid pointer 2022/04/05 05:50:53 setuid sandbox: enabled 2022/04/05 05:50:53 namespace sandbox: enabled 2022/04/05 05:50:53 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/05 05:50:53 fault injection: enabled 2022/04/05 05:50:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/05 05:50:53 net packet injection: enabled 2022/04/05 05:50:53 net device setup: enabled 2022/04/05 05:50:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/05 05:50:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/05 05:50:53 USB emulation: /dev/raw-gadget does not exist 2022/04/05 05:50:53 hci packet injection: enabled 2022/04/05 05:50:53 wifi device emulation: kernel 4.17 required (have 4.14.275-syzkaller) 2022/04/05 05:50:53 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/04/05 05:50:53 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/05 05:50:53 fetching corpus: 50, signal 49871/53631 (executing program) 2022/04/05 05:50:53 fetching corpus: 100, signal 73490/78939 (executing program) 2022/04/05 05:50:53 fetching corpus: 150, signal 92310/99414 (executing program) 2022/04/05 05:50:54 fetching corpus: 200, signal 105255/113981 (executing program) 2022/04/05 05:50:54 fetching corpus: 250, signal 116696/126982 (executing program) 2022/04/05 05:50:54 fetching corpus: 300, signal 124857/136739 (executing program) 2022/04/05 05:50:54 fetching corpus: 350, signal 137234/150580 (executing program) 2022/04/05 05:50:54 fetching corpus: 400, signal 145843/160678 (executing program) 2022/04/05 05:50:54 fetching corpus: 450, signal 155711/171978 (executing program) 2022/04/05 05:50:54 fetching corpus: 500, signal 161257/178981 (executing program) 2022/04/05 05:50:54 fetching corpus: 550, signal 168445/187538 (executing program) 2022/04/05 05:50:54 fetching corpus: 600, signal 174082/194523 (executing program) 2022/04/05 05:50:55 fetching corpus: 650, signal 180800/202567 (executing program) 2022/04/05 05:50:55 fetching corpus: 700, signal 188033/211081 (executing program) 2022/04/05 05:50:55 fetching corpus: 750, signal 194294/218668 (executing program) 2022/04/05 05:50:55 fetching corpus: 800, signal 201494/227097 (executing program) 2022/04/05 05:50:55 fetching corpus: 850, signal 206623/233532 (executing program) 2022/04/05 05:50:55 fetching corpus: 900, signal 212038/240174 (executing program) 2022/04/05 05:50:55 fetching corpus: 950, signal 219680/248947 (executing program) 2022/04/05 05:50:55 fetching corpus: 1000, signal 222601/253183 (executing program) 2022/04/05 05:50:56 fetching corpus: 1050, signal 227455/259227 (executing program) 2022/04/05 05:50:56 fetching corpus: 1100, signal 232063/265026 (executing program) 2022/04/05 05:50:56 fetching corpus: 1150, signal 236690/270795 (executing program) 2022/04/05 05:50:56 fetching corpus: 1200, signal 239314/274664 (executing program) 2022/04/05 05:50:56 fetching corpus: 1250, signal 244033/280488 (executing program) 2022/04/05 05:50:56 fetching corpus: 1300, signal 247909/285487 (executing program) 2022/04/05 05:50:56 fetching corpus: 1350, signal 252150/290807 (executing program) 2022/04/05 05:50:56 fetching corpus: 1400, signal 255778/295566 (executing program) 2022/04/05 05:50:56 fetching corpus: 1450, signal 259224/300155 (executing program) 2022/04/05 05:50:56 fetching corpus: 1500, signal 262897/304920 (executing program) 2022/04/05 05:50:57 fetching corpus: 1550, signal 266495/309590 (executing program) 2022/04/05 05:50:57 fetching corpus: 1600, signal 269221/313473 (executing program) 2022/04/05 05:50:57 fetching corpus: 1650, signal 272412/317744 (executing program) 2022/04/05 05:50:57 fetching corpus: 1700, signal 274640/321076 (executing program) 2022/04/05 05:50:57 fetching corpus: 1750, signal 277253/324776 (executing program) 2022/04/05 05:50:57 fetching corpus: 1800, signal 279517/328122 (executing program) 2022/04/05 05:50:57 fetching corpus: 1850, signal 282909/332478 (executing program) 2022/04/05 05:50:57 fetching corpus: 1900, signal 285834/336399 (executing program) 2022/04/05 05:50:57 fetching corpus: 1950, signal 288376/339969 (executing program) 2022/04/05 05:50:58 fetching corpus: 2000, signal 290771/343367 (executing program) 2022/04/05 05:50:58 fetching corpus: 2050, signal 293345/346957 (executing program) 2022/04/05 05:50:58 fetching corpus: 2100, signal 295974/350578 (executing program) 2022/04/05 05:50:58 fetching corpus: 2150, signal 298945/354488 (executing program) 2022/04/05 05:50:58 fetching corpus: 2200, signal 301310/357836 (executing program) 2022/04/05 05:50:58 fetching corpus: 2250, signal 303774/361253 (executing program) 2022/04/05 05:50:58 fetching corpus: 2300, signal 306116/364549 (executing program) 2022/04/05 05:50:58 fetching corpus: 2350, signal 308867/368226 (executing program) 2022/04/05 05:50:59 fetching corpus: 2400, signal 311309/371593 (executing program) 2022/04/05 05:50:59 fetching corpus: 2450, signal 313767/374979 (executing program) 2022/04/05 05:50:59 fetching corpus: 2500, signal 315859/378039 (executing program) 2022/04/05 05:50:59 fetching corpus: 2550, signal 318051/381176 (executing program) 2022/04/05 05:50:59 fetching corpus: 2600, signal 320536/384545 (executing program) 2022/04/05 05:50:59 fetching corpus: 2650, signal 322422/387402 (executing program) 2022/04/05 05:50:59 fetching corpus: 2700, signal 324111/390092 (executing program) 2022/04/05 05:50:59 fetching corpus: 2750, signal 326526/393368 (executing program) 2022/04/05 05:50:59 fetching corpus: 2800, signal 328567/396302 (executing program) 2022/04/05 05:51:00 fetching corpus: 2850, signal 330430/399093 (executing program) 2022/04/05 05:51:00 fetching corpus: 2900, signal 332052/401651 (executing program) 2022/04/05 05:51:00 fetching corpus: 2950, signal 333927/404420 (executing program) 2022/04/05 05:51:00 fetching corpus: 3000, signal 335928/407293 (executing program) 2022/04/05 05:51:00 fetching corpus: 3050, signal 337824/410099 (executing program) 2022/04/05 05:51:00 fetching corpus: 3100, signal 340116/413152 (executing program) 2022/04/05 05:51:00 fetching corpus: 3150, signal 342425/416221 (executing program) 2022/04/05 05:51:00 fetching corpus: 3200, signal 344431/419099 (executing program) 2022/04/05 05:51:00 fetching corpus: 3250, signal 347414/422774 (executing program) 2022/04/05 05:51:01 fetching corpus: 3300, signal 348940/425135 (executing program) 2022/04/05 05:51:01 fetching corpus: 3350, signal 351490/428335 (executing program) 2022/04/05 05:51:01 fetching corpus: 3400, signal 353012/430751 (executing program) 2022/04/05 05:51:01 fetching corpus: 3450, signal 355179/433668 (executing program) 2022/04/05 05:51:01 fetching corpus: 3500, signal 357157/436410 (executing program) 2022/04/05 05:51:01 fetching corpus: 3550, signal 359820/439718 (executing program) 2022/04/05 05:51:01 fetching corpus: 3600, signal 361263/441987 (executing program) 2022/04/05 05:51:01 fetching corpus: 3650, signal 362792/444347 (executing program) 2022/04/05 05:51:02 fetching corpus: 3700, signal 364711/446988 (executing program) 2022/04/05 05:51:02 fetching corpus: 3750, signal 366770/449800 (executing program) 2022/04/05 05:51:02 fetching corpus: 3800, signal 368597/452321 (executing program) 2022/04/05 05:51:02 fetching corpus: 3850, signal 369756/454339 (executing program) 2022/04/05 05:51:02 fetching corpus: 3900, signal 370929/456350 (executing program) 2022/04/05 05:51:02 fetching corpus: 3950, signal 372132/458404 (executing program) 2022/04/05 05:51:02 fetching corpus: 4000, signal 373469/460554 (executing program) 2022/04/05 05:51:02 fetching corpus: 4050, signal 375117/462971 (executing program) 2022/04/05 05:51:02 fetching corpus: 4100, signal 377143/465635 (executing program) 2022/04/05 05:51:02 fetching corpus: 4150, signal 378534/467831 (executing program) 2022/04/05 05:51:03 fetching corpus: 4200, signal 379719/469847 (executing program) 2022/04/05 05:51:03 fetching corpus: 4250, signal 381061/471910 (executing program) 2022/04/05 05:51:03 fetching corpus: 4300, signal 383046/474493 (executing program) 2022/04/05 05:51:03 fetching corpus: 4350, signal 384412/476597 (executing program) 2022/04/05 05:51:03 fetching corpus: 4400, signal 385983/478877 (executing program) 2022/04/05 05:51:03 fetching corpus: 4450, signal 387159/480909 (executing program) 2022/04/05 05:51:03 fetching corpus: 4500, signal 389331/483628 (executing program) 2022/04/05 05:51:03 fetching corpus: 4550, signal 390838/485826 (executing program) 2022/04/05 05:51:03 fetching corpus: 4600, signal 392245/487957 (executing program) 2022/04/05 05:51:04 fetching corpus: 4650, signal 394020/490333 (executing program) 2022/04/05 05:51:04 fetching corpus: 4700, signal 395638/492548 (executing program) 2022/04/05 05:51:04 fetching corpus: 4750, signal 396600/494275 (executing program) 2022/04/05 05:51:04 fetching corpus: 4800, signal 399969/497830 (executing program) 2022/04/05 05:51:04 fetching corpus: 4850, signal 401365/499874 (executing program) 2022/04/05 05:51:04 fetching corpus: 4900, signal 402521/501736 (executing program) 2022/04/05 05:51:04 fetching corpus: 4950, signal 403882/503753 (executing program) 2022/04/05 05:51:04 fetching corpus: 5000, signal 405196/505759 (executing program) 2022/04/05 05:51:04 fetching corpus: 5050, signal 406281/507560 (executing program) 2022/04/05 05:51:05 fetching corpus: 5100, signal 407648/509578 (executing program) 2022/04/05 05:51:05 fetching corpus: 5150, signal 408502/511236 (executing program) 2022/04/05 05:51:05 fetching corpus: 5200, signal 409572/513016 (executing program) 2022/04/05 05:51:05 fetching corpus: 5250, signal 410911/515008 (executing program) 2022/04/05 05:51:05 fetching corpus: 5300, signal 411958/516718 (executing program) 2022/04/05 05:51:05 fetching corpus: 5350, signal 413182/518625 (executing program) 2022/04/05 05:51:05 fetching corpus: 5400, signal 414394/520476 (executing program) 2022/04/05 05:51:05 fetching corpus: 5450, signal 415629/522344 (executing program) 2022/04/05 05:51:05 fetching corpus: 5500, signal 417441/524603 (executing program) 2022/04/05 05:51:06 fetching corpus: 5550, signal 418656/526458 (executing program) 2022/04/05 05:51:06 fetching corpus: 5600, signal 419772/528227 (executing program) 2022/04/05 05:51:06 fetching corpus: 5650, signal 421118/530123 (executing program) 2022/04/05 05:51:06 fetching corpus: 5700, signal 422209/531867 (executing program) 2022/04/05 05:51:06 fetching corpus: 5750, signal 423686/533826 (executing program) 2022/04/05 05:51:06 fetching corpus: 5800, signal 424626/535425 (executing program) 2022/04/05 05:51:06 fetching corpus: 5850, signal 426348/537579 (executing program) 2022/04/05 05:51:06 fetching corpus: 5900, signal 427704/539488 (executing program) 2022/04/05 05:51:06 fetching corpus: 5950, signal 428661/541101 (executing program) 2022/04/05 05:51:07 fetching corpus: 6000, signal 429964/542929 (executing program) 2022/04/05 05:51:07 fetching corpus: 6050, signal 431522/544952 (executing program) 2022/04/05 05:51:07 fetching corpus: 6100, signal 432562/546632 (executing program) 2022/04/05 05:51:07 fetching corpus: 6150, signal 433964/548574 (executing program) 2022/04/05 05:51:07 fetching corpus: 6200, signal 435413/550504 (executing program) 2022/04/05 05:51:07 fetching corpus: 6250, signal 436122/551901 (executing program) 2022/04/05 05:51:07 fetching corpus: 6300, signal 437305/553650 (executing program) 2022/04/05 05:51:07 fetching corpus: 6350, signal 438622/555510 (executing program) 2022/04/05 05:51:07 fetching corpus: 6400, signal 439978/557391 (executing program) 2022/04/05 05:51:07 fetching corpus: 6450, signal 441167/559096 (executing program) 2022/04/05 05:51:08 fetching corpus: 6500, signal 442295/560783 (executing program) 2022/04/05 05:51:08 fetching corpus: 6550, signal 443357/562385 (executing program) 2022/04/05 05:51:08 fetching corpus: 6600, signal 444127/563785 (executing program) 2022/04/05 05:51:08 fetching corpus: 6650, signal 444819/565143 (executing program) 2022/04/05 05:51:08 fetching corpus: 6700, signal 445711/566641 (executing program) 2022/04/05 05:51:08 fetching corpus: 6750, signal 446716/568203 (executing program) 2022/04/05 05:51:08 fetching corpus: 6800, signal 447413/569511 (executing program) 2022/04/05 05:51:08 fetching corpus: 6850, signal 448178/570888 (executing program) 2022/04/05 05:51:08 fetching corpus: 6900, signal 449306/572542 (executing program) 2022/04/05 05:51:09 fetching corpus: 6950, signal 450071/573936 (executing program) 2022/04/05 05:51:09 fetching corpus: 7000, signal 451178/575502 (executing program) 2022/04/05 05:51:09 fetching corpus: 7050, signal 452510/577249 (executing program) 2022/04/05 05:51:09 fetching corpus: 7100, signal 454043/579089 (executing program) 2022/04/05 05:51:09 fetching corpus: 7150, signal 454942/580574 (executing program) 2022/04/05 05:51:09 fetching corpus: 7200, signal 455715/581955 (executing program) 2022/04/05 05:51:09 fetching corpus: 7250, signal 456314/583210 (executing program) 2022/04/05 05:51:09 fetching corpus: 7300, signal 456894/584442 (executing program) 2022/04/05 05:51:09 fetching corpus: 7350, signal 457776/585876 (executing program) 2022/04/05 05:51:10 fetching corpus: 7400, signal 458678/587302 (executing program) 2022/04/05 05:51:10 fetching corpus: 7450, signal 460002/589006 (executing program) 2022/04/05 05:51:10 fetching corpus: 7500, signal 460870/590395 (executing program) 2022/04/05 05:51:10 fetching corpus: 7550, signal 461941/591940 (executing program) 2022/04/05 05:51:10 fetching corpus: 7600, signal 462763/593271 (executing program) 2022/04/05 05:51:10 fetching corpus: 7650, signal 463437/594531 (executing program) 2022/04/05 05:51:10 fetching corpus: 7700, signal 464527/596046 (executing program) 2022/04/05 05:51:10 fetching corpus: 7750, signal 465535/597519 (executing program) 2022/04/05 05:51:10 fetching corpus: 7800, signal 466139/598716 (executing program) 2022/04/05 05:51:11 fetching corpus: 7850, signal 467279/600215 (executing program) 2022/04/05 05:51:11 fetching corpus: 7900, signal 468046/601514 (executing program) 2022/04/05 05:51:11 fetching corpus: 7950, signal 468966/602856 (executing program) 2022/04/05 05:51:11 fetching corpus: 8000, signal 469642/604140 (executing program) 2022/04/05 05:51:11 fetching corpus: 8050, signal 470625/605573 (executing program) 2022/04/05 05:51:11 fetching corpus: 8100, signal 471284/606769 (executing program) 2022/04/05 05:51:11 fetching corpus: 8150, signal 472404/608278 (executing program) 2022/04/05 05:51:11 fetching corpus: 8200, signal 473156/609525 (executing program) 2022/04/05 05:51:11 fetching corpus: 8250, signal 474134/610952 (executing program) 2022/04/05 05:51:12 fetching corpus: 8300, signal 474742/612117 (executing program) 2022/04/05 05:51:12 fetching corpus: 8350, signal 475786/613600 (executing program) 2022/04/05 05:51:12 fetching corpus: 8400, signal 476589/614938 (executing program) 2022/04/05 05:51:12 fetching corpus: 8450, signal 477487/616291 (executing program) 2022/04/05 05:51:12 fetching corpus: 8500, signal 478340/617591 (executing program) 2022/04/05 05:51:12 fetching corpus: 8550, signal 479158/618883 (executing program) 2022/04/05 05:51:12 fetching corpus: 8600, signal 479950/620138 (executing program) 2022/04/05 05:51:12 fetching corpus: 8650, signal 480762/621472 (executing program) 2022/04/05 05:51:13 fetching corpus: 8700, signal 481776/622895 (executing program) 2022/04/05 05:51:13 fetching corpus: 8750, signal 482694/624227 (executing program) 2022/04/05 05:51:13 fetching corpus: 8800, signal 483782/625629 (executing program) 2022/04/05 05:51:13 fetching corpus: 8850, signal 484611/626857 (executing program) 2022/04/05 05:51:13 fetching corpus: 8900, signal 485036/627901 (executing program) 2022/04/05 05:51:13 fetching corpus: 8950, signal 485685/629033 (executing program) 2022/04/05 05:51:13 fetching corpus: 9000, signal 486334/630217 (executing program) 2022/04/05 05:51:13 fetching corpus: 9050, signal 487416/631599 (executing program) 2022/04/05 05:51:13 fetching corpus: 9100, signal 488290/632869 (executing program) 2022/04/05 05:51:14 fetching corpus: 9150, signal 488997/634055 (executing program) 2022/04/05 05:51:14 fetching corpus: 9200, signal 489896/635398 (executing program) 2022/04/05 05:51:14 fetching corpus: 9250, signal 491192/636916 (executing program) 2022/04/05 05:51:14 fetching corpus: 9300, signal 491873/638074 (executing program) 2022/04/05 05:51:14 fetching corpus: 9350, signal 493139/639550 (executing program) 2022/04/05 05:51:14 fetching corpus: 9400, signal 494162/640868 (executing program) 2022/04/05 05:51:14 fetching corpus: 9450, signal 494677/641900 (executing program) 2022/04/05 05:51:14 fetching corpus: 9500, signal 495366/643028 (executing program) 2022/04/05 05:51:14 fetching corpus: 9550, signal 495897/644095 (executing program) 2022/04/05 05:51:15 fetching corpus: 9600, signal 496626/645207 (executing program) 2022/04/05 05:51:15 fetching corpus: 9650, signal 497275/646287 (executing program) 2022/04/05 05:51:15 fetching corpus: 9700, signal 498077/647493 (executing program) 2022/04/05 05:51:15 fetching corpus: 9750, signal 498803/648668 (executing program) 2022/04/05 05:51:15 fetching corpus: 9800, signal 499458/649781 (executing program) 2022/04/05 05:51:15 fetching corpus: 9850, signal 500177/650909 (executing program) 2022/04/05 05:51:15 fetching corpus: 9900, signal 501033/652102 (executing program) 2022/04/05 05:51:15 fetching corpus: 9950, signal 501710/653183 (executing program) 2022/04/05 05:51:15 fetching corpus: 10000, signal 502363/654237 (executing program) 2022/04/05 05:51:16 fetching corpus: 10050, signal 503344/655485 (executing program) 2022/04/05 05:51:16 fetching corpus: 10100, signal 503971/656537 (executing program) 2022/04/05 05:51:16 fetching corpus: 10150, signal 504963/657783 (executing program) 2022/04/05 05:51:16 fetching corpus: 10200, signal 505883/658993 (executing program) 2022/04/05 05:51:16 fetching corpus: 10250, signal 506529/660098 (executing program) 2022/04/05 05:51:16 fetching corpus: 10300, signal 507142/661158 (executing program) 2022/04/05 05:51:16 fetching corpus: 10350, signal 507809/662251 (executing program) 2022/04/05 05:51:16 fetching corpus: 10400, signal 508536/663349 (executing program) 2022/04/05 05:51:16 fetching corpus: 10450, signal 509221/664452 (executing program) 2022/04/05 05:51:16 fetching corpus: 10500, signal 509797/665489 (executing program) 2022/04/05 05:51:17 fetching corpus: 10550, signal 510421/666559 (executing program) 2022/04/05 05:51:17 fetching corpus: 10600, signal 510987/667505 (executing program) 2022/04/05 05:51:17 fetching corpus: 10650, signal 511700/668579 (executing program) 2022/04/05 05:51:17 fetching corpus: 10700, signal 512206/669549 (executing program) 2022/04/05 05:51:17 fetching corpus: 10750, signal 513220/670748 (executing program) 2022/04/05 05:51:17 fetching corpus: 10800, signal 513855/671771 (executing program) 2022/04/05 05:51:17 fetching corpus: 10850, signal 514316/672691 (executing program) 2022/04/05 05:51:17 fetching corpus: 10900, signal 514877/673644 (executing program) 2022/04/05 05:51:17 fetching corpus: 10950, signal 515333/674588 (executing program) 2022/04/05 05:51:17 fetching corpus: 11000, signal 515956/675593 (executing program) 2022/04/05 05:51:18 fetching corpus: 11050, signal 516536/676592 (executing program) 2022/04/05 05:51:18 fetching corpus: 11100, signal 517501/677738 (executing program) 2022/04/05 05:51:18 fetching corpus: 11150, signal 518145/678734 (executing program) 2022/04/05 05:51:18 fetching corpus: 11200, signal 518997/679794 (executing program) 2022/04/05 05:51:18 fetching corpus: 11250, signal 519656/680762 (executing program) 2022/04/05 05:51:18 fetching corpus: 11300, signal 520315/681744 (executing program) 2022/04/05 05:51:18 fetching corpus: 11350, signal 520915/682702 (executing program) 2022/04/05 05:51:18 fetching corpus: 11400, signal 521558/683713 (executing program) 2022/04/05 05:51:18 fetching corpus: 11450, signal 522105/684695 (executing program) 2022/04/05 05:51:19 fetching corpus: 11500, signal 522694/685677 (executing program) 2022/04/05 05:51:19 fetching corpus: 11550, signal 523221/686619 (executing program) 2022/04/05 05:51:19 fetching corpus: 11600, signal 523973/687616 (executing program) 2022/04/05 05:51:19 fetching corpus: 11650, signal 524704/688674 (executing program) 2022/04/05 05:51:19 fetching corpus: 11700, signal 525317/689633 (executing program) 2022/04/05 05:51:19 fetching corpus: 11750, signal 525807/690515 (executing program) 2022/04/05 05:51:19 fetching corpus: 11800, signal 526493/691490 (executing program) 2022/04/05 05:51:19 fetching corpus: 11850, signal 527051/692360 (executing program) 2022/04/05 05:51:19 fetching corpus: 11900, signal 527505/693265 (executing program) 2022/04/05 05:51:19 fetching corpus: 11950, signal 528211/694222 (executing program) 2022/04/05 05:51:20 fetching corpus: 12000, signal 528698/695109 (executing program) 2022/04/05 05:51:20 fetching corpus: 12050, signal 529290/696039 (executing program) 2022/04/05 05:51:20 fetching corpus: 12100, signal 529824/696915 (executing program) 2022/04/05 05:51:20 fetching corpus: 12150, signal 530461/697853 (executing program) 2022/04/05 05:51:20 fetching corpus: 12200, signal 531222/698841 (executing program) 2022/04/05 05:51:20 fetching corpus: 12250, signal 531957/699779 (executing program) 2022/04/05 05:51:20 fetching corpus: 12300, signal 532505/700669 (executing program) 2022/04/05 05:51:20 fetching corpus: 12350, signal 533056/701580 (executing program) 2022/04/05 05:51:20 fetching corpus: 12400, signal 533594/702476 (executing program) 2022/04/05 05:51:20 fetching corpus: 12450, signal 534300/703450 (executing program) 2022/04/05 05:51:21 fetching corpus: 12500, signal 535026/704453 (executing program) 2022/04/05 05:51:21 fetching corpus: 12550, signal 535670/705376 (executing program) 2022/04/05 05:51:21 fetching corpus: 12600, signal 536333/706293 (executing program) 2022/04/05 05:51:21 fetching corpus: 12650, signal 537005/707257 (executing program) 2022/04/05 05:51:21 fetching corpus: 12700, signal 537552/708141 (executing program) 2022/04/05 05:51:21 fetching corpus: 12750, signal 538032/709026 (executing program) 2022/04/05 05:51:21 fetching corpus: 12800, signal 538545/709859 (executing program) 2022/04/05 05:51:21 fetching corpus: 12850, signal 539163/710735 (executing program) 2022/04/05 05:51:21 fetching corpus: 12900, signal 539715/711602 (executing program) 2022/04/05 05:51:21 fetching corpus: 12950, signal 540239/712392 (executing program) 2022/04/05 05:51:22 fetching corpus: 13000, signal 540862/713327 (executing program) 2022/04/05 05:51:22 fetching corpus: 13050, signal 541262/714147 (executing program) 2022/04/05 05:51:22 fetching corpus: 13100, signal 541771/714987 (executing program) 2022/04/05 05:51:22 fetching corpus: 13150, signal 542338/715861 (executing program) 2022/04/05 05:51:22 fetching corpus: 13200, signal 542993/716719 (executing program) 2022/04/05 05:51:22 fetching corpus: 13250, signal 543682/717649 (executing program) 2022/04/05 05:51:22 fetching corpus: 13300, signal 544779/718701 (executing program) 2022/04/05 05:51:22 fetching corpus: 13350, signal 545248/719490 (executing program) 2022/04/05 05:51:22 fetching corpus: 13400, signal 545852/720398 (executing program) 2022/04/05 05:51:23 fetching corpus: 13450, signal 546505/721222 (executing program) 2022/04/05 05:51:23 fetching corpus: 13500, signal 547076/722066 (executing program) 2022/04/05 05:51:23 fetching corpus: 13550, signal 547509/722833 (executing program) 2022/04/05 05:51:23 fetching corpus: 13600, signal 547952/723640 (executing program) 2022/04/05 05:51:23 fetching corpus: 13650, signal 548623/724510 (executing program) 2022/04/05 05:51:23 fetching corpus: 13700, signal 549889/725572 (executing program) 2022/04/05 05:51:23 fetching corpus: 13750, signal 550337/726341 (executing program) 2022/04/05 05:51:23 fetching corpus: 13800, signal 550857/727174 (executing program) 2022/04/05 05:51:23 fetching corpus: 13850, signal 551310/727978 (executing program) 2022/04/05 05:51:23 fetching corpus: 13900, signal 551847/728776 (executing program) 2022/04/05 05:51:24 fetching corpus: 13950, signal 552482/729638 (executing program) 2022/04/05 05:51:24 fetching corpus: 14000, signal 553184/730486 (executing program) 2022/04/05 05:51:24 fetching corpus: 14050, signal 553774/731336 (executing program) 2022/04/05 05:51:24 fetching corpus: 14100, signal 554304/732113 (executing program) 2022/04/05 05:51:24 fetching corpus: 14150, signal 554720/732882 (executing program) 2022/04/05 05:51:24 fetching corpus: 14200, signal 555119/733628 (executing program) 2022/04/05 05:51:24 fetching corpus: 14250, signal 555662/734440 (executing program) 2022/04/05 05:51:24 fetching corpus: 14300, signal 556172/735227 (executing program) 2022/04/05 05:51:24 fetching corpus: 14350, signal 556747/736016 (executing program) 2022/04/05 05:51:24 fetching corpus: 14400, signal 557090/736753 (executing program) 2022/04/05 05:51:25 fetching corpus: 14450, signal 557532/737462 (executing program) 2022/04/05 05:51:25 fetching corpus: 14500, signal 558090/738261 (executing program) 2022/04/05 05:51:25 fetching corpus: 14550, signal 558637/739029 (executing program) 2022/04/05 05:51:25 fetching corpus: 14600, signal 559053/739709 (executing program) 2022/04/05 05:51:25 fetching corpus: 14650, signal 559652/740516 (executing program) 2022/04/05 05:51:25 fetching corpus: 14700, signal 560146/741292 (executing program) 2022/04/05 05:51:25 fetching corpus: 14750, signal 560676/742017 (executing program) 2022/04/05 05:51:25 fetching corpus: 14800, signal 561320/742818 (executing program) 2022/04/05 05:51:25 fetching corpus: 14850, signal 561965/743640 (executing program) 2022/04/05 05:51:26 fetching corpus: 14900, signal 562414/744358 (executing program) 2022/04/05 05:51:26 fetching corpus: 14950, signal 563029/745135 (executing program) 2022/04/05 05:51:26 fetching corpus: 15000, signal 563664/745864 (executing program) 2022/04/05 05:51:26 fetching corpus: 15050, signal 564185/746634 (executing program) 2022/04/05 05:51:26 fetching corpus: 15100, signal 564650/747358 (executing program) 2022/04/05 05:51:26 fetching corpus: 15150, signal 565073/748096 (executing program) 2022/04/05 05:51:26 fetching corpus: 15200, signal 568926/749678 (executing program) 2022/04/05 05:51:26 fetching corpus: 15250, signal 569409/750373 (executing program) 2022/04/05 05:51:26 fetching corpus: 15300, signal 569833/751037 (executing program) 2022/04/05 05:51:26 fetching corpus: 15350, signal 570533/751805 (executing program) 2022/04/05 05:51:27 fetching corpus: 15400, signal 571117/752508 (executing program) 2022/04/05 05:51:27 fetching corpus: 15450, signal 571727/753235 (executing program) 2022/04/05 05:51:27 fetching corpus: 15500, signal 572313/753967 (executing program) 2022/04/05 05:51:27 fetching corpus: 15550, signal 573235/754796 (executing program) 2022/04/05 05:51:27 fetching corpus: 15600, signal 573796/755493 (executing program) 2022/04/05 05:51:27 fetching corpus: 15650, signal 574423/756207 (executing program) 2022/04/05 05:51:27 fetching corpus: 15700, signal 574944/756896 (executing program) 2022/04/05 05:51:28 fetching corpus: 15750, signal 575461/757587 (executing program) 2022/04/05 05:51:28 fetching corpus: 15800, signal 576215/758394 (executing program) 2022/04/05 05:51:28 fetching corpus: 15850, signal 576873/759112 (executing program) 2022/04/05 05:51:28 fetching corpus: 15900, signal 577553/759799 (executing program) 2022/04/05 05:51:28 fetching corpus: 15950, signal 577904/760474 (executing program) 2022/04/05 05:51:28 fetching corpus: 16000, signal 578511/761155 (executing program) 2022/04/05 05:51:28 fetching corpus: 16050, signal 579047/761836 (executing program) 2022/04/05 05:51:28 fetching corpus: 16100, signal 579605/762534 (executing program) 2022/04/05 05:51:28 fetching corpus: 16150, signal 580122/763224 (executing program) 2022/04/05 05:51:28 fetching corpus: 16200, signal 581272/764037 (executing program) 2022/04/05 05:51:29 fetching corpus: 16250, signal 581829/764705 (executing program) 2022/04/05 05:51:29 fetching corpus: 16300, signal 582264/765293 (executing program) 2022/04/05 05:51:29 fetching corpus: 16350, signal 582705/765926 (executing program) 2022/04/05 05:51:29 fetching corpus: 16400, signal 583086/766555 (executing program) 2022/04/05 05:51:29 fetching corpus: 16450, signal 583758/767276 (executing program) 2022/04/05 05:51:29 fetching corpus: 16500, signal 584224/767918 (executing program) 2022/04/05 05:51:29 fetching corpus: 16550, signal 584716/768536 (executing program) 2022/04/05 05:51:29 fetching corpus: 16600, signal 585198/769170 (executing program) 2022/04/05 05:51:29 fetching corpus: 16650, signal 585751/769770 (executing program) 2022/04/05 05:51:30 fetching corpus: 16700, signal 586222/770380 (executing program) 2022/04/05 05:51:30 fetching corpus: 16750, signal 586994/771080 (executing program) 2022/04/05 05:51:30 fetching corpus: 16800, signal 587465/771709 (executing program) 2022/04/05 05:51:30 fetching corpus: 16850, signal 587969/772328 (executing program) 2022/04/05 05:51:30 fetching corpus: 16900, signal 588474/772934 (executing program) 2022/04/05 05:51:30 fetching corpus: 16950, signal 589075/773550 (executing program) 2022/04/05 05:51:30 fetching corpus: 17000, signal 589684/774182 (executing program) 2022/04/05 05:51:30 fetching corpus: 17050, signal 590160/774791 (executing program) 2022/04/05 05:51:30 fetching corpus: 17100, signal 590594/775412 (executing program) 2022/04/05 05:51:31 fetching corpus: 17150, signal 591160/776054 (executing program) 2022/04/05 05:51:31 fetching corpus: 17200, signal 591603/776671 (executing program) 2022/04/05 05:51:31 fetching corpus: 17250, signal 592100/777290 (executing program) 2022/04/05 05:51:31 fetching corpus: 17300, signal 592695/777840 (executing program) 2022/04/05 05:51:31 fetching corpus: 17350, signal 593212/778418 (executing program) 2022/04/05 05:51:31 fetching corpus: 17400, signal 593817/779027 (executing program) 2022/04/05 05:51:31 fetching corpus: 17450, signal 594266/779613 (executing program) 2022/04/05 05:51:31 fetching corpus: 17500, signal 594651/780196 (executing program) 2022/04/05 05:51:31 fetching corpus: 17550, signal 595109/780783 (executing program) 2022/04/05 05:51:31 fetching corpus: 17600, signal 595541/781340 (executing program) 2022/04/05 05:51:32 fetching corpus: 17650, signal 595952/781944 (executing program) 2022/04/05 05:51:32 fetching corpus: 17700, signal 596235/782477 (executing program) 2022/04/05 05:51:32 fetching corpus: 17750, signal 596686/783034 (executing program) 2022/04/05 05:51:32 fetching corpus: 17800, signal 597310/783618 (executing program) 2022/04/05 05:51:32 fetching corpus: 17850, signal 597732/784233 (executing program) 2022/04/05 05:51:32 fetching corpus: 17900, signal 598213/784812 (executing program) 2022/04/05 05:51:32 fetching corpus: 17950, signal 598599/785356 (executing program) 2022/04/05 05:51:32 fetching corpus: 18000, signal 598904/785893 (executing program) 2022/04/05 05:51:32 fetching corpus: 18050, signal 599430/786490 (executing program) 2022/04/05 05:51:33 fetching corpus: 18100, signal 599978/787056 (executing program) 2022/04/05 05:51:33 fetching corpus: 18150, signal 600348/787619 (executing program) 2022/04/05 05:51:33 fetching corpus: 18200, signal 600766/788161 (executing program) 2022/04/05 05:51:33 fetching corpus: 18250, signal 601107/788684 (executing program) 2022/04/05 05:51:33 fetching corpus: 18300, signal 601548/789219 (executing program) 2022/04/05 05:51:33 fetching corpus: 18350, signal 602053/789763 (executing program) 2022/04/05 05:51:33 fetching corpus: 18400, signal 602404/790320 (executing program) 2022/04/05 05:51:33 fetching corpus: 18450, signal 602724/790837 (executing program) 2022/04/05 05:51:33 fetching corpus: 18500, signal 603110/791387 (executing program) 2022/04/05 05:51:33 fetching corpus: 18550, signal 603566/791942 (executing program) 2022/04/05 05:51:34 fetching corpus: 18600, signal 603975/792483 (executing program) 2022/04/05 05:51:34 fetching corpus: 18650, signal 604352/793015 (executing program) 2022/04/05 05:51:34 fetching corpus: 18700, signal 604809/793562 (executing program) 2022/04/05 05:51:34 fetching corpus: 18750, signal 605319/794097 (executing program) 2022/04/05 05:51:34 fetching corpus: 18800, signal 605834/794607 (executing program) 2022/04/05 05:51:34 fetching corpus: 18850, signal 606284/795074 (executing program) 2022/04/05 05:51:34 fetching corpus: 18900, signal 606875/795623 (executing program) 2022/04/05 05:51:35 fetching corpus: 18950, signal 607434/796176 (executing program) 2022/04/05 05:51:35 fetching corpus: 19000, signal 607895/796692 (executing program) 2022/04/05 05:51:35 fetching corpus: 19050, signal 608283/797210 (executing program) 2022/04/05 05:51:35 fetching corpus: 19100, signal 609011/797740 (executing program) 2022/04/05 05:51:35 fetching corpus: 19150, signal 609294/798262 (executing program) 2022/04/05 05:51:35 fetching corpus: 19200, signal 609751/798768 (executing program) 2022/04/05 05:51:35 fetching corpus: 19250, signal 610050/799292 (executing program) 2022/04/05 05:51:35 fetching corpus: 19300, signal 610410/799775 (executing program) 2022/04/05 05:51:35 fetching corpus: 19350, signal 610923/800311 (executing program) 2022/04/05 05:51:36 fetching corpus: 19400, signal 611356/800812 (executing program) 2022/04/05 05:51:36 fetching corpus: 19450, signal 611716/801307 (executing program) 2022/04/05 05:51:36 fetching corpus: 19500, signal 612070/801847 (executing program) 2022/04/05 05:51:36 fetching corpus: 19550, signal 612565/802341 (executing program) 2022/04/05 05:51:36 fetching corpus: 19600, signal 612951/802828 (executing program) 2022/04/05 05:51:36 fetching corpus: 19650, signal 613315/803322 (executing program) 2022/04/05 05:51:36 fetching corpus: 19700, signal 613754/803807 (executing program) 2022/04/05 05:51:36 fetching corpus: 19750, signal 614172/804298 (executing program) 2022/04/05 05:51:36 fetching corpus: 19800, signal 614601/804783 (executing program) 2022/04/05 05:51:37 fetching corpus: 19850, signal 614982/805260 (executing program) 2022/04/05 05:51:37 fetching corpus: 19900, signal 615489/805771 (executing program) 2022/04/05 05:51:37 fetching corpus: 19950, signal 615946/806259 (executing program) 2022/04/05 05:51:37 fetching corpus: 20000, signal 616424/806767 (executing program) 2022/04/05 05:51:37 fetching corpus: 20050, signal 616863/807236 (executing program) 2022/04/05 05:51:37 fetching corpus: 20100, signal 617248/807692 (executing program) 2022/04/05 05:51:37 fetching corpus: 20150, signal 617671/807901 (executing program) 2022/04/05 05:51:37 fetching corpus: 20200, signal 617890/807902 (executing program) 2022/04/05 05:51:37 fetching corpus: 20250, signal 618333/807902 (executing program) 2022/04/05 05:51:38 fetching corpus: 20300, signal 618944/807902 (executing program) 2022/04/05 05:51:38 fetching corpus: 20350, signal 619431/807903 (executing program) 2022/04/05 05:51:38 fetching corpus: 20400, signal 619907/807905 (executing program) 2022/04/05 05:51:38 fetching corpus: 20450, signal 620328/807916 (executing program) 2022/04/05 05:51:38 fetching corpus: 20500, signal 620729/807916 (executing program) 2022/04/05 05:51:38 fetching corpus: 20550, signal 621173/807916 (executing program) 2022/04/05 05:51:38 fetching corpus: 20600, signal 621639/807916 (executing program) 2022/04/05 05:51:38 fetching corpus: 20650, signal 622052/807916 (executing program) 2022/04/05 05:51:38 fetching corpus: 20700, signal 622462/807916 (executing program) 2022/04/05 05:51:38 fetching corpus: 20750, signal 622886/807919 (executing program) 2022/04/05 05:51:39 fetching corpus: 20800, signal 623255/807922 (executing program) 2022/04/05 05:51:39 fetching corpus: 20850, signal 623558/807922 (executing program) 2022/04/05 05:51:39 fetching corpus: 20900, signal 623926/807922 (executing program) 2022/04/05 05:51:39 fetching corpus: 20950, signal 624275/807922 (executing program) 2022/04/05 05:51:39 fetching corpus: 21000, signal 624606/807922 (executing program) 2022/04/05 05:51:39 fetching corpus: 21050, signal 624990/807922 (executing program) 2022/04/05 05:51:39 fetching corpus: 21100, signal 625465/807922 (executing program) 2022/04/05 05:51:40 fetching corpus: 21150, signal 625938/807922 (executing program) 2022/04/05 05:51:40 fetching corpus: 21200, signal 626369/807922 (executing program) 2022/04/05 05:51:40 fetching corpus: 21250, signal 626706/807922 (executing program) 2022/04/05 05:51:40 fetching corpus: 21300, signal 627170/807923 (executing program) 2022/04/05 05:51:40 fetching corpus: 21350, signal 627513/807923 (executing program) 2022/04/05 05:51:40 fetching corpus: 21400, signal 627929/807924 (executing program) 2022/04/05 05:51:40 fetching corpus: 21450, signal 628226/807924 (executing program) 2022/04/05 05:51:40 fetching corpus: 21500, signal 628586/807924 (executing program) 2022/04/05 05:51:40 fetching corpus: 21550, signal 628948/807924 (executing program) 2022/04/05 05:51:40 fetching corpus: 21600, signal 629354/807924 (executing program) 2022/04/05 05:51:40 fetching corpus: 21650, signal 629808/807924 (executing program) 2022/04/05 05:51:41 fetching corpus: 21700, signal 630076/807924 (executing program) 2022/04/05 05:51:41 fetching corpus: 21750, signal 630527/807924 (executing program) 2022/04/05 05:51:41 fetching corpus: 21800, signal 630984/807924 (executing program) 2022/04/05 05:51:41 fetching corpus: 21850, signal 631383/807924 (executing program) 2022/04/05 05:51:41 fetching corpus: 21900, signal 631694/807925 (executing program) 2022/04/05 05:51:41 fetching corpus: 21950, signal 632057/807925 (executing program) 2022/04/05 05:51:41 fetching corpus: 22000, signal 632383/807926 (executing program) 2022/04/05 05:51:41 fetching corpus: 22050, signal 632681/807929 (executing program) 2022/04/05 05:51:41 fetching corpus: 22100, signal 633132/807929 (executing program) 2022/04/05 05:51:41 fetching corpus: 22150, signal 633413/807929 (executing program) 2022/04/05 05:51:42 fetching corpus: 22200, signal 633954/807929 (executing program) 2022/04/05 05:51:42 fetching corpus: 22250, signal 634475/807929 (executing program) 2022/04/05 05:51:42 fetching corpus: 22300, signal 634760/807929 (executing program) 2022/04/05 05:51:42 fetching corpus: 22350, signal 635085/807929 (executing program) 2022/04/05 05:51:42 fetching corpus: 22400, signal 635647/807929 (executing program) 2022/04/05 05:51:42 fetching corpus: 22450, signal 636055/807929 (executing program) 2022/04/05 05:51:42 fetching corpus: 22500, signal 636396/807929 (executing program) 2022/04/05 05:51:42 fetching corpus: 22550, signal 636693/807929 (executing program) 2022/04/05 05:51:43 fetching corpus: 22600, signal 637036/807929 (executing program) 2022/04/05 05:51:43 fetching corpus: 22650, signal 637489/807929 (executing program) 2022/04/05 05:51:43 fetching corpus: 22700, signal 637774/807929 (executing program) 2022/04/05 05:51:43 fetching corpus: 22750, signal 638149/807929 (executing program) 2022/04/05 05:51:43 fetching corpus: 22800, signal 638511/807929 (executing program) 2022/04/05 05:51:43 fetching corpus: 22850, signal 638847/807929 (executing program) 2022/04/05 05:51:43 fetching corpus: 22900, signal 639181/807931 (executing program) 2022/04/05 05:51:43 fetching corpus: 22950, signal 639595/807931 (executing program) 2022/04/05 05:51:43 fetching corpus: 23000, signal 639879/807931 (executing program) 2022/04/05 05:51:43 fetching corpus: 23050, signal 640210/807931 (executing program) 2022/04/05 05:51:43 fetching corpus: 23100, signal 640611/807931 (executing program) 2022/04/05 05:51:44 fetching corpus: 23150, signal 641061/807931 (executing program) 2022/04/05 05:51:44 fetching corpus: 23200, signal 641331/807931 (executing program) 2022/04/05 05:51:44 fetching corpus: 23250, signal 641772/807931 (executing program) 2022/04/05 05:51:44 fetching corpus: 23300, signal 642097/807931 (executing program) 2022/04/05 05:51:44 fetching corpus: 23350, signal 642456/807931 (executing program) 2022/04/05 05:51:44 fetching corpus: 23400, signal 642802/807931 (executing program) 2022/04/05 05:51:44 fetching corpus: 23450, signal 643138/807931 (executing program) 2022/04/05 05:51:44 fetching corpus: 23500, signal 643347/807931 (executing program) 2022/04/05 05:51:44 fetching corpus: 23550, signal 643765/807931 (executing program) 2022/04/05 05:51:44 fetching corpus: 23600, signal 644164/807933 (executing program) 2022/04/05 05:51:45 fetching corpus: 23650, signal 644597/807933 (executing program) 2022/04/05 05:51:45 fetching corpus: 23700, signal 645100/807933 (executing program) 2022/04/05 05:51:45 fetching corpus: 23750, signal 645469/807933 (executing program) 2022/04/05 05:51:45 fetching corpus: 23800, signal 645817/807933 (executing program) 2022/04/05 05:51:45 fetching corpus: 23850, signal 646108/807934 (executing program) 2022/04/05 05:51:45 fetching corpus: 23900, signal 646520/807934 (executing program) 2022/04/05 05:51:45 fetching corpus: 23950, signal 646952/807935 (executing program) 2022/04/05 05:51:45 fetching corpus: 24000, signal 647291/807935 (executing program) 2022/04/05 05:51:46 fetching corpus: 24050, signal 647635/807935 (executing program) 2022/04/05 05:51:46 fetching corpus: 24100, signal 647958/807936 (executing program) 2022/04/05 05:51:46 fetching corpus: 24150, signal 648241/807936 (executing program) 2022/04/05 05:51:46 fetching corpus: 24200, signal 648543/807938 (executing program) 2022/04/05 05:51:46 fetching corpus: 24250, signal 648847/807939 (executing program) 2022/04/05 05:51:46 fetching corpus: 24300, signal 649335/807939 (executing program) 2022/04/05 05:51:46 fetching corpus: 24350, signal 649756/807939 (executing program) 2022/04/05 05:51:46 fetching corpus: 24400, signal 650046/807939 (executing program) 2022/04/05 05:51:46 fetching corpus: 24450, signal 650450/807939 (executing program) 2022/04/05 05:51:46 fetching corpus: 24500, signal 651023/807939 (executing program) 2022/04/05 05:51:47 fetching corpus: 24550, signal 651365/807939 (executing program) 2022/04/05 05:51:47 fetching corpus: 24600, signal 651650/807939 (executing program) 2022/04/05 05:51:47 fetching corpus: 24650, signal 652001/807939 (executing program) 2022/04/05 05:51:47 fetching corpus: 24700, signal 652294/807939 (executing program) 2022/04/05 05:51:47 fetching corpus: 24750, signal 652593/807939 (executing program) 2022/04/05 05:51:47 fetching corpus: 24800, signal 652902/807939 (executing program) 2022/04/05 05:51:47 fetching corpus: 24850, signal 653310/807939 (executing program) 2022/04/05 05:51:47 fetching corpus: 24900, signal 653595/807950 (executing program) 2022/04/05 05:51:47 fetching corpus: 24950, signal 653899/807950 (executing program) 2022/04/05 05:51:47 fetching corpus: 25000, signal 654228/807955 (executing program) 2022/04/05 05:51:47 fetching corpus: 25050, signal 654667/807955 (executing program) 2022/04/05 05:51:47 fetching corpus: 25100, signal 654924/807956 (executing program) 2022/04/05 05:51:48 fetching corpus: 25150, signal 655159/807959 (executing program) 2022/04/05 05:51:48 fetching corpus: 25200, signal 655479/807959 (executing program) 2022/04/05 05:51:48 fetching corpus: 25250, signal 656043/807959 (executing program) 2022/04/05 05:51:48 fetching corpus: 25300, signal 656360/807959 (executing program) 2022/04/05 05:51:48 fetching corpus: 25350, signal 656672/807959 (executing program) 2022/04/05 05:51:48 fetching corpus: 25400, signal 657046/807959 (executing program) 2022/04/05 05:51:48 fetching corpus: 25450, signal 657383/807959 (executing program) 2022/04/05 05:51:48 fetching corpus: 25500, signal 657589/807960 (executing program) 2022/04/05 05:51:48 fetching corpus: 25550, signal 657836/807960 (executing program) 2022/04/05 05:51:49 fetching corpus: 25600, signal 658233/807970 (executing program) 2022/04/05 05:51:49 fetching corpus: 25650, signal 658537/807994 (executing program) 2022/04/05 05:51:49 fetching corpus: 25700, signal 659129/807994 (executing program) 2022/04/05 05:51:49 fetching corpus: 25750, signal 659578/807994 (executing program) 2022/04/05 05:51:49 fetching corpus: 25800, signal 659892/807994 (executing program) 2022/04/05 05:51:49 fetching corpus: 25850, signal 660164/807994 (executing program) 2022/04/05 05:51:49 fetching corpus: 25900, signal 660456/807994 (executing program) 2022/04/05 05:51:49 fetching corpus: 25950, signal 660759/807994 (executing program) 2022/04/05 05:51:49 fetching corpus: 26000, signal 661156/807995 (executing program) 2022/04/05 05:51:50 fetching corpus: 26050, signal 661451/807996 (executing program) 2022/04/05 05:51:50 fetching corpus: 26100, signal 661786/807996 (executing program) 2022/04/05 05:51:50 fetching corpus: 26150, signal 662070/807996 (executing program) 2022/04/05 05:51:50 fetching corpus: 26200, signal 662393/808012 (executing program) 2022/04/05 05:51:50 fetching corpus: 26250, signal 662691/808012 (executing program) 2022/04/05 05:51:50 fetching corpus: 26300, signal 663047/808012 (executing program) 2022/04/05 05:51:50 fetching corpus: 26350, signal 663334/808012 (executing program) 2022/04/05 05:51:50 fetching corpus: 26400, signal 663687/808012 (executing program) 2022/04/05 05:51:50 fetching corpus: 26450, signal 663924/808012 (executing program) 2022/04/05 05:51:50 fetching corpus: 26500, signal 664286/808012 (executing program) 2022/04/05 05:51:51 fetching corpus: 26550, signal 664691/808012 (executing program) 2022/04/05 05:51:51 fetching corpus: 26600, signal 665061/808012 (executing program) 2022/04/05 05:51:51 fetching corpus: 26650, signal 665303/808012 (executing program) 2022/04/05 05:51:51 fetching corpus: 26700, signal 665675/808012 (executing program) 2022/04/05 05:51:51 fetching corpus: 26750, signal 666084/808013 (executing program) 2022/04/05 05:51:51 fetching corpus: 26800, signal 666564/808013 (executing program) 2022/04/05 05:51:51 fetching corpus: 26850, signal 666860/808013 (executing program) 2022/04/05 05:51:51 fetching corpus: 26900, signal 667149/808013 (executing program) 2022/04/05 05:51:51 fetching corpus: 26950, signal 667477/808013 (executing program) 2022/04/05 05:51:52 fetching corpus: 27000, signal 667782/808013 (executing program) 2022/04/05 05:51:52 fetching corpus: 27050, signal 668111/808016 (executing program) 2022/04/05 05:51:52 fetching corpus: 27100, signal 668426/808017 (executing program) 2022/04/05 05:51:52 fetching corpus: 27150, signal 668852/808018 (executing program) 2022/04/05 05:51:52 fetching corpus: 27200, signal 669132/808018 (executing program) 2022/04/05 05:51:52 fetching corpus: 27250, signal 669477/808018 (executing program) 2022/04/05 05:51:52 fetching corpus: 27300, signal 669840/808018 (executing program) 2022/04/05 05:51:52 fetching corpus: 27350, signal 670112/808018 (executing program) 2022/04/05 05:51:52 fetching corpus: 27400, signal 670381/808018 (executing program) 2022/04/05 05:51:52 fetching corpus: 27450, signal 670819/808019 (executing program) 2022/04/05 05:51:52 fetching corpus: 27500, signal 671127/808019 (executing program) 2022/04/05 05:51:53 fetching corpus: 27550, signal 671397/808020 (executing program) 2022/04/05 05:51:53 fetching corpus: 27600, signal 671746/808020 (executing program) 2022/04/05 05:51:53 fetching corpus: 27650, signal 672073/808020 (executing program) 2022/04/05 05:51:53 fetching corpus: 27700, signal 672350/808020 (executing program) 2022/04/05 05:51:53 fetching corpus: 27750, signal 672692/808020 (executing program) 2022/04/05 05:51:53 fetching corpus: 27800, signal 672908/808020 (executing program) 2022/04/05 05:51:53 fetching corpus: 27850, signal 673357/808020 (executing program) 2022/04/05 05:51:53 fetching corpus: 27900, signal 673639/808020 (executing program) 2022/04/05 05:51:53 fetching corpus: 27950, signal 674037/808020 (executing program) 2022/04/05 05:51:53 fetching corpus: 28000, signal 674308/808020 (executing program) 2022/04/05 05:51:54 fetching corpus: 28050, signal 674768/808020 (executing program) 2022/04/05 05:51:54 fetching corpus: 28100, signal 675060/808020 (executing program) 2022/04/05 05:51:54 fetching corpus: 28150, signal 675459/808020 (executing program) 2022/04/05 05:51:54 fetching corpus: 28200, signal 675694/808020 (executing program) 2022/04/05 05:51:54 fetching corpus: 28250, signal 675926/808020 (executing program) 2022/04/05 05:51:54 fetching corpus: 28300, signal 676272/808020 (executing program) 2022/04/05 05:51:54 fetching corpus: 28350, signal 676518/808020 (executing program) 2022/04/05 05:51:54 fetching corpus: 28400, signal 676777/808020 (executing program) 2022/04/05 05:51:54 fetching corpus: 28450, signal 677338/808020 (executing program) 2022/04/05 05:51:54 fetching corpus: 28500, signal 677623/808020 (executing program) 2022/04/05 05:51:55 fetching corpus: 28550, signal 677858/808020 (executing program) 2022/04/05 05:51:55 fetching corpus: 28600, signal 678209/808020 (executing program) 2022/04/05 05:51:55 fetching corpus: 28650, signal 678481/808022 (executing program) 2022/04/05 05:51:55 fetching corpus: 28700, signal 678952/808022 (executing program) 2022/04/05 05:51:55 fetching corpus: 28750, signal 679279/808022 (executing program) 2022/04/05 05:51:55 fetching corpus: 28800, signal 679615/808022 (executing program) 2022/04/05 05:51:55 fetching corpus: 28850, signal 679890/808033 (executing program) 2022/04/05 05:51:55 fetching corpus: 28900, signal 680239/808033 (executing program) 2022/04/05 05:51:56 fetching corpus: 28950, signal 680483/808033 (executing program) 2022/04/05 05:51:56 fetching corpus: 29000, signal 680924/808033 (executing program) 2022/04/05 05:51:56 fetching corpus: 29050, signal 681304/808058 (executing program) 2022/04/05 05:51:56 fetching corpus: 29100, signal 681552/808058 (executing program) 2022/04/05 05:51:56 fetching corpus: 29150, signal 681947/808058 (executing program) 2022/04/05 05:51:56 fetching corpus: 29200, signal 682289/808058 (executing program) 2022/04/05 05:51:56 fetching corpus: 29250, signal 682585/808062 (executing program) 2022/04/05 05:51:56 fetching corpus: 29300, signal 682771/808064 (executing program) 2022/04/05 05:51:56 fetching corpus: 29350, signal 683070/808064 (executing program) 2022/04/05 05:51:56 fetching corpus: 29400, signal 683340/808064 (executing program) 2022/04/05 05:51:57 fetching corpus: 29450, signal 683717/808064 (executing program) 2022/04/05 05:51:57 fetching corpus: 29500, signal 683975/808067 (executing program) 2022/04/05 05:51:57 fetching corpus: 29550, signal 684192/808067 (executing program) 2022/04/05 05:51:57 fetching corpus: 29600, signal 684518/808073 (executing program) 2022/04/05 05:51:57 fetching corpus: 29650, signal 684759/808073 (executing program) 2022/04/05 05:51:57 fetching corpus: 29700, signal 685004/808073 (executing program) 2022/04/05 05:51:57 fetching corpus: 29750, signal 685292/808073 (executing program) 2022/04/05 05:51:57 fetching corpus: 29800, signal 685553/808073 (executing program) 2022/04/05 05:51:57 fetching corpus: 29850, signal 685772/808073 (executing program) 2022/04/05 05:51:57 fetching corpus: 29900, signal 685968/808073 (executing program) 2022/04/05 05:51:57 fetching corpus: 29950, signal 686232/808073 (executing program) 2022/04/05 05:51:58 fetching corpus: 30000, signal 686504/808073 (executing program) 2022/04/05 05:51:58 fetching corpus: 30050, signal 686709/808073 (executing program) 2022/04/05 05:51:58 fetching corpus: 30100, signal 686989/808073 (executing program) 2022/04/05 05:51:58 fetching corpus: 30150, signal 687270/808073 (executing program) 2022/04/05 05:51:58 fetching corpus: 30200, signal 687558/808073 (executing program) 2022/04/05 05:51:58 fetching corpus: 30250, signal 687850/808073 (executing program) 2022/04/05 05:51:58 fetching corpus: 30300, signal 688195/808073 (executing program) 2022/04/05 05:51:58 fetching corpus: 30350, signal 688648/808073 (executing program) 2022/04/05 05:51:58 fetching corpus: 30400, signal 689046/808073 (executing program) 2022/04/05 05:51:59 fetching corpus: 30450, signal 689450/808073 (executing program) 2022/04/05 05:51:59 fetching corpus: 30500, signal 689677/808073 (executing program) 2022/04/05 05:51:59 fetching corpus: 30550, signal 689930/808073 (executing program) 2022/04/05 05:51:59 fetching corpus: 30600, signal 690137/808073 (executing program) 2022/04/05 05:51:59 fetching corpus: 30650, signal 690397/808074 (executing program) 2022/04/05 05:51:59 fetching corpus: 30700, signal 690699/808074 (executing program) 2022/04/05 05:51:59 fetching corpus: 30750, signal 691003/808074 (executing program) 2022/04/05 05:51:59 fetching corpus: 30800, signal 691229/808074 (executing program) 2022/04/05 05:51:59 fetching corpus: 30850, signal 691518/808074 (executing program) 2022/04/05 05:51:59 fetching corpus: 30900, signal 691828/808075 (executing program) 2022/04/05 05:52:00 fetching corpus: 30950, signal 692093/808075 (executing program) 2022/04/05 05:52:00 fetching corpus: 31000, signal 692360/808076 (executing program) 2022/04/05 05:52:00 fetching corpus: 31050, signal 692706/808080 (executing program) 2022/04/05 05:52:00 fetching corpus: 31100, signal 692961/808080 (executing program) 2022/04/05 05:52:00 fetching corpus: 31150, signal 693237/808080 (executing program) 2022/04/05 05:52:00 fetching corpus: 31200, signal 693463/808080 (executing program) 2022/04/05 05:52:00 fetching corpus: 31250, signal 693702/808080 (executing program) 2022/04/05 05:52:00 fetching corpus: 31300, signal 693936/808080 (executing program) 2022/04/05 05:52:00 fetching corpus: 31350, signal 694107/808080 (executing program) 2022/04/05 05:52:00 fetching corpus: 31400, signal 694448/808080 (executing program) 2022/04/05 05:52:00 fetching corpus: 31450, signal 694721/808080 (executing program) 2022/04/05 05:52:01 fetching corpus: 31500, signal 695181/808080 (executing program) 2022/04/05 05:52:01 fetching corpus: 31550, signal 695403/808080 (executing program) 2022/04/05 05:52:01 fetching corpus: 31600, signal 695653/808080 (executing program) 2022/04/05 05:52:01 fetching corpus: 31650, signal 695930/808080 (executing program) 2022/04/05 05:52:01 fetching corpus: 31700, signal 696230/808080 (executing program) 2022/04/05 05:52:01 fetching corpus: 31750, signal 696447/808080 (executing program) 2022/04/05 05:52:01 fetching corpus: 31800, signal 696734/808081 (executing program) 2022/04/05 05:52:01 fetching corpus: 31850, signal 697015/808081 (executing program) 2022/04/05 05:52:01 fetching corpus: 31900, signal 697425/808081 (executing program) 2022/04/05 05:52:01 fetching corpus: 31950, signal 697647/808081 (executing program) 2022/04/05 05:52:01 fetching corpus: 32000, signal 697957/808084 (executing program) 2022/04/05 05:52:02 fetching corpus: 32050, signal 698263/808094 (executing program) 2022/04/05 05:52:02 fetching corpus: 32100, signal 698457/808094 (executing program) 2022/04/05 05:52:02 fetching corpus: 32150, signal 698669/808095 (executing program) 2022/04/05 05:52:02 fetching corpus: 32200, signal 698891/808095 (executing program) 2022/04/05 05:52:02 fetching corpus: 32250, signal 699215/808097 (executing program) 2022/04/05 05:52:02 fetching corpus: 32300, signal 699514/808097 (executing program) 2022/04/05 05:52:02 fetching corpus: 32350, signal 699965/808097 (executing program) 2022/04/05 05:52:02 fetching corpus: 32400, signal 700320/808097 (executing program) 2022/04/05 05:52:02 fetching corpus: 32450, signal 700540/808097 (executing program) 2022/04/05 05:52:03 fetching corpus: 32500, signal 700769/808101 (executing program) 2022/04/05 05:52:03 fetching corpus: 32550, signal 701022/808101 (executing program) 2022/04/05 05:52:03 fetching corpus: 32600, signal 701315/808103 (executing program) 2022/04/05 05:52:03 fetching corpus: 32650, signal 701512/808103 (executing program) 2022/04/05 05:52:03 fetching corpus: 32700, signal 701737/808103 (executing program) 2022/04/05 05:52:03 fetching corpus: 32750, signal 701903/808103 (executing program) 2022/04/05 05:52:03 fetching corpus: 32800, signal 702170/808103 (executing program) 2022/04/05 05:52:03 fetching corpus: 32850, signal 702464/808103 (executing program) 2022/04/05 05:52:04 fetching corpus: 32900, signal 702861/808103 (executing program) 2022/04/05 05:52:04 fetching corpus: 32950, signal 703143/808103 (executing program) 2022/04/05 05:52:04 fetching corpus: 33000, signal 703476/808104 (executing program) 2022/04/05 05:52:04 fetching corpus: 33050, signal 703804/808104 (executing program) 2022/04/05 05:52:04 fetching corpus: 33100, signal 704058/808111 (executing program) 2022/04/05 05:52:04 fetching corpus: 33150, signal 704275/808111 (executing program) 2022/04/05 05:52:04 fetching corpus: 33200, signal 704617/808119 (executing program) 2022/04/05 05:52:04 fetching corpus: 33250, signal 704862/808129 (executing program) 2022/04/05 05:52:04 fetching corpus: 33300, signal 705127/808131 (executing program) 2022/04/05 05:52:04 fetching corpus: 33350, signal 705422/808131 (executing program) 2022/04/05 05:52:05 fetching corpus: 33400, signal 705747/808132 (executing program) 2022/04/05 05:52:05 fetching corpus: 33450, signal 706004/808132 (executing program) 2022/04/05 05:52:05 fetching corpus: 33500, signal 706298/808132 (executing program) 2022/04/05 05:52:05 fetching corpus: 33550, signal 706471/808132 (executing program) 2022/04/05 05:52:05 fetching corpus: 33600, signal 706987/808132 (executing program) 2022/04/05 05:52:05 fetching corpus: 33650, signal 707217/808132 (executing program) 2022/04/05 05:52:05 fetching corpus: 33700, signal 707405/808132 (executing program) 2022/04/05 05:52:05 fetching corpus: 33750, signal 707658/808132 (executing program) 2022/04/05 05:52:05 fetching corpus: 33800, signal 707976/808132 (executing program) 2022/04/05 05:52:05 fetching corpus: 33850, signal 708296/808132 (executing program) 2022/04/05 05:52:05 fetching corpus: 33900, signal 708480/808132 (executing program) 2022/04/05 05:52:05 fetching corpus: 33950, signal 708700/808132 (executing program) 2022/04/05 05:52:06 fetching corpus: 34000, signal 708917/808132 (executing program) 2022/04/05 05:52:06 fetching corpus: 34050, signal 709164/808132 (executing program) 2022/04/05 05:52:06 fetching corpus: 34100, signal 709407/808136 (executing program) 2022/04/05 05:52:06 fetching corpus: 34150, signal 709638/808136 (executing program) 2022/04/05 05:52:06 fetching corpus: 34200, signal 709879/808136 (executing program) 2022/04/05 05:52:06 fetching corpus: 34250, signal 710158/808136 (executing program) 2022/04/05 05:52:06 fetching corpus: 34300, signal 710344/808136 (executing program) 2022/04/05 05:52:06 fetching corpus: 34350, signal 710632/808136 (executing program) 2022/04/05 05:52:06 fetching corpus: 34400, signal 710865/808136 (executing program) 2022/04/05 05:52:06 fetching corpus: 34450, signal 711024/808138 (executing program) 2022/04/05 05:52:07 fetching corpus: 34500, signal 711227/808138 (executing program) 2022/04/05 05:52:07 fetching corpus: 34550, signal 711654/808138 (executing program) 2022/04/05 05:52:07 fetching corpus: 34600, signal 711846/808138 (executing program) 2022/04/05 05:52:07 fetching corpus: 34650, signal 712028/808138 (executing program) 2022/04/05 05:52:07 fetching corpus: 34700, signal 712322/808138 (executing program) 2022/04/05 05:52:07 fetching corpus: 34750, signal 712619/808138 (executing program) 2022/04/05 05:52:07 fetching corpus: 34800, signal 712805/808138 (executing program) 2022/04/05 05:52:07 fetching corpus: 34850, signal 712955/808138 (executing program) 2022/04/05 05:52:07 fetching corpus: 34900, signal 713269/808138 (executing program) 2022/04/05 05:52:07 fetching corpus: 34950, signal 713490/808138 (executing program) 2022/04/05 05:52:07 fetching corpus: 35000, signal 713739/808138 (executing program) 2022/04/05 05:52:08 fetching corpus: 35050, signal 714008/808138 (executing program) 2022/04/05 05:52:08 fetching corpus: 35100, signal 714274/808138 (executing program) 2022/04/05 05:52:08 fetching corpus: 35150, signal 714490/808138 (executing program) 2022/04/05 05:52:08 fetching corpus: 35200, signal 714780/808143 (executing program) 2022/04/05 05:52:08 fetching corpus: 35250, signal 715000/808143 (executing program) 2022/04/05 05:52:08 fetching corpus: 35300, signal 715272/808143 (executing program) 2022/04/05 05:52:08 fetching corpus: 35350, signal 715453/808143 (executing program) 2022/04/05 05:52:08 fetching corpus: 35400, signal 715638/808143 (executing program) 2022/04/05 05:52:08 fetching corpus: 35450, signal 715869/808143 (executing program) 2022/04/05 05:52:08 fetching corpus: 35500, signal 716109/808143 (executing program) 2022/04/05 05:52:09 fetching corpus: 35550, signal 716343/808143 (executing program) 2022/04/05 05:52:09 fetching corpus: 35600, signal 716565/808143 (executing program) 2022/04/05 05:52:09 fetching corpus: 35650, signal 716788/808143 (executing program) 2022/04/05 05:52:09 fetching corpus: 35700, signal 717011/808143 (executing program) 2022/04/05 05:52:09 fetching corpus: 35750, signal 717480/808143 (executing program) 2022/04/05 05:52:09 fetching corpus: 35800, signal 717719/808143 (executing program) 2022/04/05 05:52:09 fetching corpus: 35850, signal 717915/808143 (executing program) 2022/04/05 05:52:09 fetching corpus: 35900, signal 718195/808143 (executing program) 2022/04/05 05:52:09 fetching corpus: 35950, signal 718479/808143 (executing program) 2022/04/05 05:52:09 fetching corpus: 36000, signal 718707/808146 (executing program) 2022/04/05 05:52:09 fetching corpus: 36050, signal 718922/808146 (executing program) 2022/04/05 05:52:10 fetching corpus: 36100, signal 719113/808146 (executing program) 2022/04/05 05:52:10 fetching corpus: 36150, signal 719309/808146 (executing program) 2022/04/05 05:52:10 fetching corpus: 36200, signal 719551/808146 (executing program) 2022/04/05 05:52:10 fetching corpus: 36250, signal 719788/808146 (executing program) 2022/04/05 05:52:10 fetching corpus: 36300, signal 719957/808146 (executing program) 2022/04/05 05:52:10 fetching corpus: 36350, signal 720135/808146 (executing program) 2022/04/05 05:52:10 fetching corpus: 36400, signal 720324/808146 (executing program) 2022/04/05 05:52:10 fetching corpus: 36450, signal 720644/808146 (executing program) 2022/04/05 05:52:10 fetching corpus: 36500, signal 721260/808146 (executing program) 2022/04/05 05:52:11 fetching corpus: 36550, signal 721498/808146 (executing program) 2022/04/05 05:52:11 fetching corpus: 36600, signal 721710/808146 (executing program) 2022/04/05 05:52:11 fetching corpus: 36650, signal 721960/808146 (executing program) 2022/04/05 05:52:11 fetching corpus: 36700, signal 722357/808149 (executing program) 2022/04/05 05:52:11 fetching corpus: 36750, signal 722559/808149 (executing program) 2022/04/05 05:52:11 fetching corpus: 36800, signal 722822/808149 (executing program) 2022/04/05 05:52:11 fetching corpus: 36850, signal 723069/808149 (executing program) 2022/04/05 05:52:12 fetching corpus: 36900, signal 723247/808149 (executing program) 2022/04/05 05:52:12 fetching corpus: 36950, signal 723679/808149 (executing program) 2022/04/05 05:52:12 fetching corpus: 37000, signal 723883/808149 (executing program) 2022/04/05 05:52:12 fetching corpus: 37050, signal 724055/808149 (executing program) 2022/04/05 05:52:12 fetching corpus: 37100, signal 724294/808149 (executing program) 2022/04/05 05:52:12 fetching corpus: 37150, signal 724443/808149 (executing program) 2022/04/05 05:52:12 fetching corpus: 37200, signal 724880/808149 (executing program) 2022/04/05 05:52:12 fetching corpus: 37250, signal 725163/808149 (executing program) 2022/04/05 05:52:12 fetching corpus: 37300, signal 725431/808149 (executing program) 2022/04/05 05:52:12 fetching corpus: 37350, signal 725642/808149 (executing program) 2022/04/05 05:52:12 fetching corpus: 37400, signal 725901/808149 (executing program) 2022/04/05 05:52:13 fetching corpus: 37450, signal 726096/808149 (executing program) 2022/04/05 05:52:13 fetching corpus: 37500, signal 726312/808149 (executing program) 2022/04/05 05:52:13 fetching corpus: 37550, signal 726545/808149 (executing program) 2022/04/05 05:52:13 fetching corpus: 37600, signal 726736/808156 (executing program) 2022/04/05 05:52:13 fetching corpus: 37650, signal 727097/808156 (executing program) 2022/04/05 05:52:13 fetching corpus: 37700, signal 727359/808156 (executing program) 2022/04/05 05:52:13 fetching corpus: 37750, signal 727560/808156 (executing program) 2022/04/05 05:52:13 fetching corpus: 37800, signal 727842/808162 (executing program) 2022/04/05 05:52:13 fetching corpus: 37850, signal 728082/808162 (executing program) 2022/04/05 05:52:13 fetching corpus: 37900, signal 728310/808163 (executing program) 2022/04/05 05:52:13 fetching corpus: 37950, signal 728499/808163 (executing program) 2022/04/05 05:52:14 fetching corpus: 38000, signal 728671/808166 (executing program) 2022/04/05 05:52:14 fetching corpus: 38050, signal 728897/808166 (executing program) 2022/04/05 05:52:14 fetching corpus: 38100, signal 729182/808174 (executing program) 2022/04/05 05:52:14 fetching corpus: 38150, signal 729368/808174 (executing program) 2022/04/05 05:52:14 fetching corpus: 38200, signal 729577/808176 (executing program) 2022/04/05 05:52:14 fetching corpus: 38250, signal 729869/808176 (executing program) 2022/04/05 05:52:14 fetching corpus: 38300, signal 730124/808176 (executing program) 2022/04/05 05:52:14 fetching corpus: 38350, signal 730312/808176 (executing program) 2022/04/05 05:52:14 fetching corpus: 38400, signal 730479/808176 (executing program) 2022/04/05 05:52:14 fetching corpus: 38450, signal 730702/808176 (executing program) 2022/04/05 05:52:14 fetching corpus: 38500, signal 730999/808176 (executing program) 2022/04/05 05:52:15 fetching corpus: 38550, signal 731317/808176 (executing program) 2022/04/05 05:52:15 fetching corpus: 38600, signal 731568/808178 (executing program) 2022/04/05 05:52:15 fetching corpus: 38650, signal 731809/808181 (executing program) 2022/04/05 05:52:15 fetching corpus: 38700, signal 732059/808181 (executing program) 2022/04/05 05:52:15 fetching corpus: 38750, signal 732291/808181 (executing program) 2022/04/05 05:52:15 fetching corpus: 38800, signal 732655/808183 (executing program) 2022/04/05 05:52:15 fetching corpus: 38850, signal 732868/808184 (executing program) 2022/04/05 05:52:15 fetching corpus: 38900, signal 733087/808184 (executing program) 2022/04/05 05:52:16 fetching corpus: 38950, signal 733319/808184 (executing program) 2022/04/05 05:52:16 fetching corpus: 39000, signal 733527/808184 (executing program) 2022/04/05 05:52:16 fetching corpus: 39050, signal 733843/808184 (executing program) 2022/04/05 05:52:16 fetching corpus: 39100, signal 734092/808184 (executing program) 2022/04/05 05:52:16 fetching corpus: 39150, signal 734336/808184 (executing program) 2022/04/05 05:52:16 fetching corpus: 39200, signal 734578/808185 (executing program) 2022/04/05 05:52:16 fetching corpus: 39250, signal 734851/808185 (executing program) 2022/04/05 05:52:16 fetching corpus: 39300, signal 735068/808185 (executing program) 2022/04/05 05:52:16 fetching corpus: 39350, signal 735316/808185 (executing program) 2022/04/05 05:52:16 fetching corpus: 39400, signal 735555/808185 (executing program) 2022/04/05 05:52:16 fetching corpus: 39450, signal 735782/808187 (executing program) 2022/04/05 05:52:17 fetching corpus: 39500, signal 736032/808187 (executing program) 2022/04/05 05:52:17 fetching corpus: 39550, signal 736302/808188 (executing program) 2022/04/05 05:52:17 fetching corpus: 39600, signal 736535/808188 (executing program) 2022/04/05 05:52:17 fetching corpus: 39650, signal 736846/808189 (executing program) 2022/04/05 05:52:17 fetching corpus: 39700, signal 737166/808189 (executing program) 2022/04/05 05:52:17 fetching corpus: 39750, signal 737355/808189 (executing program) 2022/04/05 05:52:17 fetching corpus: 39800, signal 737581/808189 (executing program) 2022/04/05 05:52:17 fetching corpus: 39850, signal 737783/808192 (executing program) 2022/04/05 05:52:17 fetching corpus: 39900, signal 738103/808195 (executing program) 2022/04/05 05:52:17 fetching corpus: 39950, signal 738301/808195 (executing program) 2022/04/05 05:52:18 fetching corpus: 40000, signal 738514/808195 (executing program) 2022/04/05 05:52:18 fetching corpus: 40050, signal 738756/808195 (executing program) 2022/04/05 05:52:18 fetching corpus: 40100, signal 738981/808198 (executing program) 2022/04/05 05:52:18 fetching corpus: 40150, signal 739162/808198 (executing program) 2022/04/05 05:52:18 fetching corpus: 40200, signal 739338/808199 (executing program) 2022/04/05 05:52:18 fetching corpus: 40250, signal 739565/808199 (executing program) 2022/04/05 05:52:18 fetching corpus: 40300, signal 739772/808199 (executing program) 2022/04/05 05:52:18 fetching corpus: 40350, signal 739974/808199 (executing program) 2022/04/05 05:52:18 fetching corpus: 40400, signal 740189/808199 (executing program) 2022/04/05 05:52:18 fetching corpus: 40450, signal 740415/808199 (executing program) 2022/04/05 05:52:19 fetching corpus: 40500, signal 740722/808205 (executing program) 2022/04/05 05:52:19 fetching corpus: 40550, signal 741027/808208 (executing program) 2022/04/05 05:52:19 fetching corpus: 40600, signal 741216/808208 (executing