Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.144' (ECDSA) to the list of known hosts. 2023/02/10 03:07:19 fuzzer started 2023/02/10 03:07:20 dialing manager at 10.128.0.163:36695 2023/02/10 03:07:20 syscalls: 3532 2023/02/10 03:07:20 code coverage: enabled 2023/02/10 03:07:20 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/02/10 03:07:20 extra coverage: extra coverage is not supported by the kernel 2023/02/10 03:07:20 delay kcov mmap: mmap returned an invalid pointer 2023/02/10 03:07:20 setuid sandbox: enabled 2023/02/10 03:07:20 namespace sandbox: enabled 2023/02/10 03:07:20 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/10 03:07:20 fault injection: enabled 2023/02/10 03:07:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/10 03:07:20 net packet injection: enabled 2023/02/10 03:07:20 net device setup: enabled 2023/02/10 03:07:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/10 03:07:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/10 03:07:20 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/10 03:07:20 USB emulation: /dev/raw-gadget does not exist 2023/02/10 03:07:20 hci packet injection: enabled 2023/02/10 03:07:20 wifi device emulation: kernel 4.17 required (have 4.14.305-syzkaller) 2023/02/10 03:07:20 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/02/10 03:07:20 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/10 03:07:20 fetching corpus: 50, signal 47513/51292 (executing program) 2023/02/10 03:07:20 fetching corpus: 100, signal 75132/80660 (executing program) 2023/02/10 03:07:20 fetching corpus: 150, signal 92707/99938 (executing program) 2023/02/10 03:07:20 fetching corpus: 200, signal 106333/115216 (executing program) 2023/02/10 03:07:21 fetching corpus: 250, signal 125018/135405 (executing program) 2023/02/10 03:07:21 fetching corpus: 300, signal 137846/149758 (executing program) 2023/02/10 03:07:21 fetching corpus: 350, signal 151798/165148 (executing program) 2023/02/10 03:07:21 fetching corpus: 400, signal 162259/177034 (executing program) 2023/02/10 03:07:21 fetching corpus: 450, signal 168774/185046 (executing program) 2023/02/10 03:07:22 fetching corpus: 500, signal 176794/194512 (executing program) 2023/02/10 03:07:22 fetching corpus: 550, signal 182201/201365 (executing program) 2023/02/10 03:07:22 fetching corpus: 600, signal 191160/211647 (executing program) 2023/02/10 03:07:22 fetching corpus: 650, signal 202291/223994 (executing program) 2023/02/10 03:07:22 fetching corpus: 700, signal 208793/231855 (executing program) 2023/02/10 03:07:23 fetching corpus: 750, signal 216027/240359 (executing program) 2023/02/10 03:07:23 fetching corpus: 800, signal 221126/246772 (executing program) 2023/02/10 03:07:23 fetching corpus: 850, signal 227380/254298 (executing program) 2023/02/10 03:07:23 fetching corpus: 900, signal 235155/263253 (executing program) 2023/02/10 03:07:23 fetching corpus: 950, signal 242983/272169 (executing program) 2023/02/10 03:07:24 fetching corpus: 1000, signal 248802/279122 (executing program) 2023/02/10 03:07:24 fetching corpus: 1050, signal 253892/285400 (executing program) 2023/02/10 03:07:24 fetching corpus: 1100, signal 258890/291574 (executing program) 2023/02/10 03:07:24 fetching corpus: 1150, signal 264616/298427 (executing program) 2023/02/10 03:07:24 fetching corpus: 1200, signal 269733/304698 (executing program) 2023/02/10 03:07:25 fetching corpus: 1250, signal 273990/310077 (executing program) 2023/02/10 03:07:25 fetching corpus: 1300, signal 279062/316231 (executing program) 2023/02/10 03:07:25 fetching corpus: 1350, signal 283764/321993 (executing program) 2023/02/10 03:07:25 fetching corpus: 1400, signal 288608/327862 (executing program) 2023/02/10 03:07:25 fetching corpus: 1450, signal 294720/334963 (executing program) 2023/02/10 03:07:26 fetching corpus: 1500, signal 300536/341761 (executing program) 2023/02/10 03:07:26 fetching corpus: 1550, signal 304169/346480 (executing program) 2023/02/10 03:07:26 fetching corpus: 1600, signal 308105/351429 (executing program) 2023/02/10 03:07:26 fetching corpus: 1650, signal 312793/357046 (executing program) 2023/02/10 03:07:26 fetching corpus: 1700, signal 315481/360853 (executing program) 2023/02/10 03:07:27 fetching corpus: 1750, signal 318390/364796 (executing program) 2023/02/10 03:07:27 fetching corpus: 1800, signal 321772/369158 (executing program) 2023/02/10 03:07:27 fetching corpus: 1850, signal 324759/373196 (executing program) 2023/02/10 03:07:27 fetching corpus: 1900, signal 328249/377650 (executing program) 