program) 2022/04/05 05:52:19 fetching corpus: 40650, signal 741411/808208 (executing program) 2022/04/05 05:52:19 fetching corpus: 40700, signal 741581/808208 (executing program) 2022/04/05 05:52:19 fetching corpus: 40750, signal 741778/808208 (executing program) 2022/04/05 05:52:19 fetching corpus: 40800, signal 741965/808208 (executing program) 2022/04/05 05:52:19 fetching corpus: 40850, signal 742125/808210 (executing program) 2022/04/05 05:52:19 fetching corpus: 40900, signal 742348/808210 (executing program) 2022/04/05 05:52:19 fetching corpus: 40950, signal 742629/808210 (executing program) 2022/04/05 05:52:19 fetching corpus: 41000, signal 742915/808210 (executing program) 2022/04/05 05:52:20 fetching corpus: 41050, signal 743102/808210 (executing program) 2022/04/05 05:52:20 fetching corpus: 41100, signal 743269/808210 (executing program) 2022/04/05 05:52:20 fetching corpus: 41150, signal 743520/808210 (executing program) 2022/04/05 05:52:20 fetching corpus: 41200, signal 744885/808211 (executing program) 2022/04/05 05:52:20 fetching corpus: 41250, signal 745086/808211 (executing program) 2022/04/05 05:52:20 fetching corpus: 41300, signal 745257/808211 (executing program) 2022/04/05 05:52:20 fetching corpus: 41350, signal 745491/808211 (executing program) 2022/04/05 05:52:20 fetching corpus: 41400, signal 745687/808212 (executing program) 2022/04/05 05:52:20 fetching corpus: 41450, signal 745879/808212 (executing program) 2022/04/05 05:52:20 fetching corpus: 41500, signal 746044/808215 (executing program) 2022/04/05 05:52:21 fetching corpus: 41550, signal 746236/808215 (executing program) 2022/04/05 05:52:21 fetching corpus: 41600, signal 746448/808215 (executing program) 2022/04/05 05:52:21 fetching corpus: 41650, signal 746630/808215 (executing program) 2022/04/05 05:52:21 fetching corpus: 41700, signal 746810/808215 (executing program) 2022/04/05 05:52:21 fetching corpus: 41750, signal 747078/808215 (executing program) 2022/04/05 05:52:21 fetching corpus: 41800, signal 747317/808215 (executing program) 2022/04/05 05:52:21 fetching corpus: 41850, signal 747465/808215 (executing program) 2022/04/05 05:52:21 fetching corpus: 41900, signal 747697/808215 (executing program) 2022/04/05 05:52:21 fetching corpus: 41950, signal 747946/808215 (executing program) 2022/04/05 05:52:21 fetching corpus: 42000, signal 748211/808215 (executing program) 2022/04/05 05:52:21 fetching corpus: 42050, signal 748431/808215 (executing program) 2022/04/05 05:52:22 fetching corpus: 42100, signal 748677/808215 (executing program) 2022/04/05 05:52:22 fetching corpus: 42150, signal 748918/808215 (executing program) 2022/04/05 05:52:22 fetching corpus: 42200, signal 749106/808215 (executing program) 2022/04/05 05:52:22 fetching corpus: 42250, signal 749397/808215 (executing program) 2022/04/05 05:52:22 fetching corpus: 42300, signal 749617/808215 (executing program) 2022/04/05 05:52:22 fetching corpus: 42350, signal 749807/808216 (executing program) 2022/04/05 05:52:22 fetching corpus: 42400, signal 750063/808217 (executing program) 2022/04/05 05:52:22 fetching corpus: 42450, signal 750275/808218 (executing program) 2022/04/05 05:52:22 fetching corpus: 42500, signal 750515/808218 (executing program) 2022/04/05 05:52:23 fetching corpus: 42550, signal 750826/808219 (executing program) 2022/04/05 05:52:23 fetching corpus: 42600, signal 751050/808219 (executing program) 2022/04/05 05:52:23 fetching corpus: 42650, signal 751257/808219 (executing program) 2022/04/05 05:52:23 fetching corpus: 42700, signal 751444/808219 (executing program) 2022/04/05 05:52:23 fetching corpus: 42750, signal 751629/808219 (executing program) 2022/04/05 05:52:23 fetching corpus: 42800, signal 751866/808219 (executing program) 2022/04/05 05:52:23 fetching corpus: 42850, signal 752098/808219 (executing program) 2022/04/05 05:52:23 fetching corpus: 42900, signal 752333/808219 (executing program) 2022/04/05 05:52:23 fetching corpus: 42950, signal 752612/808219 (executing program) 2022/04/05 05:52:23 fetching corpus: 43000, signal 752828/808219 (executing program) 2022/04/05 05:52:24 fetching corpus: 43050, signal 752987/808219 (executing program) 2022/04/05 05:52:24 fetching corpus: 43100, signal 753172/808219 (executing program) 2022/04/05 05:52:24 fetching corpus: 43150, signal 753344/808219 (executing program) 2022/04/05 05:52:24 fetching corpus: 43200, signal 753522/808219 (executing program) 2022/04/05 05:52:24 fetching corpus: 43250, signal 753670/808220 (executing program) 2022/04/05 05:52:24 fetching corpus: 43300, signal 753936/808221 (executing program) 2022/04/05 05:52:24 fetching corpus: 43350, signal 754156/808221 (executing program) 2022/04/05 05:52:24 fetching corpus: 43400, signal 754312/808221 (executing program) 2022/04/05 05:52:25 fetching corpus: 43450, signal 754522/808223 (executing program) 2022/04/05 05:52:25 fetching corpus: 43500, signal 754705/808223 (executing program) 2022/04/05 05:52:25 fetching corpus: 43550, signal 754939/808223 (executing program) 2022/04/05 05:52:25 fetching corpus: 43600, signal 755150/808224 (executing program) 2022/04/05 05:52:25 fetching corpus: 43650, signal 755302/808224 (executing program) 2022/04/05 05:52:25 fetching corpus: 43700, signal 755491/808224 (executing program) 2022/04/05 05:52:25 fetching corpus: 43750, signal 755693/808224 (executing program) 2022/04/05 05:52:25 fetching corpus: 43800, signal 755833/808224 (executing program) 2022/04/05 05:52:25 fetching corpus: 43850, signal 756245/808224 (executing program) 2022/04/05 05:52:25 fetching corpus: 43900, signal 756459/808224 (executing program) 2022/04/05 05:52:26 fetching corpus: 43950, signal 756671/808224 (executing program) 2022/04/05 05:52:26 fetching corpus: 44000, signal 756867/808225 (executing program) 2022/04/05 05:52:26 fetching corpus: 44050, signal 757113/808227 (executing program) 2022/04/05 05:52:26 fetching corpus: 44100, signal 757354/808238 (executing program) 2022/04/05 05:52:26 fetching corpus: 44150, signal 757491/808238 (executing program) 2022/04/05 05:52:26 fetching corpus: 44200, signal 757677/808238 (executing program) 2022/04/05 05:52:26 fetching corpus: 44250, signal 757889/808238 (executing program) 2022/04/05 05:52:26 fetching corpus: 44300, signal 758110/808238 (executing program) 2022/04/05 05:52:26 fetching corpus: 44350, signal 758300/808241 (executing program) 2022/04/05 05:52:27 fetching corpus: 44400, signal 758490/808241 (executing program) 2022/04/05 05:52:27 fetching corpus: 44450, signal 758724/808242 (executing program) 2022/04/05 05:52:27 fetching corpus: 44500, signal 758894/808242 (executing program) 2022/04/05 05:52:27 fetching corpus: 44550, signal 759139/808243 (executing program) 2022/04/05 05:52:27 fetching corpus: 44600, signal 759389/808243 (executing program) 2022/04/05 05:52:27 fetching corpus: 44650, signal 759546/808243 (executing program) 2022/04/05 05:52:27 fetching corpus: 44700, signal 759827/808243 (executing program) 2022/04/05 05:52:27 fetching corpus: 44750, signal 760030/808243 (executing program) 2022/04/05 05:52:27 fetching corpus: 44800, signal 760190/808243 (executing program) 2022/04/05 05:52:27 fetching corpus: 44850, signal 760362/808243 (executing program) 2022/04/05 05:52:28 fetching corpus: 44900, signal 760638/808243 (executing program) 2022/04/05 05:52:28 fetching corpus: 44950, signal 760850/808243 (executing program) 2022/04/05 05:52:28 fetching corpus: 45000, signal 761068/808243 (executing program) 2022/04/05 05:52:28 fetching corpus: 45050, signal 761302/808243 (executing program) 2022/04/05 05:52:28 fetching corpus: 45100, signal 761460/808246 (executing program) 2022/04/05 05:52:28 fetching corpus: 45150, signal 761699/808246 (executing program) 2022/04/05 05:52:28 fetching corpus: 45200, signal 761856/808246 (executing program) 2022/04/05 05:52:28 fetching corpus: 45250, signal 762009/808246 (executing program) 2022/04/05 05:52:28 fetching corpus: 45300, signal 762168/808247 (executing program) 2022/04/05 05:52:28 fetching corpus: 45350, signal 762377/808247 (executing program) 2022/04/05 05:52:29 fetching corpus: 45400, signal 762529/808247 (executing program) 2022/04/05 05:52:29 fetching corpus: 45450, signal 762663/808247 (executing program) 2022/04/05 05:52:29 fetching corpus: 45500, signal 762888/808247 (executing program) 2022/04/05 05:52:29 fetching corpus: 45550, signal 763083/808247 (executing program) 2022/04/05 05:52:29 fetching corpus: 45600, signal 763294/808247 (executing program) 2022/04/05 05:52:29 fetching corpus: 45650, signal 763448/808247 (executing program) 2022/04/05 05:52:29 fetching corpus: 45700, signal 763604/808248 (executing program) 2022/04/05 05:52:29 fetching corpus: 45750, signal 763790/808248 (executing program) 2022/04/05 05:52:29 fetching corpus: 45800, signal 763968/808248 (executing program) 2022/04/05 05:52:29 fetching corpus: 45850, signal 764136/808251 (executing program) 2022/04/05 05:52:30 fetching corpus: 45900, signal 764390/808253 (executing program) 2022/04/05 05:52:30 fetching corpus: 45950, signal 764656/808253 (executing program) 2022/04/05 05:52:30 fetching corpus: 46000, signal 764833/808253 (executing program) 2022/04/05 05:52:30 fetching corpus: 46050, signal 765042/808253 (executing program) 2022/04/05 05:52:30 fetching corpus: 46100, signal 765222/808253 (executing program) 2022/04/05 05:52:30 fetching corpus: 46150, signal 765440/808253 (executing program) 2022/04/05 05:52:30 fetching corpus: 46200, signal 765637/808253 (executing program) 2022/04/05 05:52:30 fetching corpus: 46250, signal 765804/808254 (executing program) 2022/04/05 05:52:30 fetching corpus: 46300, signal 766027/808254 (executing program) 2022/04/05 05:52:30 fetching corpus: 46350, signal 766214/808254 (executing program) 2022/04/05 05:52:31 fetching corpus: 46400, signal 766414/808254 (executing program) 2022/04/05 05:52:31 fetching corpus: 46450, signal 766640/808254 (executing program) 2022/04/05 05:52:31 fetching corpus: 46500, signal 766821/808254 (executing program) 2022/04/05 05:52:31 fetching corpus: 46550, signal 767060/808254 (executing program) 2022/04/05 05:52:31 fetching corpus: 46600, signal 767185/808255 (executing program) 2022/04/05 05:52:31 fetching corpus: 46650, signal 767407/808255 (executing program) 2022/04/05 05:52:31 fetching corpus: 46700, signal 767586/808255 (executing program) 2022/04/05 05:52:31 fetching corpus: 46750, signal 767781/808255 (executing program) 2022/04/05 05:52:31 fetching corpus: 46800, signal 767906/808257 (executing program) 2022/04/05 05:52:32 fetching corpus: 46850, signal 768124/808257 (executing program) 2022/04/05 05:52:32 fetching corpus: 46900, signal 768323/808257 (executing program) 2022/04/05 05:52:32 fetching corpus: 46950, signal 768554/808257 (executing program) 2022/04/05 05:52:32 fetching corpus: 47000, signal 768763/808257 (executing program) 2022/04/05 05:52:32 fetching corpus: 47050, signal 768922/808257 (executing program) 2022/04/05 05:52:32 fetching corpus: 47100, signal 769146/808257 (executing program) 2022/04/05 05:52:32 fetching corpus: 47150, signal 769334/808260 (executing program) 2022/04/05 05:52:32 fetching corpus: 47200, signal 769588/808260 (executing program) 2022/04/05 05:52:32 fetching corpus: 47250, signal 769869/808260 (executing program) 2022/04/05 05:52:33 fetching corpus: 47300, signal 770046/808260 (executing program) 2022/04/05 05:52:33 fetching corpus: 47347, signal 770268/808260 (executing program) 2022/04/05 05:52:33 fetching corpus: 47347, signal 770268/808260 (executing program) 2022/04/05 05:52:34 starting 6 fuzzer processes 05:52:34 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:52:34 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000002c0), 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000003c0)={0x0, 0x0, 0x0, '\x00', 0x0}) 05:52:34 executing program 2: setresuid(0xee01, 0xee01, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 05:52:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4606, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:52:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000080)={0x7, "94f0f6c067e5707229a6b346aaa647fd6e4d92ead92be28d8d4622e1cd04f570"}) 05:52:34 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() madvise(&(0x7f0000daa000/0x2000)=nil, 0x2000, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syzkaller login: [ 130.352866] IPVS: ftp: loaded support on port[0] = 21 [ 130.424866] IPVS: ftp: loaded support on port[0] = 21 [ 130.507166] chnl_net:caif_netlink_parms(): no params data found [ 130.539494] IPVS: ftp: loaded support on port[0] = 21 [ 130.616921] chnl_net:caif_netlink_parms(): no params data found [ 130.664440] IPVS: ftp: loaded support on port[0] = 21 [ 130.722942] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.729290] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.737098] device bridge_slave_0 entered promiscuous mode [ 130.756749] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.763210] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.770708] device bridge_slave_1 entered promiscuous mode [ 130.843603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.843750] IPVS: ftp: loaded support on port[0] = 21 [ 130.865396] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.871871] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.881159] device bridge_slave_0 entered promiscuous mode [ 130.890860] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.898525] chnl_net:caif_netlink_parms(): no params data found [ 130.909418] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.915969] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.923222] device bridge_slave_1 entered promiscuous mode [ 130.974772] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.983426] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.991879] team0: Port device team_slave_0 added [ 131.003364] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.010455] team0: Port device team_slave_1 added [ 131.036169] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.053931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.060223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.086439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.101118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.107353] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.134026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.147583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.171588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.178885] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.186269] team0: Port device team_slave_0 added [ 131.193903] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.201217] team0: Port device team_slave_1 added [ 131.211350] IPVS: ftp: loaded support on port[0] = 21 [ 131.312565] device hsr_slave_0 entered promiscuous mode [ 131.318168] device hsr_slave_1 entered promiscuous mode [ 131.325652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.332818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.358516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.383201] chnl_net:caif_netlink_parms(): no params data found [ 131.400692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.407964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.414352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.440190] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.456247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.466980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.483546] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.490333] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.496659] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.504200] device bridge_slave_0 entered promiscuous mode [ 131.513361] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.519816] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.526656] device bridge_slave_1 entered promiscuous mode [ 131.569408] device hsr_slave_0 entered promiscuous mode [ 131.575054] device hsr_slave_1 entered promiscuous mode [ 131.635457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.644173] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.652890] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.675867] chnl_net:caif_netlink_parms(): no params data found [ 131.696365] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.735681] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.743130] team0: Port device team_slave_0 added [ 131.770142] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.777195] team0: Port device team_slave_1 added [ 131.837431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.844560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.871104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.894391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.900757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.925987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.001426] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.031934] chnl_net:caif_netlink_parms(): no params data found [ 132.042288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.056658] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.063386] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.071043] device bridge_slave_0 entered promiscuous mode [ 132.107130] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.115396] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.123621] device bridge_slave_1 entered promiscuous mode [ 132.149092] device hsr_slave_0 entered promiscuous mode [ 132.155417] device hsr_slave_1 entered promiscuous mode [ 132.165598] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.179323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.198809] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.207624] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.216715] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.252670] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.259026] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.265961] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.273654] device bridge_slave_0 entered promiscuous mode [ 132.280241] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.286596] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.293880] device bridge_slave_1 entered promiscuous mode [ 132.312708] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.320262] team0: Port device team_slave_0 added [ 132.347431] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 132.357492] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 132.365953] Bluetooth: hci4 command 0x0409 tx timeout [ 132.371775] Bluetooth: hci1 command 0x0409 tx timeout [ 132.373433] Bluetooth: hci5 command 0x0409 tx timeout [ 132.377016] Bluetooth: hci2 command 0x0409 tx timeout [ 132.388332] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.395782] team0: Port device team_slave_1 added [ 132.409835] Bluetooth: hci3 command 0x0409 tx timeout [ 132.415093] Bluetooth: hci0 command 0x0409 tx timeout [ 132.454867] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 132.462189] team0: Port device team_slave_0 added [ 132.492134] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 132.499235] team0: Port device team_slave_1 added [ 132.506065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.512841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.538615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.574105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.580441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.606946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.629400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.652310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.658557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.684932] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.696338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.705190] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.715139] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.730415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.736654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.762238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.772925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.786173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.809128] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.815745] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.823583] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.832035] device bridge_slave_0 entered promiscuous mode [ 132.848212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.855941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.866547] device hsr_slave_0 entered promiscuous mode [ 132.872476] device hsr_slave_1 entered promiscuous mode [ 132.878547] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.891927] device hsr_slave_0 entered promiscuous mode [ 132.897550] device hsr_slave_1 entered promiscuous mode [ 132.904580] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.912073] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.918416] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.925866] device bridge_slave_1 entered promiscuous mode [ 132.934282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.942638] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.951847] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.965783] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.972649] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.980349] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.006622] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.015743] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.025701] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.033903] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.042607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.063443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.070310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.077065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.086292] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.094495] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.100937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.108599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.142891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.152648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.172425] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.179240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.187357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.195288] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.201681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.208703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.216982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.235253] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.241707] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.248167] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.255643] team0: Port device team_slave_0 added [ 