2023/02/10 03:07:27 fetching corpus: 1950, signal 331246/381635 (executing program) 2023/02/10 03:07:27 fetching corpus: 2000, signal 334095/385470 (executing program) 2023/02/10 03:07:28 fetching corpus: 2050, signal 336863/389222 (executing program) 2023/02/10 03:07:28 fetching corpus: 2100, signal 339767/393066 (executing program) 2023/02/10 03:07:28 fetching corpus: 2150, signal 343057/397266 (executing program) 2023/02/10 03:07:28 fetching corpus: 2200, signal 345414/400604 (executing program) 2023/02/10 03:07:28 fetching corpus: 2250, signal 348711/404828 (executing program) 2023/02/10 03:07:28 fetching corpus: 2300, signal 350588/407678 (executing program) 2023/02/10 03:07:29 fetching corpus: 2350, signal 352346/410506 (executing program) 2023/02/10 03:07:29 fetching corpus: 2400, signal 355527/414499 (executing program) 2023/02/10 03:07:29 fetching corpus: 2450, signal 358417/418301 (executing program) 2023/02/10 03:07:29 fetching corpus: 2500, signal 360599/421442 (executing program) 2023/02/10 03:07:29 fetching corpus: 2550, signal 369325/430306 (executing program) 2023/02/10 03:07:29 fetching corpus: 2600, signal 371664/433574 (executing program) 2023/02/10 03:07:29 fetching corpus: 2650, signal 375077/437731 (executing program) 2023/02/10 03:07:30 fetching corpus: 2700, signal 376688/440272 (executing program) 2023/02/10 03:07:30 fetching corpus: 2750, signal 381521/445697 (executing program) 2023/02/10 03:07:30 fetching corpus: 2800, signal 385300/450106 (executing program) 2023/02/10 03:07:30 fetching corpus: 2850, signal 387824/453420 (executing program) 2023/02/10 03:07:31 fetching corpus: 2900, signal 390819/457152 (executing program) 2023/02/10 03:07:31 fetching corpus: 2950, signal 393288/460411 (executing program) 2023/02/10 03:07:31 fetching corpus: 3000, signal 395702/463601 (executing program) 2023/02/10 03:07:31 fetching corpus: 3050, signal 398208/466845 (executing program) 2023/02/10 03:07:31 fetching corpus: 3100, signal 400186/469631 (executing program) 2023/02/10 03:07:31 fetching corpus: 3150, signal 401995/472273 (executing program) 2023/02/10 03:07:32 fetching corpus: 3200, signal 404481/475451 (executing program) 2023/02/10 03:07:32 fetching corpus: 3250, signal 406832/478517 (executing program) 2023/02/10 03:07:32 fetching corpus: 3300, signal 409729/482066 (executing program) 2023/02/10 03:07:32 fetching corpus: 3350, signal 411658/484797 (executing program) 2023/02/10 03:07:33 fetching corpus: 3400, signal 414484/488303 (executing program) 2023/02/10 03:07:33 fetching corpus: 3450, signal 416150/490771 (executing program) 2023/02/10 03:07:33 fetching corpus: 3500, signal 417542/493026 (executing program) 2023/02/10 03:07:33 fetching corpus: 3550, signal 419744/495939 (executing program) 2023/02/10 03:07:33 fetching corpus: 3600, signal 420996/498076 (executing program) 2023/02/10 03:07:33 fetching corpus: 3650, signal 423333/501089 (executing program) 2023/02/10 03:07:34 fetching corpus: 3700, signal 425483/503933 (executing program) 2023/02/10 03:07:34 fetching corpus: 3750, signal 426810/506104 (executing program) 2023/02/10 03:07:34 fetching corpus: 3800, signal 429315/509202 (executing program) 2023/02/10 03:07:34 fetching corpus: 3850, signal 431070/511637 (executing program) 2023/02/10 03:07:34 fetching corpus: 3900, signal 432949/514225 (executing program) 2023/02/10 03:07:35 fetching corpus: 3950, signal 435568/517423 (executing program) 2023/02/10 03:07:35 fetching corpus: 4000, signal 437581/520092 (executing program) 2023/02/10 03:07:35 fetching corpus: 4050, signal 439503/522696 (executing program) 2023/02/10 03:07:35 fetching corpus: 4100, signal 440948/524874 (executing program) 2023/02/10 03:07:35 fetching corpus: 4150, signal 442494/527138 (executing program) 2023/02/10 03:07:36 fetching corpus: 4200, signal 444351/529675 (executing program) 2023/02/10 03:07:36 fetching corpus: 4250, signal 446272/532225 (executing program) 2023/02/10 03:07:36 fetching corpus: 4300, signal 447898/534531 (executing program) 2023/02/10 03:07:36 fetching corpus: 4350, signal 450181/537323 (executing program) 2023/02/10 03:07:36 fetching corpus: 4400, signal 452862/540496 (executing program) 2023/02/10 03:07:37 fetching corpus: 4450, signal 454342/542656 (executing program) 2023/02/10 03:07:37 fetching corpus: 4500, signal 456012/545012 (executing program) 2023/02/10 03:07:37 fetching corpus: 4550, signal 457720/547345 (executing program) 2023/02/10 03:07:37 fetching corpus: 4600, signal 459217/549559 (executing program) 2023/02/10 03:07:37 fetching corpus: 4650, signal 460628/551660 (executing program) 2023/02/10 03:07:37 fetching corpus: 4700, signal 461875/553589 (executing program) 2023/02/10 03:07:38 fetching corpus: 4750, signal 463492/555836 (executing program) 2023/02/10 03:07:38 fetching corpus: 4800, signal 465500/558354 (executing program) 2023/02/10 03:07:38 fetching corpus: 4850, signal 467509/560870 (executing program) 2023/02/10 03:07:38 fetching corpus: 4900, signal 468714/562795 (executing program) 2023/02/10 03:07:39 fetching corpus: 4950, signal 470481/565146 (executing program) 2023/02/10 03:07:39 fetching corpus: 5000, signal 471663/567000 (executing program) 2023/02/10 03:07:39 fetching corpus: 5050, signal 473583/569429 (executing program) 2023/02/10 03:07:39 fetching corpus: 5100, signal 475379/571757 (executing program) 2023/02/10 03:07:39 fetching corpus: 5150, signal 476865/573794 (executing program) 2023/02/10 03:07:40 fetching corpus: 5200, signal 478279/575735 (executing program) 2023/02/10 03:07:40 fetching corpus: 5250, signal 479569/577677 (executing program) 2023/02/10 03:07:40 fetching corpus: 5300, signal 481140/579818 (executing program) 2023/02/10 03:07:40 fetching corpus: 5350, signal 482791/581998 (executing program) 2023/02/10 03:07:40 fetching corpus: 5400, signal 484302/584083 (executing program) 2023/02/10 03:07:41 fetching corpus: 5450, signal 485966/586251 (executing program) 2023/02/10 03:07:41 fetching corpus: 5500, signal 487470/588312 (executing program) 2023/02/10 03:07:41 fetching corpus: 5550, signal 488859/590207 (executing program) 2023/02/10 03:07:41 fetching corpus: 5600, signal 490563/592383 (executing program) 2023/02/10 03:07:41 fetching corpus: 5650, signal 491783/594154 (executing program) 2023/02/10 03:07:41 fetching corpus: 5700, signal 493614/596380 (executing program) 2023/02/10 03:07:42 fetching corpus: 5750, signal 494458/597907 (executing program) 2023/02/10 03:07:42 fetching corpus: 5800, signal 495944/599955 (executing program) 2023/02/10 03:07:42 fetching corpus: 5850, signal 497066/601677 (executing program) 2023/02/10 03:07:42 fetching corpus: 5900, signal 498124/603359 (executing program) 2023/02/10 03:07:42 fetching corpus: 5950, signal 499384/605187 (executing program) 2023/02/10 03:07:42 fetching corpus: 6000, signal 500503/606843 (executing program) 2023/02/10 03:07:43 fetching corpus: 6050, signal 501773/608679 (executing program) 2023/02/10 03:07:43 fetching corpus: 6100, signal 503043/610504 (executing program) 2023/02/10 03:07:43 fetching corpus: 6150, signal 504023/612045 (executing program) 2023/02/10 03:07:43 fetching corpus: 6200, signal 505268/613814 (executing program) 2023/02/10 03:07:43 fetching corpus: 6250, signal 506628/615650 (executing program) 2023/02/10 03:07:44 fetching corpus: 6300, signal 507917/617412 (executing program) 2023/02/10 03:07:44 fetching corpus: 6350, signal 509025/619123 (executing program) 2023/02/10 03:07:44 fetching corpus: 6400, signal 510416/620969 (executing program) 2023/02/10 03:07:44 fetching corpus: 6450, signal 511414/622555 (executing program) 2023/02/10 03:07:44 fetching corpus: 6500, signal 512770/624347 (executing program) 2023/02/10 03:07:45 fetching corpus: 6550, signal 513653/625806 (executing program) 2023/02/10 03:07:45 fetching corpus: 6600, signal 514886/627506 (executing program) 2023/02/10 03:07:45 fetching corpus: 6650, signal 515665/628889 (executing program) 2023/02/10 03:07:45 fetching corpus: 6700, signal 516783/630551 (executing program) 2023/02/10 03:07:45 fetching corpus: 6750, signal 517631/631953 (executing program) 2023/02/10 03:07:45 fetching corpus: 6800, signal 519040/633760 (executing program) 2023/02/10 03:07:45 fetching corpus: 6850, signal 520130/635352 (executing program) 2023/02/10 03:07:46 fetching corpus: 6900, signal 521262/636969 (executing program) 2023/02/10 03:07:46 fetching corpus: 6950, signal 522247/638460 (executing program) 2023/02/10 03:07:46 fetching corpus: 7000, signal 524106/640538 (executing program) 2023/02/10 03:07:46 fetching corpus: 7050, signal 524893/641919 (executing program) 2023/02/10 03:07:46 fetching corpus: 7100, signal 525991/643518 (executing program) 2023/02/10 03:07:46 fetching corpus: 7150, signal 526747/644884 (executing program) 2023/02/10 03:07:47 fetching corpus: 7200, signal 528265/646692 (executing program) 2023/02/10 03:07:47 fetching corpus: 7250, signal 529293/648225 (executing program) 2023/02/10 03:07:47 fetching corpus: 7300, signal 530341/649733 (executing program) 2023/02/10 