133.280074] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.287126] team0: Port device team_slave_1 added [ 133.307320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.317196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.329268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.344855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.351378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.378044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.389013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.397289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.405266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.413192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.421071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.428708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.436356] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.442743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.449644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.456460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.486513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.492910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.518969] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.531959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.540959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.564494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.571692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.579192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.587190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.594766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.604196] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.610897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.618486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.628452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.652027] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.665688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.673520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.681218] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.687549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.694717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.723598] device hsr_slave_0 entered promiscuous mode [ 133.729230] device hsr_slave_1 entered promiscuous mode [ 133.737311] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.747279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.757292] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.766196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.774520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.781786] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.791254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.801132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.808696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.816449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.824004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.831693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.839387] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.856901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.867132] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.877824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.886702] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.894823] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.904148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.911870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.919161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.925965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.943559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.957725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.965453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.973651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.987691] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.001913] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.007924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.024672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.032258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.042660] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.048727] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.066911] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.076154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.095115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.102972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.111906] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.118242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.126827] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.142480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.151213] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.161236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.169607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.176603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.184490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.191475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.199162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.207038] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.213431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.232105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.241270] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.252292] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.258347] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.267562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.279248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.292585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.299394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.307523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.317365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.330585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.342394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.352990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.361436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.368940] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.375333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.382214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.390671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.398327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.406109] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.412503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.419422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.428212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.437093] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.439635] Bluetooth: hci2 command 0x041b tx timeout [ 134.444077] Bluetooth: hci0 command 0x041b tx timeout [ 134.450203] Bluetooth: hci1 command 0x041b tx timeout [ 134.456948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.459008] Bluetooth: hci4 command 0x041b tx timeout [ 134.467429] Bluetooth: hci3 command 0x041b tx timeout [ 134.483568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.483646] Bluetooth: hci5 command 0x041b tx timeout [ 134.495218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.504275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.514611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.524268] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.533706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.542234] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.549324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.557265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.565060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.574701] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.586086] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.592344] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.599272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.607525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.618729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.626265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.634832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.642810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.650914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.658446] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.674145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.687343] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.697407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.705003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.715008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.722490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.730660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.738271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.746523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.754113] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.760504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.767632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.775670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.783929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.793258] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 134.803200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.813470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.823026] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.833902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.846172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.854222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.863256] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.871298] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.877646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.884588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.892947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.903081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.912498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.925138] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.932667] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.939192] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.946450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.954155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.961984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.969380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.978387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.988211] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.994383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.007433] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.014614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.022786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.032723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.043060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.057490] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.065949] device veth0_vlan entered promiscuous mode [ 135.074046] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.082274] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.089078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.096510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.105755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.116404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.124677] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.131862] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.138398] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.147703] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.156193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.164379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.172087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.180353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.187825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.195489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.203142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.210180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.216961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.224575] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.233043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.241438] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.251327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.258444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.266042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.273987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.281748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.288440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.298418] device veth1_vlan entered promiscuous mode [ 135.313099] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.324051] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.332716] device veth0_vlan entered promiscuous mode [ 135.342616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.351537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.360161] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.371062] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.377060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.396228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.402960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.411143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.418307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.426083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.436449] device veth1_vlan entered promiscuous mode [ 135.444097] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.454560] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.465033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.475635] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.485918] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.495886] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.505172] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.515597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.523731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.531649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.538324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.545659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.554040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.564247] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 135.578844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.592514] device veth0_macvtap entered promiscuous mode [ 135.598745] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 135.611778] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.620450] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 135.626718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.638226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.652310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.660637] device veth1_macvtap entered promiscuous mode [ 135.666648] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 135.677330] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.687425] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 135.693657] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.702475] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.714684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.722441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.731503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.742378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 135.749814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.757497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.765947] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.772328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.780325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.789886] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.797984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.808491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.818982] device veth0_macvtap entered promiscuous mode [ 135.829384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.838034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 135.846942] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 135.861011] device veth1_macvtap entered promiscuous mode [ 135.868017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.877849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.887978] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.894372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.904002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.913371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 135.922685] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.931212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.939060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.947078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.957593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.971540] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.978605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.987789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 135.995978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.007870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.015781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.028629] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.035917] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.043521] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.053461] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.062083] device veth0_vlan entered promiscuous mode [ 136.069313] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.078134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 136.087112] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.094757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.101849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.109108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.116698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.124763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.132849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.140867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.148682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.155895] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.162972] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.173305] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.180741] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.187345] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.196195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.206429] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.216452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 136.228000] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.237544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.248167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.258335] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.265825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.272729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.281098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.288806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.296612] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.304299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.311899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.319205] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.327240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.336732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.343985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.354051] device veth1_vlan entered promiscuous mode [ 136.361186] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.401255] device veth0_vlan entered promiscuous mode [ 136.411104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 136.419553] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.433384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.444853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.455147] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.462347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.475065] device veth1_vlan entered promiscuous mode [ 136.483385] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.492060] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.498924] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.505763] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.513843] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.521750] Bluetooth: hci5 command 0x040f tx timeout [ 136.526956] Bluetooth: hci3 command 0x040f tx timeout [ 136.527108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.532433] Bluetooth: hci4 command 0x040f tx timeout [ 136.545657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.552888] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.560120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.567524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.575045] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.582870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.590798] Bluetooth: hci0 command 0x040f tx timeout [ 136.598511] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 136.605864] Bluetooth: hci1 command 0x040f tx timeout [ 136.616704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 136.624986] Bluetooth: hci2 command 0x040f tx timeout [ 136.630813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.637885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.645545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.655951] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.664806] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.673772] device veth0_macvtap entered promiscuous mode [ 136.680202] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.689119] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.696428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.703696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.711411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.718649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.726408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.734101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.741275] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.748089] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.757164] device veth0_vlan entered promiscuous mode [ 136.764718] device veth1_macvtap entered promiscuous mode [ 136.771094] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 136.783123] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.803497] device veth1_vlan entered promiscuous mode [ 