03:07:47 fetching corpus: 7350, signal 531299/651193 (executing program) 2023/02/10 03:07:47 fetching corpus: 7400, signal 532354/652679 (executing program) 2023/02/10 03:07:47 fetching corpus: 7450, signal 533728/654360 (executing program) 2023/02/10 03:07:47 fetching corpus: 7500, signal 534775/655883 (executing program) 2023/02/10 03:07:48 fetching corpus: 7550, signal 535925/657407 (executing program) 2023/02/10 03:07:48 fetching corpus: 7600, signal 537030/658960 (executing program) 2023/02/10 03:07:48 fetching corpus: 7650, signal 537979/660377 (executing program) 2023/02/10 03:07:48 fetching corpus: 7700, signal 538845/661744 (executing program) 2023/02/10 03:07:48 fetching corpus: 7750, signal 539612/663038 (executing program) 2023/02/10 03:07:48 fetching corpus: 7800, signal 540802/664551 (executing program) 2023/02/10 03:07:49 fetching corpus: 7850, signal 541619/665885 (executing program) 2023/02/10 03:07:49 fetching corpus: 7900, signal 542846/667486 (executing program) 2023/02/10 03:07:49 fetching corpus: 7950, signal 543848/668849 (executing program) 2023/02/10 03:07:49 fetching corpus: 8000, signal 544793/670264 (executing program) 2023/02/10 03:07:50 fetching corpus: 8050, signal 545527/671506 (executing program) 2023/02/10 03:07:50 fetching corpus: 8100, signal 546745/673072 (executing program) 2023/02/10 03:07:50 fetching corpus: 8150, signal 547673/674408 (executing program) 2023/02/10 03:07:50 fetching corpus: 8200, signal 548615/675805 (executing program) 2023/02/10 03:07:50 fetching corpus: 8250, signal 549518/677149 (executing program) 2023/02/10 03:07:50 fetching corpus: 8300, signal 550469/678487 (executing program) 2023/02/10 03:07:51 fetching corpus: 8350, signal 551656/679985 (executing program) 2023/02/10 03:07:51 fetching corpus: 8400, signal 552527/681302 (executing program) 2023/02/10 03:07:51 fetching corpus: 8450, signal 553589/682722 (executing program) 2023/02/10 03:07:51 fetching corpus: 8500, signal 554670/684113 (executing program) 2023/02/10 03:07:51 fetching corpus: 8550, signal 555503/685420 (executing program) 2023/02/10 03:07:51 fetching corpus: 8600, signal 556871/687016 (executing program) 2023/02/10 03:07:52 fetching corpus: 8650, signal 557884/688359 (executing program) 2023/02/10 03:07:52 fetching corpus: 8700, signal 558840/689696 (executing program) 2023/02/10 03:07:52 fetching corpus: 8750, signal 559726/691021 (executing program) 2023/02/10 03:07:52 fetching corpus: 8800, signal 560386/692141 (executing program) 2023/02/10 03:07:52 fetching corpus: 8850, signal 561567/693588 (executing program) 2023/02/10 03:07:53 fetching corpus: 8900, signal 562451/694824 (executing program) 2023/02/10 03:07:53 fetching corpus: 8950, signal 563509/696214 (executing program) 2023/02/10 03:07:53 fetching corpus: 9000, signal 564319/697420 (executing program) 2023/02/10 03:07:53 fetching corpus: 9050, signal 565195/698643 (executing program) 2023/02/10 03:07:53 fetching corpus: 9100, signal 566275/700002 (executing program) 2023/02/10 03:07:54 fetching corpus: 9150, signal 567137/701253 (executing program) 2023/02/10 03:07:54 fetching corpus: 9200, signal 568506/702816 (executing program) 2023/02/10 03:07:54 fetching corpus: 9250, signal 569199/703932 (executing program) 2023/02/10 03:07:54 fetching corpus: 9300, signal 569922/705104 (executing program) 2023/02/10 03:07:54 fetching corpus: 9350, signal 570704/706306 (executing program) 2023/02/10 03:07:54 fetching corpus: 9400, signal 572058/707852 (executing program) 2023/02/10 03:07:55 fetching corpus: 9450, signal 573335/709308 (executing program) 2023/02/10 03:07:55 fetching corpus: 9500, signal 574366/710625 (executing program) 2023/02/10 03:07:55 fetching corpus: 9550, signal 575132/711754 (executing program) 2023/02/10 03:07:55 fetching corpus: 9600, signal 575913/712913 (executing program) 2023/02/10 03:07:55 fetching corpus: 9650, signal 576878/714165 (executing program) 2023/02/10 03:07:56 fetching corpus: 9700, signal 577908/715447 (executing program) 2023/02/10 03:07:56 fetching corpus: 9750, signal 579000/716757 (executing program) 2023/02/10 03:07:56 fetching corpus: 9800, signal 579831/717937 (executing program) 2023/02/10 03:07:56 fetching corpus: 9850, signal 580815/719227 (executing program) 2023/02/10 03:07:57 fetching corpus: 9900, signal 582002/720578 (executing program) 2023/02/10 03:07:57 fetching corpus: 9950, signal 582822/721714 (executing program) 2023/02/10 03:07:57 fetching corpus: 10000, signal 583881/722972 (executing program) 2023/02/10 03:07:57 