136.812527] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.822873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.830859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.837929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.848167] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.860771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.868459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.884740] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.893689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.902693] device veth0_macvtap entered promiscuous mode [ 136.908712] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.916678] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.930379] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.938457] device veth0_macvtap entered promiscuous mode [ 136.945061] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.961306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.971101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.981285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.991426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.001684] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.008573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.017145] device veth1_macvtap entered promiscuous mode [ 137.024090] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.034837] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 137.041818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.049003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.057046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.064768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.072721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.080855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.088521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.095367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.102335] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.111270] device veth1_macvtap entered promiscuous mode [ 137.117543] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.126374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.136472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.146366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.156193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.167473] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.174470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.184710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.196747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.206276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.214308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.222001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.229986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.252029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.274383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.290511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.302576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.312387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.322560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.331740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.341719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.363511] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 05:52:43 executing program 5: setresuid(0xee01, 0xee01, 0x0) setresuid(0xffffffffffffffff, 0xffffffffffffffff, 0xee00) [ 137.372543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.387251] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.406583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:52:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000000)={'gre0\x00', 0x0}) [ 137.440273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.455251] hrtimer: interrupt took 26865 ns [ 137.460405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.479181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.492610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.504013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.514494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.524447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.534943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.546019] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.553748] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.563110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.574460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.584119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.594479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.603886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.613698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.624003] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.631328] batman_adv: batadv0: Interface activated: batadv_slave_1 05:52:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4070aea0, &(0x7f0000000100)) [ 137.645982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.667898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:52:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x20400, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, 0x0, 0x0) [ 137.684559] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 137.714175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 05:52:43 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) [ 137.763813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:52:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4048854, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) [ 137.814005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.854087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.864657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.894860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.907812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.918997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.933476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.943869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.959175] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.969129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.985388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.994080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.081728] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 138.098454] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 138.113627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.131035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.210463] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 138.226295] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 138.235071] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 138.247290] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 138.259744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.267215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.290045] device veth0_vlan entered promiscuous mode [ 138.305658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.313849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.346872] device veth1_vlan entered promiscuous mode [ 138.353097] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 138.364708] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 138.425771] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 138.462807] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 138.480826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.488024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.496034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.503807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.514959] device veth0_macvtap entered promiscuous mode [ 138.522692] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.531962] device veth1_macvtap entered promiscuous mode [ 138.538270] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 138.547946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.558416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.568186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.578422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.588550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.599419] Bluetooth: hci4 command 0x0419 tx timeout [ 138.600932] Bluetooth: hci5 command 0x0419 tx timeout [ 138.604772] Bluetooth: hci3 command 0x0419 tx timeout [ 138.617417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.626651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.637050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.646230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.656154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.665343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.675270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.684690] Bluetooth: hci2 command 0x0419 tx timeout [ 138.690289] Bluetooth: hci1 command 0x0419 tx timeout [ 138.691557] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.695516] Bluetooth: hci0 command 0x0419 tx timeout [ 138.707029] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.715364] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.726386] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.733753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.742020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.755015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.765938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.775158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.785335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.794569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.804536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.813736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.823476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.832664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.842832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.854403] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.862030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.869385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.877163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:52:44 executing program 0: syz_clone(0x10100400, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 05:52:44 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000400), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x5, @sliced}) 05:52:44 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() madvise(&(0x7f0000daa000/0x2000)=nil, 0x2000, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:52:44 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1, 0x5517, 0x1000000}) [ 138.953794] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 05:52:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0xc0045878, 0x0) 05:52:44 executing program 1: r0 = socket(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 05:52:44 executing program 0: ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000000)) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 05:52:44 executing program 5: ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000000)={0x0, @dev}) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 05:52:44 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 05:52:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8d81}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000080)=0x2, 0x4) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendmmsg(r0, &(0x7f00000091c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:52:45 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 05:52:45 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$SIOCAX25ADDFWD(r0, 0x80487436, 0x0) 05:52:45 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 05:52:45 executing program 1: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 05:52:45 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() madvise(&(0x7f0000daa000/0x2000)=nil, 0x2000, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:52:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0x0, '\x00', 0x0}) 05:52:45 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$dsp(r0, &(0x7f0000000280)=""/162, 0xa2) 05:52:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x40084146, &(0x7f0000000000)=0x3) 05:52:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x204, 0x1, 0x3b}, 0x48) 05:52:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}) 05:52:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0xd0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x3, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) socket(0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) 05:52:45 executing program 1: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 05:52:46 executing program 5: r0 = socket(0xa, 0x3, 0x1) connect$llc(r0, 0x0, 0x0) 05:52:46 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="b6e01dae2eee9b43488370ba", 0xc) 05:52:46 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 05:52:46 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/153, 0x99) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000100)) 05:52:46 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() madvise(&(0x7f0000daa000/0x2000)=nil, 0x2000, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:52:46 executing program 1: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10) 05:52:46 executing program 3: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 05:52:46 executing program 2: clock_nanosleep(0x0, 0x0, 0xfffffffffffffffd, 0x0) 05:52:46 executing program 5: r0 = socket(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:52:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0045878, 0x0) 05:52:46 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6}) 05:52:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x8080) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x24000001) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x30, r4, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x9}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x40b53}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x20008050) openat$bsg(0xffffffffffffff9c, 0x0, 0x4940, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0xfcffffff00000000) 05:52:46 executing program 3: r0 = socket(0x18, 0x800, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:52:46 executing program 1: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 05:52:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000180)=""/4096, 0x50, 0x1000, 0x1}, 0x20) 05:52:46 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:52:47 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/141, 0x8d) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)=0x1) 05:52:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0xc0884123, &(0x7f0000000000)=0x3) 05:52:47 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x4}}, 0x2e) 05:52:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0x80184151, &(0x7f0000000000)=0x3) 05:52:47 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000080)={0x0, "94f0f6c067e5707229a6b346aaa647fd6e4d92ead92be28d8d4622e1cd04f570"}) 05:52:47 executing program 0: r0 = syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000000040)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="01000200a400010054fbf001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351c1d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500020055000100c535f001620000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000002", 0x9a, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="07010200b3000100204840000000000000000000040000000100000100000000000000002800000000340040060000000012004037000000003e004041000000003e004061000000003e044081", 0x4d, 0xa4000}, {&(0x7f0000011a00)="0001020098000100e59ef001200000007810e4070913142c16351c1d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011b00)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000012200)="05010200cd0001005381b0004000000000000000040000000100000400000000000001000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c16351c1d0010e4070913122c17130e360010e4070913122c17130e360100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000004401000060", 0xb5, 0xac000}], 0x2000048, &(0x7f0000013300)=ANY=[]) getdents64(r0, &(0x7f0000000380)=""/75, 0x4b) 05:52:47 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x300}, 0x0, 0x0, 0x0, 0x0) [ 141.491318] ====================================================== [ 141.491318] WARNING: the mand mount option is being deprecated and [ 141.491318] will be removed in v5.15! [ 141.491318] ====================================================== [ 141.538397] UDF-fs: error (device loop0): udf_process_sequence: Block 99 of volume descriptor sequence is corrupted or we could not read it [ 141.552177] UDF-fs: error (device loop0): udf_process_sequence: Block 1984 of volume descriptor sequence is corrupted or we could not read it [ 141.566979] UDF-fs: Scanning with blocksize 512 failed [ 141.577716] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 05:52:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x8080) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x24000001) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x30, r4, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x9}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x40b53}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x20008050) openat$bsg(0xffffffffffffff9c, 0x0, 0x4940, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0xfcffffff00000000) 05:52:47 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000300)={0x800, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4}) 05:52:47 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000240), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)=[{}], 0x0, 0x0, 0x0}) 05:52:47 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x2a840, 0x0) [ 141.584965] UDF-fs: Scanning with blocksize 1024 failed [ 141.596397] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 141.603896] UDF-fs: Scanning with blocksize 2048 failed [ 141.610876] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 141.617542] UDF-fs: Scanning with blocksize 4096 failed 05:52:47 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={0x0}}, 0x8080) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x24000001) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x4, 0x0, 0x3, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x48, r4, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x9}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}, @TIPC_NLA_NODE_ID={0xd, 0x3, "b0ce51ceceb13c5e6c"}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 05:52:47 executing program 1: socket(0x22, 0x3, 0x0) 05:52:48 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)=0x1) read$dsp(r0, &(0x7f0000000040)=""/141, 0x8d) 05:52:48 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x181140, 0x0) 05:52:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0xc0189436, 0x0) 05:52:48 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8915, &(0x7f0000000300)={'syztnl0\x00', 0x0}) 05:52:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0xc0884123, &(0x7f0000000000)=0x3) 05:52:48 executing program 4: setresuid(0xee01, 0xee01, 0x0) r0 = geteuid() r1 = geteuid() setresuid(0x0, 0x0, 0x0) setresuid(0x0, r1, 0x0) r2 = geteuid() setresuid(r1, r0, r2) 05:52:48 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x8080) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x24000001) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x30, r4, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x9}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x40b53}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x20008050) openat$bsg(0xffffffffffffff9c, 0x0, 0x4940, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0xfcffffff00000000) 05:52:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0xc0884123, &(0x7f0000000000)=0x3) 05:52:48 executing program 4: r0 = socket(0xa, 0x3, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 05:52:48 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 05:52:48 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={0x0}}, 0x8080) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x24000001) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x4, 0x0, 0x3, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x48, r4, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x9}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}, @TIPC_NLA_NODE_ID={0xd, 0x3, "b0ce51ceceb13c5e6c"}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 05:52:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0xc0884123, &(0x7f0000000000)=0x3) 05:52:48 executing program 3: syz_clone(0x10100400, 0x0, 0x0, 0x0, 0x0, 0x0) 05:52:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000140081fb7059ae08060c040002ff0f03900000000000000000006fabca3b4e7d06a6bd7c00000000030000068a562ad6e74703c48f93bc2a02000000461eb886a5e54f8f", 0x48}], 0x1}, 0x0) 05:52:48 executing program 1: socketpair(0x10, 0x3, 0xd4, &(0x7f00000000c0)) 05:52:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) ioctl$SNDRV_PCM_IOCTL_REWIND(r1, 0xc0884123, &(0x7f0000000000)=0x3) 05:52:48 executing program 4: setresuid(0xee01, 0xee01, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 05:52:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0xc00caee0, &(0x7f0000000100)) 05:52:49 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x8080) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x24000001) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x30, r4, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x9}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x40b53}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x20008050) openat$bsg(0xffffffffffffff9c, 0x0, 0x4940, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0xfcffffff00000000) 05:52:49 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 05:52:49 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) 05:52:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8917, &(0x7f0000000000)={'gre0\x00', 0x0}) 05:52:49 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={0x0}}, 0x8080) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x24000001) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x4, 0x0, 0x3, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x48, r4, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x9}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}, @TIPC_NLA_NODE_ID={0xd, 0x3, "b0ce51ceceb13c5e6c"}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 05:52:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:52:49 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x18450b7e, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000003340), 0x8) 05:52:49 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x20000110) 05:52:49 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/141, 0x8d) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) 05:52:49 executing program 4: mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 05:52:49 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x10) 05:52:49 executing program 4: mmap$dsp(&(0x7f0000001000/0xf000)=nil, 0xf000, 0x0, 0x3fff, 0xffffffffffffffff, 0x0) 05:52:50 executing program 4: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="02"]) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff6000/0x3000)=nil) 