fetching corpus: 10050, signal 584620/724025 (executing program) 2023/02/10 03:07:58 fetching corpus: 10100, signal 585439/725129 (executing program) 2023/02/10 03:07:58 fetching corpus: 10150, signal 586075/726187 (executing program) 2023/02/10 03:07:58 fetching corpus: 10200, signal 586834/727304 (executing program) 2023/02/10 03:07:58 fetching corpus: 10250, signal 587582/728365 (executing program) 2023/02/10 03:07:58 fetching corpus: 10300, signal 588306/729463 (executing program) 2023/02/10 03:07:59 fetching corpus: 10350, signal 589331/730670 (executing program) 2023/02/10 03:07:59 fetching corpus: 10400, signal 590233/731791 (executing program) 2023/02/10 03:07:59 fetching corpus: 10450, signal 590874/732812 (executing program) 2023/02/10 03:07:59 fetching corpus: 10500, signal 591627/733869 (executing program) 2023/02/10 03:07:59 fetching corpus: 10550, signal 592452/734927 (executing program) 2023/02/10 03:08:00 fetching corpus: 10600, signal 593127/735959 (executing program) 2023/02/10 03:08:00 fetching corpus: 10650, signal 593622/736873 (executing program) 2023/02/10 03:08:00 fetching corpus: 10700, signal 594432/737952 (executing program) 2023/02/10 03:08:00 fetching corpus: 10750, signal 595303/739094 (executing program) 2023/02/10 03:08:00 fetching corpus: 10800, signal 596035/740153 (executing program) 2023/02/10 03:08:01 fetching corpus: 10850, signal 596625/741124 (executing program) 2023/02/10 03:08:01 fetching corpus: 10900, signal 597309/742124 (executing program) 2023/02/10 03:08:01 fetching corpus: 10950, signal 597910/743084 (executing program) 2023/02/10 03:08:01 fetching corpus: 11000, signal 598594/744065 (executing program) 2023/02/10 03:08:02 fetching corpus: 11050, signal 599127/744988 (executing program) 2023/02/10 03:08:10 fetching corpus: 11100, signal 600019/746080 (executing program) 2023/02/10 03:08:10 fetching corpus: 11149, signal 601018/747243 (executing program) 2023/02/10 03:08:11 fetching corpus: 11199, signal 601730/748268 (executing program) 2023/02/10 03:08:11 fetching corpus: 11249, signal 603426/749746 (executing program) 2023/02/10 03:08:11 fetching corpus: 11299, signal 604258/750840 (executing program) 2023/02/10 03:08:11 fetching corpus: 11349, signal 605052/751900 (executing program) 2023/02/10 03:08:11 fetching corpus: 11399, signal 606043/753080 (executing program) 2023/02/10 03:08:11 fetching corpus: 11449, signal 606860/754120 (executing program) 2023/02/10 03:08:12 fetching corpus: 11499, signal 607573/755118 (executing program) 2023/02/10 03:08:12 fetching corpus: 11549, signal 608403/756156 (executing program) 2023/02/10 03:08:12 fetching corpus: 11599, signal 609170/757182 (executing program) 2023/02/10 03:08:12 fetching corpus: 11649, signal 609746/758117 (executing program) 2023/02/10 03:08:12 fetching corpus: 11699, signal 610473/759078 (executing program) 2023/02/10 03:08:13 fetching corpus: 11749, signal 611488/760187 (executing program) 2023/02/10 03:08:13 fetching corpus: 11799, signal 612555/761319 (executing program) 2023/02/10 03:08:13 fetching corpus: 11849, signal 613172/762220 (executing program) 2023/02/10 03:08:13 fetching corpus: 11899, signal 614356/763433 (executing program) 2023/02/10 03:08:13 fetching corpus: 11949, signal 615397/764546 (executing program) 2023/02/10 03:08:13 fetching corpus: 11999, signal 615982/765438 (executing program) 2023/02/10 03:08:14 fetching corpus: 12049, signal 616503/766284 (executing program) 2023/02/10 03:08:14 fetching corpus: 12099, signal 617305/767274 (executing program) 2023/02/10 03:08:14 fetching corpus: 12149, signal 618239/768309 (executing program) 2023/02/10 03:08:14 fetching corpus: 12199, signal 619068/769274 (executing program) 2023/02/10 03:08:14 fetching corpus: 12249, signal 619704/770162 (executing program) 2023/02/10 03:08:14 fetching corpus: 12299, signal 620428/771121 (executing program) 2023/02/10 03:08:15 fetching corpus: 12349, signal 621134/772003 (executing program) 2023/02/10 03:08:15 fetching corpus: 12399, signal 621695/772855 (executing program) 2023/02/10 03:08:15 fetching corpus: 12449, signal 622357/773785 (executing program) 2023/02/10 03:08:15 fetching corpus: 12499, signal 623035/774717 (executing program) 2023/02/10 03:08:15 fetching corpus: 12549, signal 623652/775583 (executing program) 2023/02/10 03:08:15 fetching corpus: 12599, signal 624399/776544 (executing program) 2023/02/10 03:08:16 fetching corpus: 12649, signal 625197/777523 (executing program) 2023/02/10 03:08:16 fetching corpus: 12699, signal 626378/778629 (executing program) 2023/02/10 03:08:16 fetching corpus: 12749, signal 627034/779475 (executing program) 2023/02/10 03:08:17 fetching corpus: 12799, signal 627766/780410 (executing program) 2023/02/10 03:08:17 fetching corpus: 12849, signal 628780/781423 (executing program) 2023/02/10 03:08:17 fetching corpus: 12899, signal 629525/782332 (executing program) 2023/02/10 03:08:17 fetching corpus: 12949, signal 630442/783297 (executing program) 2023/02/10 03:08:17 fetching corpus: 12999, signal 631054/784152 (executing program) 2023/02/10 03:08:18 fetching corpus: 13049, signal 631505/784910 (executing program) 2023/02/10 03:08:18 fetching corpus: 13099, signal 632217/785788 (executing program) 2023/02/10 03:08:18 fetching corpus: 13149, signal 632820/786629 (executing program) 2023/02/10 03:08:18 fetching corpus: 13199, signal 633542/787518 (executing program) 2023/02/10 03:08:18 fetching corpus: 13249, signal 634308/788413 (executing program) 2023/02/10 03:08:19 fetching corpus: 13299, signal 634990/789303 (executing program) 2023/02/10 03:08:19 fetching corpus: 13349, signal 635725/790193 (executing program) 2023/02/10 03:08:19 fetching corpus: 13399, signal 636447/791050 (executing program) 2023/02/10 03:08:19 fetching corpus: 13449, signal 637020/791865 (executing program) 2023/02/10 03:08:19 fetching corpus: 13499, signal 637606/792671 (executing program) 2023/02/10 03:08:20 fetching corpus: 13549, signal 638179/793458 (executing program) 2023/02/10 03:08:20 fetching corpus: 13599, signal 638957/794314 (executing program) 2023/02/10 03:08:20 fetching corpus: 13649, signal 639461/795076 (executing program) 2023/02/10 03:08:20 fetching corpus: 13699, signal 640216/795957 (executing program) 2023/02/10 03:08:20 fetching corpus: 13749, signal 641112/796844 (executing program) 2023/02/10 03:08:21 fetching corpus: 13799, signal 641859/797699 (executing program) 2023/02/10 03:08:21 fetching corpus: 13849, signal 642484/798481 (executing program) 2023/02/10 03:08:21 fetching corpus: 13899, signal 643199/799295 (executing program) 2023/02/10 03:08:21 fetching corpus: 13949, signal 643890/800077 (executing program) 2023/02/10 03:08:21 fetching corpus: 13999, signal 644597/800927 (executing program) 2023/02/10 03:08:21 fetching corpus: 14049, signal 645086/801617 (executing program) 2023/02/10 03:08:22 fetching corpus: 14099, signal 645651/802407 (executing program) 2023/02/10 03:08:22 fetching corpus: 14149, signal 646264/803176 (executing program) 2023/02/10 03:08:22 fetching corpus: 14199, signal 646934/803959 (executing program) 2023/02/10 03:08:22 fetching corpus: 14249, signal 647379/804636 (executing program) 2023/02/10 03:08:22 fetching corpus: 14299, signal 647913/805368 (executing program) 2023/02/10 03:08:23 fetching corpus: 14349, signal 648300/806052 (executing program) 2023/02/10 03:08:23 fetching corpus: 14399, signal 648870/806799 (executing program) 2023/02/10 03:08:23 fetching corpus: 14449, signal 649408/807568 (executing program) 2023/02/10 03:08:23 fetching corpus: 14499, signal 650047/808298 (executing program) 2023/02/10 03:08:23 fetching corpus: 14549, signal 650510/808993 (executing program) 2023/02/10 03:08:23 fetching corpus: 14599, signal 651005/809734 (executing program) 2023/02/10 03:08:24 fetching corpus: 14649, signal 651515/810473 (executing program) 2023/02/10 03:08:24 fetching corpus: 14699, signal 652246/811259 (executing program) 2023/02/10 03:08:24 fetching corpus: 14749, signal 652984/812050 (executing program) 2023/02/10 03:08:24 fetching corpus: 14799, signal 653650/812844 (executing program) 2023/02/10 03:08:25 fetching corpus: 14849, signal 654146/813561 (executing program) 2023/02/10 03:08:25 fetching corpus: 14899, signal 654688/814302 (executing program) 2023/02/10 03:08:25 fetching corpus: 14949, signal 655814/815221 (executing program) 2023/02/10 03:08:25 fetching corpus: 14999, signal 656588/815970 (executing program) 2023/02/10 03:08:25 fetching corpus: 15049, signal 657473/816816 (executing program) 2023/02/10 03:08:25 fetching corpus: 15099, signal 658108/817503 (executing program) 2023/02/10 03:08:26 fetching corpus: 15149, signal 658762/818244 (executing program) 2023/02/10 03:08:26 fetching corpus: 15199, signal 659213/818883 (executing program) 2023/02/10 03:08:26 fetching corpus: 15249, signal 659834/819566 (executing program) 2023/02/10 03:08:26 fetching corpus: 15299, signal 660646/820361 (executing program) 2023/02/10 03:08:26 fetching corpus: 15349, signal 661221/821044 (executing program) 2023/02/10 03:08:26 fetching corpus: 15399, signal 661852/821706 (executing program) 2023/02/10 03:08:27 fetching corpus: 15449, signal 662475/822430 (executing program) 2023/02/10 03:08:27 fetching corpus: 15499, signal 663005/823114 (executing program) 2023/02/10 03:08:27 fetching corpus: 15549, signal 663700/823872 (executing program) 2023/02/10 03:08:27 fetching corpus: 15599, signal 664189/824552 (executing program) 2023/02/10 03:08:27 fetching corpus: 15649, signal 664824/825239 (executing program) 2023/02/10 03:08:27 fetching corpus: 15699, signal 665333/825924 (executing program) 2023/02/10 03:08:28 fetching corpus: 15749, signal 665905/826606 (executing program) 2023/02/10 03:08:28 fetching corpus: 15799, signal 666446/827260 (executing program) 2023/02/10 03:08:28 fetching corpus: 15849, signal 666915/827896 (executing program) 2023/02/10 03:08:28 fetching corpus: 15899, signal 667526/828612 (executing program) 2023/02/10 03:08:28 fetching corpus: 15949, signal 668129/829293 (executing program) 2023/02/10 03:08:29 fetching corpus: 15999, signal 668776/830017 (executing program) 2023/02/10 03:08:29 fetching corpus: 16049, signal 669478/830758 (executing program) 2023/02/10 03:08:29 fetching corpus: 16099, signal 669994/831414 (executing program) 2023/02/10 03:08:29 fetching corpus: 16149, signal 670566/832075 (executing program) 2023/02/10 03:08:29 fetching corpus: 16199, signal 671381/832804 (executing program) 2023/02/10 03:08:30 fetching corpus: 16249, signal 672020/833450 (executing program) 2023/02/10 03:08:30 fetching corpus: 16299, signal 672629/834116 (executing program) 2023/02/10 03:08:30 fetching corpus: 16349, signal 673080/834747 (executing program) 2023/02/10 03:08:30 fetching corpus: 16399, signal 673602/835369 (executing program) 2023/02/10 03:08:30 fetching corpus: 16449, signal 674020/835983 (executing program) 2023/02/10 03:08:31 fetching corpus: 16499, signal 674549/836647 (executing program) 2023/02/10 03:08:31 fetching corpus: 16549, signal 674885/837245 (executing program) 2023/02/10 03:08:31 fetching corpus: 16599, signal 675492/837847 (executing program) 2023/02/10 03:08:31 fetching corpus: 16649, signal 676295/838515 (executing program) 2023/02/10 03:08:31 fetching corpus: 16699, signal 676782/839149 (executing program) 2023/02/10 03:08:32 fetching corpus: 16749, signal 677256/839770 (executing program) 2023/02/10 03:08:32 fetching corpus: 16799, signal 678300/840488 (executing program) 2023/02/10 03:08:32 fetching corpus: 16848, signal 678838/841088 (executing program) 2023/02/10 03:08:32 fetching corpus: 16898, signal 679453/841749 (executing program) 2023/02/10 03:08:32 fetching corpus: 16948, signal 679834/842346 (executing program) 2023/02/10 03:08:33 fetching corpus: 16998, signal 680244/842951 (executing program) 2023/02/10 03:08:33 fetching corpus: 17048, signal 680823/843556 (executing program) 2023/02/10 03:08:33 fetching corpus: 17098, signal 682861/844500 (executing program) 2023/02/10 03:08:33 fetching corpus: 17148, signal 683645/845145 (executing program) 2023/02/10 03:08:33 fetching corpus: 17198, signal 684028/845708 (executing program) 2023/02/10 03:08:34 fetching corpus: 17248, signal 684762/846376 (executing program) 2023/02/10 03:08:34 fetching corpus: 17298, signal 685220/846939 (executing program) 2023/02/10 03:08:34 fetching corpus: 17348, signal 686025/847582 (executing program) 2023/02/10 03:08:34 fetching corpus: 17398, signal 686440/848132 (executing program) 2023/02/10 03:08:34 fetching corpus: 17448, signal 687020/848737 (executing program) 2023/02/10 03:08:35 fetching corpus: 17498, signal 687486/849320 (executing program) 2023/02/10 03:08:35 fetching corpus: 17548, signal 687924/849909 (executing program) 2023/02/10 03:08:35 fetching corpus: 17598, signal 688436/850454 (executing program) 2023/02/10 03:08:35 fetching corpus: 17648, signal 688898/851001 (executing program) 2023/02/10 03:08:36 fetching corpus: 17698, signal 689278/851533 (executing program) 2023/02/10 03:08:36 fetching corpus: 17748, signal 689799/852096 (executing program) 2023/02/10 03:08:36 fetching corpus: 17798, signal 690327/852684 (executing program) 2023/02/10 03:08:36 fetching corpus: 17848, signal 690629/853172 (executing program) 2023/02/10 03:08:36 fetching corpus: 17898, signal 691146/853691 (executing program) 2023/02/10 03:08:36 fetching corpus: 17948, signal 691658/854275 (executing program) 2023/02/10 03:08:37 fetching corpus: 17998, signal 692162/854831 (executing program) 2023/02/10 03:08:37 fetching corpus: 18048, signal 