05:52:50 executing program 1: r0 = socket(0x18, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000000)={'wlan1\x00'}) 05:52:50 executing program 0: r0 = socket(0xa, 0x3, 0x1) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 05:52:50 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x80a01, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000140)) 05:52:50 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={0x0}}, 0x8080) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x24000001) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x4, 0x0, 0x3, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x48, r4, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x9}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}, @TIPC_NLA_NODE_ID={0xd, 0x3, "b0ce51ceceb13c5e6c"}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 05:52:50 executing program 2: mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xe0830, 0xffffffffffffffff, 0x0) 05:52:50 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000200)={0xc2e}, 0x10) 05:52:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x8010aebc, &(0x7f0000000100)) 05:52:50 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0xffffff1f, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 05:52:50 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x5}, 0x0, 0x0) 05:52:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x7, 0x0, 0x0, 0x0, 0x210}, 0x48) 05:52:50 executing program 1: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc) 05:52:50 executing program 4: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_udp_int(r0, 0x111, 0x0, 0x0, 0x0) 05:52:50 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/141, 0x8d) read$dsp(r0, &(0x7f0000000180)=""/150, 0x96) 05:52:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}) 05:52:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setresuid(0xee01, 0xee01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:52:51 executing program 4: openat$binderfs(0xffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:52:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:52:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 05:52:51 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000001780), 0xffffffffffffffff) 05:52:51 executing program 3: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 05:52:51 executing program 1: openat$mice(0xffffff9c, 0x0, 0x402005) 05:52:51 executing program 2: socketpair(0x26, 0x5, 0x3f, &(0x7f00000000c0)) 05:52:51 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:52:51 executing program 3: clock_adjtime(0x0, &(0x7f0000000040)={0x2}) 05:52:51 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) dup2(r0, r1) 05:52:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0xc7, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x0, 0x0, '\x00', 0x0}) 05:52:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0xb, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a0, &(0x7f0000000000)={@mcast2={0xff, 0xf}, 0xfffffffd, r5}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x20) sendfile(r1, r6, 0x0, 0x800001) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x20) ftruncate(r7, 0x800) execveat(r7, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=[&(0x7f0000000280)='sched_switch\x00', 0x0, &(0x7f0000000300)='GPL\x00', &(0x7f0000000340)='\xf3)+#/\xac#%\x00', &(0x7f0000000140)='\x00', 0x0, 0x0], &(0x7f0000000180)=[&(0x7f0000000040)='GPL\x00', &(0x7f0000000540)='\x1e..^\x00', 0x0, &(0x7f00000002c0)='(-,:##)/][\x00'], 0x800) lseek(r7, 0x200, 0x0) 05:52:51 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x5}, 0x40}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0xa3b, 0x0, 0x93, 0x808, 0xffffffffffffffff, 0xfffbfc01, '\x00', 0x0, r3, 0x2, 0x3, 0x3, 0x5}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000980)="b0ff04c66b0600000000000000ca1f74ff", 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0xd, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x7, r5, 0x8, &(0x7f0000000100)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xa, 0x1}, 0x10, 0x0, r5, 0x0, &(0x7f0000000780)}, 0x80) openat$cgroup_ro(r9, &(0x7f0000000200)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000c00)=ANY=[@ANYRES16=r3, @ANYRES32=r4, @ANYBLOB="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", @ANYRESDEC=r0], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xc3, &(0x7f0000000380)=""/195, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x10, 0xbb, 0x93}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x80) 05:52:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 05:52:51 executing program 3: socket(0x2, 0x5, 0x3) 05:52:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x20008841) 05:52:51 executing program 4: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001a00)="b6"}) 05:52:51 executing program 1: openat$mice(0xffffff9c, 0x0, 0x0) r0 = openat$binderfs(0xffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f0000000440)) 05:52:51 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x5}, 0x40}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = gettid() (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0xa3b, 0x0, 0x93, 0x808, 0xffffffffffffffff, 0xfffbfc01, '\x00', 0x0, r3, 0x2, 0x3, 0x3, 0x5}, 0x48) (async, rerun: 32) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) (async, rerun: 32) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000980)="b0ff04c66b0600000000000000ca1f74ff", 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) (async, rerun: 32) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0xd, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x7, r5, 0x8, &(0x7f0000000100)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xa, 0x1}, 0x10, 0x0, r5, 0x0, &(0x7f0000000780)}, 0x80) (async) openat$cgroup_ro(r9, &(0x7f0000000200)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000c00)=ANY=[@ANYRES16=r3, @ANYRES32=r4, @ANYBLOB="0080003e000000024749c3bd331db87c669952dbc889ed28cd9602b328f65e55217ada5dc453122c9ccdbe1c96165408d4e1d1cc0f78116e51ab3b8e6d9e27c5e5c62e5239a21cd792ada6593db68a60958112e88b2d1be9c0f71bc954eec7a8a3d48f4555b7fee0a87eb07f033d44268076672dee16dd1f3cd1a73d3f2211c71f9cdf69ec7e6ba3f197e86654a3b86721a77ae61c4c21f6151a23a832ce90496454e02a820d2356a0df5b947fdf32442032456147657810bd97a9ed00a695c182ee311ddfa9ceb0c70d4b9b6a6a1204a16a074fb4071b57b1a96178f226cbccb625c9833be3afad559ad136294d17bdb7ae3342f93f89596453ccb27f53aaae1b0d637b81a1d3c371d9d2a17b2a9f2d41e9955ac3e6ff701de00e88909eedd2c1855147f5655209f49eb6bf97a2ea308d88f123e0a20e80bdde29b94aad5d0ca4f0b1d7af97a643f5d81fe23342a9f4c43584f9f37de79b336e5e8ef1f5446b28d98f05b7bb196b8b10147099d6659f364013b4d583124a1dbb20ca611a39b5a4c2f84646bbc1f2b4578390e5da85a92bd7f6a0b46c12c1000000000000000000000000000000a5de9395ac558808850cbca52396c03b22da56d659ac8b5902fa6479ba91343b63b0eb24cdb5cbf2c8a2da555135f2388abf2a8058e248206f5b4b8af0616a972f863e0dc6e7337f8aab21a1dec3c81e50987cad16089ab4816de4212c1b653dbe7906954a72b5b85ba043c6b7cf2cab5c9a", @ANYRESDEC=r0], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xc3, &(0x7f0000000380)=""/195, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x10, 0xbb, 0x93}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x80) 05:52:51 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) 05:52:51 executing program 2: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:52:51 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x5}, 0x40}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0xa3b, 0x0, 0x93, 0x808, 0xffffffffffffffff, 0xfffbfc01, '\x00', 0x0, r3, 0x2, 0x3, 0x3, 0x5}, 0x48) (async) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000980)="b0ff04c66b0600000000000000ca1f74ff", 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) (async) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x12, 0xd, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000100000000000000ff03000018000000010000000000000007000000770e1000fcffffff18300000010000000000000000000000183b0000030000000000000009000000850000005a00000085000000000000002c505000fcffffff95000000000000008386e89a05003f496e61bda84cffe5ceec8a02b6166e1e7482bdaa85a356bdef79b8b28bc4029f08425cb256dd11e8fedc08a6f92ba642d19f74be67371813ab430752410000fcba60257a7746ef4736588d833aa16ceff03b615eb908c4a260b71a7e0fe729fcc20da5c00edea10bbd20df1dbe995e452437c512aa3e404c76a04e7938bdcb7a21451469790fa5f8ec84400731"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x7, r5, 0x8, &(0x7f0000000100)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xa, 0x1}, 0x10, 0x0, r5, 0x0, &(0x7f0000000780)}, 0x80) (async) openat$cgroup_ro(r9, &(0x7f0000000200)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000c00)=ANY=[@ANYRES16=r3, @ANYRES32=r4, @ANYBLOB="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", @ANYRESDEC=r0], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xc3, &(0x7f0000000380)=""/195, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x10, 0xbb, 0x93}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x80) 05:52:51 executing program 1: sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) 05:52:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async, rerun: 64) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) (async, rerun: 64) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) (async) prlimit64(0x0, 0xb, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) (async) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a0, &(0x7f0000000000)={@mcast2={0xff, 0xf}, 0xfffffffd, r5}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x20) sendfile(r1, r6, 0x0, 0x800001) (async) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x20) ftruncate(r7, 0x800) (async) execveat(r7, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=[&(0x7f0000000280)='sched_switch\x00', 0x0, &(0x7f0000000300)='GPL\x00', &(0x7f0000000340)='\xf3)+#/\xac#%\x00', &(0x7f0000000140)='\x00', 0x0, 0x0], &(0x7f0000000180)=[&(0x7f0000000040)='GPL\x00', &(0x7f0000000540)='\x1e..^\x00', 0x0, &(0x7f00000002c0)='(-,:##)/][\x00'], 0x800) (async, rerun: 64) lseek(r7, 0x200, 0x0) (rerun: 64) 05:52:52 executing program 4: socket(0x0, 0x80003, 0x2) 05:52:52 executing program 3: openat$mice(0xffffff9c, &(0x7f0000001580), 0x10100) 05:52:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:52:52 executing program 0: openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) r0 = openat$binderfs(0xffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f0000000440)) 05:52:52 executing program 2: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 05:52:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 05:52:52 executing program 3: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x58, 0x0, &(0x7f0000001100)=[@acquire_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 05:52:52 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000000c0)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "196af047"}, 0x0, 0x1, {0x0}}) 05:52:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0), r0) 05:52:52 executing program 0: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x4, 0x0, &(0x7f0000001100)=[@enter_looper], 0x1, 0x0, &(0x7f0000001a00)="b6"}) 05:52:52 executing program 3: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 146.474970] Zero length message leads to an empty skb 05:52:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) prlimit64(0x0, 0xb, 0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a0, &(0x7f0000000000)={@mcast2={0xff, 0xf}, 0xfffffffd, r5}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x20) sendfile(r1, r6, 0x0, 0x800001) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x20) ftruncate(r7, 0x800) execveat(r7, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=[&(0x7f0000000280)='sched_switch\x00', 0x0, &(0x7f0000000300)='GPL\x00', &(0x7f0000000340)='\xf3)+#/\xac#%\x00', &(0x7f0000000140)='\x00', 0x0, 0x0], &(0x7f0000000180)=[&(0x7f0000000040)='GPL\x00', &(0x7f0000000540)='\x1e..^\x00', 0x0, &(0x7f00000002c0)='(-,:##)/][\x00'], 0x800) lseek(r7, 0x200, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) (async) getpid() (async) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) (async) prlimit64(0x0, 0xb, 0x0, &(0x7f00000002c0)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) socket$inet(0x2, 0x3, 0x5) (async) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) (async) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) (async) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a0, &(0x7f0000000000)={@mcast2={0xff, 0xf}, 0xfffffffd, r5}) (async) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x20) (async) sendfile(r1, r6, 0x0, 0x800001) (async) creat(&(0x7f0000000100)='./bus\x00', 0x20) (async) ftruncate(r7, 0x800) (async) execveat(r7, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=[&(0x7f0000000280)='sched_switch\x00', 0x0, &(0x7f0000000300)='GPL\x00', &(0x7f0000000340)='\xf3)+#/\xac#%\x00', &(0x7f0000000140)='\x00', 0x0, 0x0], &(0x7f0000000180)=[&(0x7f0000000040)='GPL\x00', &(0x7f0000000540)='\x1e..^\x00', 0x0, &(0x7f00000002c0)='(-,:##)/][\x00'], 0x800) (async) lseek(r7, 0x200, 0x0) (async) 05:52:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000180)={0x0, @raw_data="815aa498295380b2a5fc7bbac2630944320786fd37b4250d09b33eae4a27270f4e8ba7968dec051971f85ec93debb6f2ce0facb3e8d7f1cf79094198fd846cc76900de38984f88624668222af641c455e954ee919978fdd7e510d63e3b8b3521294c102e851bdc99cba96ea768f80bcc5413b502624263076dec0f589d0833fec51e63d5c2b41cfc54d7d7c81285ae39985a056f965db4b1d5e9f59b25fca09fc0ec8460f1a1b1f04ac90b7b1b8abd6b284a39bbc264ee71610f66579dee1988d5e4952461486a9f"}) 05:52:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:52:52 executing program 1: openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) 05:52:52 executing program 0: socketpair(0x11, 0x2, 0xfff, &(0x7f00000000c0)) 05:52:52 executing program 3: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='stack '], 0x16) 05:52:52 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)) 05:52:53 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x90, 0x0, &(0x7f0000001100)=[@dead_binder_done, @enter_looper, @dead_binder_done, @exit_looper, @acquire_done={0x40106309, 0x2}, @release, @request_death, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1000, 0x0, &(0x7f0000001a00)="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"}) 05:52:53 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, 0x0) 05:52:53 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) 05:52:53 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f00000019c0)) 05:52:53 executing program 0: openat$vimc1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 05:52:53 executing program 5: write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 05:52:53 executing program 1: mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 05:52:53 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001540), 0xffffffffffffffff) 05:52:53 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) 05:52:53 executing program 3: openat$mice(0xffffff9c, &(0x7f0000001700), 0x600000) 05:52:53 executing program 0: write$apparmor_current(0xffffffffffffffff, 0x0, 0x16) 05:52:53 executing program 0: r0 = openat$mice(0xffffff9c, &(0x7f0000001700), 0x600000) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) 05:52:53 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) 05:52:53 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) bpf$ITER_CREATE(0x21, 0x0, 0x0) 05:52:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, 0x0) 05:52:53 executing program 1: openat$binderfs(0xffffff9c, 0x0, 0x0, 0x0) 05:52:53 executing program 4: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[], 0x16) 05:52:53 executing program 3: openat$mice(0xffffff9c, 0x0, 0x940) 05:52:53 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x18, 0x0, &(0x7f0000001100)=[@enter_looper, @acquire_done], 0x1, 0x0, &(0x7f0000001a00)="b6"}) 05:52:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 05:52:53 executing program 0: openat$mice(0xffffff9c, &(0x7f0000000040), 0x3c9000) 05:52:53 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) 05:52:53 executing program 5: openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 05:52:53 executing program 0: r0 = openat$mice(0xffffff9c, &(0x7f0000001700), 0x0) openat$mice(0xffffff9c, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000018c0), r0) 05:52:53 executing program 2: socketpair(0x23, 0x0, 0x4000000, &(0x7f0000000040)) 05:52:53 executing program 3: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x58, 0x0, &(0x7f0000001100)=[@acquire_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 05:52:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:52:53 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000180)={0x7, @raw_data="815aa498295380b2a5fc7bbac2630944320786fd37b4250d09b33eae4a27270f4e8ba7968dec051971f85ec93debb6f2ce0facb3e8d7f1cf79094198fd846cc76900de38984f88624668222af641c455e954ee919978fdd7e510d63e3b8b3521294c102e851bdc99cba96ea768f80bcc5413b502624263076dec0f589d0833fec51e63d5c2b41cfc54d7d7c81285ae39985a056f965db4b1d5e9f59b25fca09fc0ec8460f1a1b1f04ac90b7b1b8abd6b284a39bbc264ee71610f66579dee1988d5e4952461486a9f"}) 05:52:53 executing program 5: syz_open_dev$video(&(0x7f0000000000), 0x0, 0xa8640) 05:52:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) 05:52:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:52:53 executing program 4: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, &(0x7f0000000600)) 05:52:53 executing program 2: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0xc0040) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 05:52:53 executing program 1: r0 = openat$mice(0xffffff9c, &(0x7f0000001700), 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000018c0), r0) 05:52:53 executing program 3: r0 = openat$mice(0xffffff9c, &(0x7f0000000180), 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000000)=@raw=[@call, @jmp={0x5, 0x0, 0x4, 0x8, 0x0, 0x6, 0x8}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x15, r0, 0x8, &(0x7f00000001c0)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0x1, 0x1]}, 0x80) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) personality(0x400000d) syz_genetlink_get_family_id$devlink(&(0x7f0000001540), 0xffffffffffffffff) socket(0x25, 0x2, 0x5f76) 05:52:53 executing program 5: openat$mice(0xffffff9c, &(0x7f0000000180), 0x940) 05:52:53 executing program 4: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x44, 0x0, &(0x7f0000001100)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 05:52:53 executing program 0: socket(0x23, 0x0, 0x7f) 05:52:53 executing program 2: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000001c0)) 05:52:53 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, 0x0) 05:52:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRES32], 0x3c}}, 0x0) 05:52:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 05:52:53 executing program 0: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x16) 05:52:53 executing program 5: openat$mice(0xffffff9c, 0x0, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 05:52:53 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 05:52:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) 05:52:53 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x6, 0x0, 0x0, &(0x7f00000019c0)) 05:52:53 executing program 5: socket(0x28, 0x0, 0x2) 05:52:53 executing program 0: r0 = gettid() sched_getattr(r0, &(0x7f0000000080)={0x38}, 0x38, 0x0) 05:52:53 executing program 1: sched_getattr(0x0, &(0x7f0000000080)={0x38}, 0x38, 0x0) 05:52:53 executing program 3: getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 05:52:53 executing program 2: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, &(0x7f0000000600)) 05:52:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 05:52:53 executing program 4: r0 = openat$mice(0xffffff9c, &(0x7f0000000180), 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}, 0x1, 0x0, 0x0, 0x20048000}, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0xc, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1000}, [@btf_id, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000001}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001140)={0x4, 0x7, 0x2, 0x6}, 0x10, 0x0, r0}, 0x80) 05:52:53 executing program 3: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x100000001) 05:52:53 executing program 1: openat$binderfs(0xffffff9c, &(0x7f0000000100)='./binderfs2/custom1\x00', 0x373ed0c4a62d8088, 0x0) 05:52:53 executing program 0: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="737461636b202f64a6"], 0x16) 05:52:53 executing program 5: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='stack /'], 0x16) 05:52:53 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x7) 05:52:53 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) 05:52:53 executing program 0: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, &(0x7f0000000600)) 05:52:53 executing program 2: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001a00)="b6"}) 05:52:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0xc0040) 05:52:53 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000180)={0xa, @sliced}) 05:52:53 executing program 3: openat$mice(0xffffff9c, &(0x7f0000000000), 0x2c2) [ 148.102660] audit: type=1400 audit(1649137973.822:2): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name=2F64A6 pid=10169 comm="syz-executor.0" 05:52:53 executing program 3: openat$mice(0xffffff9c, &(0x7f0000000180), 0x0) 05:52:53 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x44, 0x0, &(0x7f0000001100)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 05:52:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3c}}, 0x0) 05:52:53 executing program 0: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, 0x0) 05:52:53 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000001540), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 05:52:53 executing program 5: userfaultfd(0x80801) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 05:52:53 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000019c0)) [ 148.158450] audit: type=1400 audit(1649137973.842:3): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="/" pid=10171 comm="syz-executor.5" 05:52:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:52:53 executing program 1: syz_open_dev$vbi(&(0x7f0000000140), 0x0, 0x2) 05:52:53 executing program 0: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 05:52:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x0, 0x0, 0x0, 0x909, 0x1}, 0x48) 05:52:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0xc, 0x6, 0x801}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) 05:52:54 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e401000012000109"], 0x1e4}}, 0x0) 05:52:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:52:54 executing program 4: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xce}) 05:52:54 executing program 0: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc01047d0, 0x0) 05:52:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x6, 0x8a, &(0x7f0000000080)=""/138, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:52:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd}]}]}}, &(0x7f00000000c0)=""/171, 0x2e, 0xab, 0x1}, 0x20) 05:52:54 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) 05:52:54 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) syz_fuse_handle_req(r0, &(0x7f0000004180)="1942344829e2477890e6fa54ab8b964ee06a2618667833b07e1ae2c2cbfdcd414ae71147da1e73f84f02068f4cb4e94bc7fefed2dd136f366e14ebdfd50b8da927a0d18d160af7df3b3a1b500b6bd60612cbe6511b02f9c968c0dbabcf1ece0caf7aeddc3cb240a1a26960fa70458ce5a64cb5511365b408a2d94a4fd564e254e1a768b1171b0ea0bbeff7a5d76f8edf28c8aa8a2d0429c1cf9124cacb68a949479180545708068663eab2b15644cdc8c412c2edb575c2f0925fe57dc11cb83938e142aaf9ed834a18004e1323acf75ce7bf1c3904c305868811682b1b823b51792c4f5f49218a8fb8f31c22735789e12481ea6a5e85aa20236dc4444bd726abc64e7b5ebf22830cfd0be08c4978a4cfaef3c1730a368c30b4446e674549319c540a46ada1a6f6a939420a5d79f99ae5a3667479c175e5fc95b442e33cde275ba17c89f6b5188ce6b22e52007a9633ac7d108d100bec1f01bb67f929af55c9043174825c344f01d6c859caa66d8f10f801d99d8bc00eeb429f0ec04b116a1adf9032e62caf4a0a1ce0d3b71d7a78c3c5d208ede8d237a0d9858359557357da5e2ce0bd20099f52dae6046d9a3925ef2d62bec9f5390144b3a2b52f798e781cfce7bfb65c0bb4248a498f92445ef7c1c9a6fea5cd3945efb8b24e807591c719e471f413128609d7ad336c0a0f52d89d832d0a42234a1e719a8db0e17ac8f445a200b0ebbdeda9b44d1295c1149470ee9c16174dc348919d544a9500bbf59864ce640d21a47f58cee62b46600d3a0579b34fa8c45e1018a0291f33f8d9fc40d6a0450082fecacaded1d54416df46d0bb29ed05b36ce48cc34f222cee6c73be514cefb259b7f35265b0e7b5bca5b446a4a96e588de9d568ff7ff1aa1b96a43ad15ae0132077aa34073b45a69e0cfffab5e1dd8f05c4401f817931cbb38d290721ea66a49603f3c916dc14a1d464c14a5eec2a1332d9220368bb9ac1af3cb808319ea7509a05a77aa2e61d03b0a0be1b5ec3499d11cac2c0bcc76393de68a8414ba3710fb0bce847e6aba8a9f357e51fa641ac1c7f4116afcba73f5737d578fc22e514ae5e992c51a4d585406237be96bd0ab4c29ea133af9a47adf71282304da9277e59c146b0cbdcb55598a82367edf44c8d8047256884df56f894727b907656f2e09e080e809aa7591c3b566b318621fb212f6be18375eb023f998861b66c7c82776864728e6898c05b03b938e5178e0040b02563ed7f8319f5561d01eee6e2f8b3b4052e90cc1239c1fb08948f3e2075c0558ce2ed8f309cf0878adaeb2756565e6686badccd0533a883cc2d245cb39ffaf3b4a1f013cbd2430dca83ba8a4e9061ac70662823d9311465681dccc801327745dc5b1493bc41f5dd4ec10ad8faeff630cac014cddc9c9a1bb158e06b071eab5ef883f489216b2f01ff67afbf7ed3226a3c88e0688ab1abacf170fa672a84a3dea3979b7004478ab5b9f0b0db92a5c96b1fa955583ae3d6403c717af21650262326fa8ca0848e04d50e3aea80d16540a192cd2f3f3212c302a3c5542df983fc22c2522cf235340afdb61e60762821ac0ded598a38c2fd9701ad1cd2a5099299c42bac042bbce2565bbfafd049e6f30d6255a4bcbb65af5f56645707689932a07713164730f5316db9d405d566de6675435356adcc6105e00667d0aba750435c11d26b479f1d286097ef40ec75a9a25154aaa7f455c4b388ffb37ec95e33bce8ef9645ce28a2cbdc2ffb0c589d22e14698bd87901bcf02e893ea4ebcbfbad77efbf40adf96460e684ea8da5f02566dc24161eb4d0b65350c0466c0b10daca8e654435e8b492324725be9aa782c05d2d53ee44b113d57224a3b55770b0e9fdb42db35e169121f9e77b4a8e5b3c695885fd6e00f42724c2c37f82df35991c27e82bfe2a97cfae67169fad71bc276120e315bbbefa3d0c7bb746c3575b41d80dce44aae200824806ff5aa83de697bcd87ec5a0bdc77e0e1127bfe7f269cc59574735488bd299b115d43d2d2f4ce5d5a7ad1a88693b1ee8a126cc325068bf7620096e124d7cb98cea19e68681e3d2729c7abc08461d3df60782c19cfd5587b76e95376b79827786eb909a501a265ac56e771ee1e2611e06264c6e4c48b4b7812e336d27baa17c0b8bf8a726ed6751216183d04b6d0d7e5c9ef91357ccd3713a1506176e352ff18dda942d788204bff9d0e5556bb6c82657a388ada79b572795f7d17b19af9dfce7f4d0099fd5f5005fd950b0c9c4aae46afbaba290d8951bae441e6575ad49863de7b2d365fdcb3d864e5e8be48c31206ab921e5b6ad282ecfbb6ecd5f2565fa81751702e5ce55047c24a4803f30479430756af311bfed180ccf3ab1255977cfc6fe6e78a3869a76e2ad6160622b7fd5baed460e6982622c7e1579c94fab285e723941023e2857db3180e0d833aae0f8e9665a24c853ac347bac28cd76d898d90c2b6d4ebc8a01e3e6e834ca91b74538c27cd0f6efd090affdef75f850465560711cf1e9be99af229df88268929287778c698c6f143197dc555732a106ffd70f50d298681756943e0b6f2a40c1ed7a7c3cc66a9f655527f7fbc86fdeb9c89942430566885e7d152955ba516d4382a15aed167e0ebe7b91f0add7c9100177ce1f554180863046d8ba728a6824843a7e0fd98eb7f94f711ea5f814a392c1dd40d362b1eee0705e3ff88bed0f4d1210494b7ca628dc5a568f4f02305267ee55d1698e27f0b5817cfc466082cca8c21970ac828a7de147d92fa6aecac96f9b09eb2e3cd17cf37025a9d35d512b357839e824da29800459897a2fd90fd58bca443d290fe8b0f262befb690cfa61d97b3e56a6fa23eb553126465b4b3e2d8d466441065ea6aa0e162cb666579b0a0e518b654e0197e9343a17591542a75694b60f5c1451965012f0f8140a68d0133af7143ddd16d39425656cde4b9ca0a685ca4454f157cd60caa98bbfed6662e741c11ad6af788f73b2d11324a65799178917f4feacd6e5bda4fc15dcb36231a8047d0ef61aae4e64d84303b802df8891d669a43c0bda6dbc207b54210886ed6a0f4989f3a886eb5f867bc785d5e05d6828ecb00d31404cafb8a25f56ef2852f11c2c994a3c6539ca819e1688aa9a7ef842460bafae84456dd3ef1306b5e4fd56bdebcc2a55d76ec733a0a854798ebc2e8a6aee3469a9f12c65d2be9de6548d8014cc11d87dae6aebd2b24fc6f83847ab9732e30e1d9558ac8eebcbad2908ac9e9fa8c63a0be3a4b513807849347bd15449b979e9d787429a176c81e28aa6238f9a4fa708357abbbb18669d3c8fb6919d8a139fed39f8741240bf6750c533d16b383d1f8d277e38c440ab4a3baddcec6b3798168b47cc7a69225c7035c29eda01ba1baf7c8b166354d1d683f2321a94e2af04441e46ed46b67c2ee731b371f9d953c3d41068c244fd1185934c1cd0e6cc23c7e2dc36bdfd63be0380f0eb9041babbbb9e0afa47be5b5e34445004b6e172f283eaa89f8de5bffac866d10b2502a38c8cc40b893d3c3ead54fdb90eca9890288b3caf8d07b65f3791d090d0669e09409aa439a10fc2cd86cc51fd9016a6f57e6aad8b6695af206d4fae96278af4e06db0a39f90a81349e4680b724bf3d21c299993e476ed609825493a5b9695a706dc7391aeb3f11756f390d6b1cb9a7bbf59de7cd0182e3bbe1dd76206498a187b08c86a46d76de3d9536705c29bf3515eb1ac8e25dbde2836da6d51a08338d6eaccc2fd649cefb5aea339a5858879e57eb7c967c3ce11667645d9ea9e6b122ddfe9c33221251a817c1be90d22ce64188fa39828d56836230fa69d3580b28fb8388d3eae9244c621a034d128274874b7cad2b0aa4ae1e0055347741107b2366ef5e00179f546ede2be02fe7069b083b6d90d20b8dfe5e6e96cb9f176063fec34a7e9a27ed52668674ccb0f17b6812dcec6f5f0a7e579edbf8b7fe6133125f317c31207a4d9e0906020be83d85920a673373679505213d605e728f77eb167495a8007f5b3f9cbd5a4a438dd9db3da52b42161baa7fb58a51d7d29a23ecd16591a808b6bb6fa8e730a0e606d9e5a3e9125afadfbd677ec200a72b52f143ecb4891f10787d69a1980934bc752b6962c548d109436acc4ebef79dd0b352c302bbbf97fbe6ed1ad3e89dc8eece3167a44fcafb7e379a07c29a93cd22b8339c2569fcf50ccb315504390fa63aae0c8d35d9eeaffc0a3c9f65ebf3f43fcb506fac6228661d6722d35514534d739db66431247291dfa341fb0e28d945eecea3033ebba5d0aace14121923ae3fae25d4d92d716b8587fdc7eb58313dc25405c000356c2e88a72840b923d38390dcfb43617f807660a46fca04467c6505af91564d37e2359ffb40a84d99f5014b34c16b07d8bffd9731b34a541018234ec36196e6e1a785c04bc15f4490b2b72a4497bafced3bd4e88eb28f71d802da3775e1ef3c5e523719360519b671fff69fedab0915022ad54cb8aab6c4d778a28b88501ae5d2bc36b599435e560b5f3366d7de1f6e7caa76b435e3b3ee9cb6a37fa564ee95ff46d77b8804db077da0d7280492145d5c5b7fe80fd5ae8f13e7bd7d4d10c915c1c2479a7b2be1856d6145de28da23a9f64bb914e3b4e35fb46c7cb8ab11479c155402702d13c5544db6409b047fa1d0e97f439f092c5c6b957c54a9a9817ddf0129f5f35971e6eb38ba4b410f6788348880e8dbb3b2cceed72329b7071d0bbf85e570d460bc0f1f7224a846359798f1567250c57207cda7ac078bcceb4b21ce069b097c3258a09cbb968cefffb4ddfff9be93f41f553fb6e36baa6e28a5cbcc5b1eb7050909002d7bde04e61fb2668146c686ab80cb0a3af3d25e692f6497208a98d2d6cc14e9538232c2e619622b588afefe4cd143c314e15d370601facaf0d30e527f6bf0525bd6cc578a857f4a917e12a1d15b456c5aca7e47027af5d50112e57a90608c3e4f281c1b7af278792bdb099451dee5f82f4465fe16917a9d2664b5e3b5fad1ceb74752346a86dc79ebece05080a8c81a88eee1836253381bc739e675506b3b8261a5a5238e58b60fb2b9f0d9f1fe95114cd72caf8b0c60d73496b0e70643d58522032b719c55bd813de4f7775078a1b81d474c6a9715d99ad6acfb42fb948719e6ca5b473af2c0254f4072209179f944f9cdf859e1f4bfb5126b27463a1c600f628966fb866a6c074a4dd17f5c75d30d46aae1e4b47776009e647b6682eb2919a430f51d922a9a6c6fdf873003891668fa6ba5808547b0490dff0fbe4a0e308853c698887b9dbbf6b82ca8f7e131fa622b5db003cc6c74bba8e3b62bd7d674fbdd59c11e35ae840ad82be832333a175116c7caa8a4ca0d5d4ce711bf2d943d3c048f78ccd5f4b0e919d1da6a1898adbf6a6eead1dace74717832c35cd88584d09828c60a87f568967723b9cf842519cb95486322709f21ccd075008b541ddf1b7fad1d0ad7663009cd7f50c4cabb27343a8e7fe31cae9c5a9792e668a4633ef506d488e76e16b6a98456f09b4c27f0f2ae631e05f1bc6f9f267935657a0260e57cb4193968497cf43d935403faece94fe786b31e03a4752b8c30bea6df1884f27f6b53271a4b10675610b441d889b8d0c5abbbc208de4c69730be904625c2ab22390f8957f3a25af42cb9303de9f4de76cbe7106b121698851d7e3ae00ea3228de0a6296237ed3f5026e6a61aca3e1afefb0b72a4d9946a49471febefe47246ad44889b0c106f565e74ae65e907157511d62c77ecdcfbea0bd27235ad609eb089637c57556591805f08ad394b71df1de9a1670c9857cca69a85d9d4930116469f3b164dd15e9194da7da0952693a160f60e4ac339b5203576e836205be9b8ade7b8cc2ea6af827884678e267116d7dc6e4e758ea3aa7327ee36bcb400788a951985386ad5da8cb2259175227640f14acbda863a545c920b18bed7a5b46cf710b5212f74f73c126b31084a70e1e81d1a23acbd5ea3cf3e6e6145253afd660a29f9b21f3f5b4c8039ca9e52b7b7d5ca023801cead98a3fef371b6a12cd203eafb071d2baf8701d28b4d623564023d3f779d2bfee160e9a7e715a7ed4ec4dd5bc85dfe4cd4955e706b6841ca1014714b01ed67ac90ff8714f0365f709306cc1f9ab18b5eb431c88c576cd651e058bd16c1666463b92e1cb15c1e9a7b6ab6b2c18cf375c34a5770a87a394908fd18447637a31bd5908a722466534b99936e7a7761a9ed8b081284c3b1d2849ed7b9d6c5bf54d665e9cb8df6aa0ba09d4baec953d15efaaf2e0dfa33da9a19c3b506621533f9afb76f64d7f749c9759a2a644432b935adab23b0b76d3ed30dbb245166d04ac99d2f614fd0f1bbd45f6ed4c715d77d777c2b34401f39c6a3d04eda0d7c7525002ba26e4b123682915de4ba57ddd421dd79a55532306332ccb6f6e0dba098d963624f1bd9ce649b5e594c93659a8c677e426e709611e02d4820ec0ad7505a682319ba7d627a15179c16e20045e72c7d4afce1048491d2191cff8fbe7d0baa8656989bc9c648511174db1131eefbef94a20c9dd5f10b5c118305409624e4ddb087fee86823fbeae1c14924f8e18a9b238c3bb6e1b0e9d882eb01a182aa73ef9937d66567d50e7ecf8444ba3c4848975f12c13dcb5f6d1e55b2b8e9e8cd7de74d72c5f73785daa0ce5073fe66b61cb8a46f0fed88bdf66cc1c76a1ac0ce15a528b78060e4e8d0fcd417093e071e1a14c80385cbc610d25976136285dfeb9ef235cbfd0adeeeb33727fd60945f5288119eaa48867838d7d46c1416806afb5928affc53b3f9b1c44b7be1a45cbb4dd2c15e0a92e73657fc29a59398ca2e8b82a4b0042b91024fc48051626d5be960d18a441a324915b9f2a3dfa5fede99e61fe9547f099a89a8838553cfce1c61b257f6a1a3824812dba8d3ae73aa4f136f2e737cc0a0fdfecf98f261b97044056370ad2bbed4d38dc6a45743339b69497a2c9c888b28cca668d5da0ed25b94b85eca1ea114968a97206165dba5e63502f95f19fdb3868a5be800c92cf02e13909b8f0adab346105eb82e54ea17697106bb2c546bc044a0680ad26cc01d610d893b35775f1632888369ac92cf58a5e0e7edd3c969ae797f9754078c5526b0be24a94f6041206b2b08d9128dd131c1159ac167bc0b3e61b7fb5030219de1be30f4af3e126e4d978764b11ef31e89acc8ae222e1d8aeb2a04371759a80e05027d914452f02c2c3f5fe111899b2431b1476965d6068a7fbc909437f085453d9ab93677ca41c6de146edcba1bb6520ac6aee8025b315a13e2ae21e1403421f7c03da4adfb85e1bf2f218410bfb64a92a57b2b65bdd8d04569423607dbbbf36a15abbf209699d7756c3d51384aeef6fe521a01b3f9507539a06040ef8182eab6b718240ed8f3cc0a416c7b6734124c3230b43885694f92d9abbe444aa30016234c525291465fd09777265141e35547c1cef3a80d2aceaf258baa6d81d87c170412d229307522ec3adc34cef4725d3f0e00997ba2808ce31727a2a0e379d0ee453037cbb78a1c1b1b2bea65f1bcf1e9080c7eff0a5466c9eebe8c6045ade31a27b7a3d6c836f61110a6f0150960dfcb608ad259303698cc29370e3e9458a19894c61099e17764b0d2f634d96c1c5ca95bcdf5a49f906a3e2a921e2090f597a7f66771fccac3a93becfb29061e0ae5d7bac1eec92752ab9a0d50316148911128b7fe9eec0ce001f3129e8efc38abbb51f248bf81df19fb08e11fe5d5d4cd9eaeb51ab3cc69aa9af40771c33be9b320068505ca87527245b47cf8402c0459a5dbbc764627b93294fe67bd3974e8a1f633b19c85cc7f2dcedb09642d9f272be237a3667742622bcbe345b022cadef7b4120d4925cb884a62e672b5281cdfcdaf4d6d21a1250aad6b303937766acf3853f847c636e2f80be5dc5fcb83f5485e8d0f5a1585ba3471a38d0c7731e60cd86d4bb018af91ba9190948a803e541c85c5f67c1eaf7b98a087b927443fd7512229e359ba60e1f1ad82a3128af185098dba4e579cb2a4e2a20eb7d5a206df4f94141154cf15941ad85e9465e122305fc608eada3863231c278ed7c96d3152ead3c542e9ff57f4c2137a71bfa322c6fcbdf0f8fcab7f275c10e0c92d5fecafe19b1fa9656402c6279af4aed6a593a48c2dd517c6c2aa7882d85404e39e7c60ebca94387137a1abe59202da67b9f33140949550596d5bb6631905444736c565da1612e089cd782b3bb290f583a5f1024c61d27ac9256d24a47c167d27df208f50f209d17e216a269e5a3044ebe77bb10dcf5e8734aa18d82957ec8d53861cd5d8ada65ede4dbd82d4f320d908a6e4c3ce88ff715e8241d006dd7dcb70cf5f32d679c4d407059a420c15939ee0d9e5135122107f138186186c1db8adcf0cf0e3420b76b24ad68bccf9497bed6652124c7d32ae4bd8f8a5ddcb10f97f4b66063ba12f817975bc819359a4e3a80ed7abd5ab9c6c6a18fa99497c36c45d77f48c9ed349574cb6e2500ec7b64f0b6b4b808d9579431600d750cd99d0d6e1a9ffabb1bf72059fe9a58bd1db2e726155150fc4f1fcf34c370013ae9be7951568f6a62bed0bf6979918ef2ad05e21f6543d1c9a2378b4d80b4d99d1c5d6b6987756e1eac57c68677093acbf96ea308365780b34e8f6cdc657c44913592348a7f2155c6452f4030023ca7697f5f832e5f1711543f1cad559b545802fbe90e676892b71c3cb829afcca745dda2a79b3e080a8ec3ef075b721f5b83a94ff6755ccd65734a45bb52a68354a748e2451ea186952f23931df1ad0c7c080c03eacd68864a8482f24ea7e6e54789a506f6ba5840f89ba22b167260d9815382a33d16e1aec4ebefd07c57fc61479ec9ae70ed9e6e86989962c8d97bee9799732a0d67e24ad621ac011b99a97d5167b7ba5e8753cd2dc200b77b85cefc84cd8a7f95a064bde9667eaa8c74fdd4b8f04d5c2166944c89bbda2d9ddf4f33318404b3bb1274f4640dcfe3533122a3c1e13b17cca858d4e1b0b6e189a842f3a2b1c3f97faff1411e1d8f70f8d3f4efdf9602eb56bfdb051e556ad08f8546c6d7f70d9a10b3c7a2cb6d6ef5a14bb6f172d60cbe24f967a1c8a3dce25adfd54222798f24630e6ebcfa1383d210a5735535fdec8ff3fbc41a452184273aa3c5f024e229dd600ef3dae8628dad6e82de91e855355b36f75df2f497c06a8246bdce0a648913ded2726435ebc809c763b3d132267444fc7704ef4c162002f184483579a9258a8afac98f3d94ccb91a34fd2856536808c2cb3e476bfbe8802cff563908af4368c9f57b092d907d13b0931c2ac59d0324cecf205138a6c0387152168d7d4c8710c8663d139552a80ec212abbe5831707f18abc829ad6de6277885923018cebad9243bc2f7cf9dcbad01e3a6dd4b5fce75e1a6c442911a6cae3f2c9664f01a80c164a8166b7080133b90f9ffd755c9a5127d2f190a73950fa681eecb6bca10f36a298e81dc0fe74f33a8e056df7cee73fec76b45c53dae61123eec0aef99c7337ec47d7ae5700c67b3686ba501988e6189608e6d0beb3ca2a95bc31d32eaeb501f6a9d60f0aa10d3789332126414e70731af1dda7cf2f8dbd0653a830e54dc756bba59456a62975bdb5498079ddcc18b6aa92b815fbf6028e9aac7407a31625752d52a5188cceded372712e59ec2adb53923213573a5cfbb9386106c9e7d4841413ab07ee53c28773d8f6eb35d2b46fbf8fe67d4c4ab2eb570e83e004257cc5c7ee6faf69e4a596f01c12202e497cf8818607709f0bad0544733d0e02aabd5df64154563ada810c5f9233c004f543e76a127f8f49f264aaeb01adf2c305c597d6124f2247d17427863d8a4918d4c0627c0128263628dc6c8d9dcebd3f89040e8f3adb9ac63e3cc1e59e632dcea869cb28a3e9f83983adbdcf739af327cf9a528723c273038785a3243f411b59009f7aa7518d13f289386f22d58697435dea30c6a401dd9d58f75cbec75d88fb80c416b68667e738a8ce6bf967f1a882c7f069eeb789c0669c14c0e966b895929d067be8e4a331d461f8c576f7ee4e1ef034cc1930c95866b5f6dd983f739e19fc4f18c3eb83f9fcafb5d2a68c1d7a32d0750d085f2c7f6115978e8cfa5e5665796bfd51e492542619933d99b01175b0a93db38520edc81368038e305db50faa5c8aefaad3436969b546948364b39c97e9bdc4f3f08650c89f2cf5971c3c69d8562ccd9950ced1bd1eafe6af1e86bd4aa5b06df4cfbd57a33005973cabc82c81f585eb5c99971fc3e7d507b5d867c97cd05065d1632540bf3194e166cf0388788469eb7a6a15532a3cd8800b331c07d7fa0fc61d40499ad4e10e3b99b0daf48f12452a1d3d585e31683f18809d880c8297f40c02fe6e064e496f39a2701251b20bae18fff7ae6a7f1a664f5695a89bb43152186282baa24c756f205eba19149f5d70a7e70b0e71179643b3e3ebe7a48367b3a5d4797feaa016256397f00c87580ee92bb79b17427b57282629397e66098baed12aa489bad0e4f876a01aee6b51eb849155b73445026063bcb6a1547ee77ee09ef355db21bd3c4cba6d8a4fe97f5c496d44da7dc29b8b8a74041afc308f551be4bc08f028b652b59002b13eb4f6c7ae31f40c404c5350355a1a79a9dad73f437c3cb0efd1fa44e42499e9987cbec0b7ca8850f27f4313ec7fe314c1d68e3e2c300dc98c6d34ae646ebd958c34dc986c8bc735667fc3b15d8bc9586e1a8d8310d454f8d82e8c7e3a14a6e3cb56a4ec531caffcf69799fbf73ebd3d734a215c6e353cc27ab1e204cd9a7e97b0f1ac43abf979ff96ad3b74e49205e5416c62799e374be8e8abda0ef2f27b4164e335477e7a2c3c50b8836e821ecb89a89f5f4868d7e3416b7dee8028018ce1cf00f31ff787b5cde66e1cd9aa7f7e8e68fd6b86b79dd21f0faafb094e0bfc3a3f7e6b3697a47a875fc7d1731ef3467af482b9e45951cc7159eee8330a077e527161b9eb527dd94e5d164259805f502436ff6e347b2352e1d453b456de75a7cf795437622efe4f702a599740e977994d8630567c95abcb1ea1bb0e6009839c2f7eaa2cbb0bb580cc9b398be495137d4442c6ea8d06615b849d19afc9488a379184f000037e7d6dfc089c065175effd0ebd48270552348fd53da5d93edd5e0db0b5ebce8b47e89f422594feba84d8dd9aaf88fbac19b939b38a7b9e39b08e52d0d9c07eb7a3bb74a4372a1409177390034df77b295381688a32aef1f298249eeddb6aaafd5168cf91abea9844df7ea7357d734245285a1a707022d38c0a09299792f85adc3e9ea8e09017314ebd31e7d3eec2e62edc6c1dfa61ffedf6d6a6e353025c81a31010fcd3b3c53610592330fcb88aed58cc7d1263093dfb4ad0207a3e8f98eaf2d5c0da9726d6c428139516fc4e60d317f122442a91e795d3fb46f1d936f58c9fe9da7638e14d4698e40d9e88600dff489fb7ce80f5518c418497c4ac09399e88cefa6d9bd0f069e52362f3e16c6c2f537fbb2e5dce02e0fa860fc9858b7c08eecfea85724470c9b5bec062cf874429eacb45a21bb", 0x2000, &(0x7f0000000c80)={&(0x7f0000000000)={0x50, 0x0, 0x0, {0x7, 0x24, 0x0, 0x0, 0x7b4, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:52:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x6, 0x8a, &(0x7f0000000080)=""/138, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x80) 05:52:54 executing program 4: userfaultfd(0x80801) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100), 0x0) 05:52:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newtaction={0x78, 0x30, 0x1, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ipt={0x60, 0x1, 0x0, 0x0, {{0x8}, {0x38, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x2a, 0x6, {0x0, 'mangle\x00'}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 05:52:54 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='dctcp\x00', 0xffffffffffffffa2) 05:52:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000000c0)=""/171, 0x36, 0xab, 0x1}, 0x20) [ 148.451295] kasan: CONFIG_KASAN_INLINE enabled [ 148.469633] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 148.491498] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 148.497751] Modules linked in: [ 148.500946] CPU: 0 PID: 10250 Comm: syz-executor.4 Not tainted 4.14.275-syzkaller #0 [ 148.508817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 148.518165] task: ffff888058ec21c0 task.stack: ffff888058950000 [ 148.524222] RIP: 0010:ipt_init_target+0x97/0x250 [ 148.528962] RSP: 0018:ffff888058957160 EFLAGS: 00010202 [ 148.534316] RAX: 0000000000000005 RBX: dffffc0000000000 RCX: 0000000000000000 [ 148.541580] RDX: 0000000000000007 RSI: ffffffff85d456c1 RDI: 000000000000002f [ 148.548843] RBP: 0000000000000010 R08: 0000000000000001 R09: ffffed1014fc8d50 [ 148.556103] R10: ffff8880a7e46a86 R11: 0000000000000000 R12: 1ffff1100b12ae2f [ 148.563369] R13: ffff8880589571e8 R14: 0000000000000010 R15: ffff88809e3e4040 [ 148.570635] FS: 00007f21be058700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 148.578854] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 148.584729] CR2: 00007fc81c8f11b8 CR3: 0000000093c3f000 CR4: 00000000003406f0 [ 148.592001] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 148.599267] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 148.606534] Call Trace: [ 148.609125] ? tcf_ipt_walker+0x200/0x200 [ 148.613269] ? __local_bh_enable_ip+0xc1/0x170 [ 148.617843] ? fs_reclaim_release+0xd0/0x110 [ 148.622251] ? memcpy+0x35/0x50 [ 148.625528] __tcf_ipt_init+0x48d/0xc00 [ 148.629507] ? ipt_init_target+0x250/0x250 [ 148.633739] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 148.639616] ? tc_lookup_action_n+0xac/0xd0 [ 148.643936] ? lock_downgrade+0x740/0x740 [ 148.648085] tcf_ipt_init+0x43/0x50 [ 148.651710] tcf_action_init_1+0x51a/0x9e0 [ 148.655946] ? tcf_action_dump_old+0x80/0x80 [ 148.660349] ? kernel_text_address+0xbd/0xf0 [ 148.664759] ? __kernel_text_address+0x9/0x30 [ 148.669248] ? unwind_get_return_address+0x51/0x90 [ 148.674165] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 148.679521] ? nla_parse+0x157/0x1f0 [ 148.683221] tcf_action_init+0x26d/0x400 [ 148.687261] ? tcf_action_init_1+0x9e0/0x9e0 [ 148.691646] ? SyS_sendmsg+0x27/0x40 [ 148.695348] ? do_syscall_64+0x1d5/0x640 [ 148.699391] ? entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 148.704749] ? memset+0x20/0x40 [ 148.708027] ? nla_parse+0x157/0x1f0 [ 148.711743] tc_ctl_action+0x2e3/0x510 [ 148.715607] ? tca_action_gd+0x790/0x790 [ 148.719645] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 148.724045] ? tca_action_gd+0x790/0x790 [ 148.728108] rtnetlink_rcv_msg+0x3be/0xb10 [ 148.732332] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 148.736807] ? __netlink_lookup+0x345/0x5d0 [ 148.741110] ? netdev_pick_tx+0x2e0/0x2e0 [ 148.745240] netlink_rcv_skb+0x125/0x390 [ 148.749283] ? memcpy+0x35/0x50 [ 148.752548] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 148.757021] ? netlink_ack+0x9a0/0x9a0 [ 148.760885] netlink_unicast+0x437/0x610 [ 148.764925] ? netlink_sendskb+0xd0/0xd0 [ 148.769084] ? __check_object_size+0x179/0x230 [ 148.773657] netlink_sendmsg+0x648/0xbc0 [ 148.777702] ? nlmsg_notify+0x1b0/0x1b0 [ 148.781657] ? kernel_recvmsg+0x210/0x210 [ 148.785784] ? security_socket_sendmsg+0x83/0xb0 [ 148.790517] ? nlmsg_notify+0x1b0/0x1b0 [ 148.794467] sock_sendmsg+0xb5/0x100 [ 148.798287] ___sys_sendmsg+0x6c8/0x800 [ 148.802247] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 148.807007] ? trace_hardirqs_on+0x10/0x10 [ 148.811222] ? do_futex+0x127/0x1570 [ 148.814916] ? __fget+0x23e/0x3e0 [ 148.818348] ? lock_acquire+0x170/0x3f0 [ 148.822298] ? lock_downgrade+0x740/0x740 [ 148.826428] ? __fget+0x265/0x3e0 [ 148.829863] ? __fdget+0x19b/0x1f0 [ 148.833385] ? sockfd_lookup_light+0xb2/0x160 [ 148.837857] __sys_sendmsg+0xa3/0x120 [ 148.841638] ? SyS_shutdown+0x160/0x160 [ 148.845591] ? move_addr_to_kernel+0x60/0x60 [ 148.849983] ? __do_page_fault+0x159/0xad0 [ 148.854213] SyS_sendmsg+0x27/0x40 [ 148.857742] ? __sys_sendmsg+0x120/0x120 [ 148.861788] do_syscall_64+0x1d5/0x640 [ 148.865670] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 148.870857] RIP: 0033:0x7f21bf6e3049 [ 148.874549] RSP: 002b:00007f21be058168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 148.882250] RAX: ffffffffffffffda RBX: 00007f21bf7f5f60 RCX: 00007f21bf6e3049 [ 148.889515] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 05:52:54 executing program 5: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0x5421, 0x0) 05:52:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/171, 0x2e, 0xab, 0x1}, 0x20) 05:52:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="e4010000120001"], 0x1e4}}, 0x0) 05:52:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x6, 0x8a, &(0x7f0000000080)=""/138, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:52:54 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)) [ 148.896772] RBP: 00007f21bf73d08d R08: 0000000000000000 R09: 0000000000000000 [ 148.904029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 148.911277] R13: 00007ffc8399e11f R14: 00007f21be058300 R15: 0000000000022000 [ 148.918543] Code: e8 7f eb 80 fb 31 c0 b9 0e 00 00 00 4c 8d ac 24 88 00 00 00 4c 89 ef f3 48 ab 48 8d 7d 1f 48 89 f8 48 89 fa 48 c1 e8 03 83 e2 07 <0f> b6 04 18 38 d0 7f 08 84 c0 0f 85 67 01 00 00 0f b6 55 1f 48 [ 148.937630] RIP: ipt_init_target+0x97/0x250 RSP: ffff888058957160 [ 148.956396] ---[ end trace 71cdb1a51a7ad3eb ]--- [ 148.967024] Kernel panic - not syncing: Fatal exception [ 148.972563] Kernel Offset: disabled [ 148.976170] Rebooting in 86400 seconds..