692735/855391 (executing program) 2023/02/10 03:08:37 fetching corpus: 18098, signal 693147/855898 (executing program) 2023/02/10 03:08:37 fetching corpus: 18148, signal 693746/856491 (executing program) 2023/02/10 03:08:37 fetching corpus: 18198, signal 694307/857046 (executing program) 2023/02/10 03:08:38 fetching corpus: 18248, signal 694850/857576 (executing program) 2023/02/10 03:08:38 fetching corpus: 18298, signal 695614/858165 (executing program) 2023/02/10 03:08:38 fetching corpus: 18348, signal 696138/858685 (executing program) 2023/02/10 03:08:38 fetching corpus: 18398, signal 696712/859239 (executing program) 2023/02/10 03:08:38 fetching corpus: 18448, signal 697358/859752 (executing program) 2023/02/10 03:08:39 fetching corpus: 18498, signal 697910/860316 (executing program) 2023/02/10 03:08:39 fetching corpus: 18548, signal 698435/860849 (executing program) 2023/02/10 03:08:39 fetching corpus: 18598, signal 699110/861352 (executing program) 2023/02/10 03:08:39 fetching corpus: 18648, signal 699505/861849 (executing program) 2023/02/10 03:08:39 fetching corpus: 18698, signal 699912/862355 (executing program) 2023/02/10 03:08:39 fetching corpus: 18748, signal 700355/862894 (executing program) 2023/02/10 03:08:40 fetching corpus: 18798, signal 700921/863401 (executing program) 2023/02/10 03:08:40 fetching corpus: 18848, signal 701521/863912 (executing program) 2023/02/10 03:08:40 fetching corpus: 18898, signal 702150/864432 (executing program) 2023/02/10 03:08:40 fetching corpus: 18948, signal 702495/864899 (executing program) 2023/02/10 03:08:40 fetching corpus: 18998, signal 703167/865426 (executing program) 2023/02/10 03:08:41 fetching corpus: 19048, signal 703616/865919 (executing program) 2023/02/10 03:08:41 fetching corpus: 19098, signal 704110/866451 (executing program) 2023/02/10 03:08:41 fetching corpus: 19148, signal 704557/866934 (executing program) 2023/02/10 03:08:41 fetching corpus: 19198, signal 705033/867441 (executing program) 2023/02/10 03:08:41 fetching corpus: 19248, signal 705600/867944 (executing program) 2023/02/10 03:08:42 fetching corpus: 19298, signal 706331/868475 (executing program) 2023/02/10 03:08:42 fetching corpus: 19348, signal 706729/868946 (executing program) 2023/02/10 03:08:42 fetching corpus: 19398, signal 707226/869440 (executing program) 2023/02/10 03:08:42 fetching corpus: 19448, signal 707618/869895 (executing program) 2023/02/10 03:08:42 fetching corpus: 19498, signal 708162/870370 (executing program) 2023/02/10 03:08:43 fetching corpus: 19548, signal 708552/870829 (executing program) 2023/02/10 03:08:43 fetching corpus: 19598, signal 709061/871323 (executing program) 2023/02/10 03:08:43 fetching corpus: 19648, signal 710391/871882 (executing program) 2023/02/10 03:08:43 fetching corpus: 19698, signal 710916/872363 (executing program) 2023/02/10 03:08:43 fetching corpus: 19748, signal 711330/872832 (executing program) 2023/02/10 03:08:43 fetching corpus: 19798, signal 711797/873242 (executing program) 2023/02/10 03:08:44 fetching corpus: 19848, signal 712959/873780 (executing program) 2023/02/10 03:08:44 fetching corpus: 19898, signal 713400/874247 (executing program) 2023/02/10 03:08:44 fetching corpus: 19948, signal 713898/874686 (executing program) 2023/02/10 03:08:44 fetching corpus: 19998, signal 714449/875156 (executing program) 2023/02/10 03:08:45 fetching corpus: 20048, signal 714799/875573 (executing program) 2023/02/10 03:08:45 fetching corpus: 20098, signal 715394/876037 (executing program) 2023/02/10 03:08:45 fetching corpus: 20148, signal 715823/876493 (executing program) 2023/02/10 03:08:45 fetching corpus: 20198, signal 716297/876894 (executing program) 2023/02/10 03:08:45 fetching corpus: 20248, signal 716644/877342 (executing program) 2023/02/10 03:08:45 fetching corpus: 20298, signal 717012/877808 (executing program) 2023/02/10 03:08:46 fetching corpus: 20348, signal 717362/878193 (executing program) 2023/02/10 03:08:46 fetching corpus: 20398, signal 717891/878652 (executing program) 2023/02/10 03:08:46 fetching corpus: 20448, signal 718290/879047 (executing program) 2023/02/10 03:08:46 fetching corpus: 20498, signal 718863/879478 (executing program) 2023/02/10 03:08:46 fetching corpus: 20548, signal 719326/879911 (executing program) 2023/02/10 03:08:47 fetching corpus: 20598, signal 719764/880325 (executing program) 2023/02/10 03:08:47 fetching corpus: 20648, signal 720183/880738 (executing program) 2023/02/10 03:08:47 fetching corpus: 20698, signal 720571/881150 (executing program) 2023/02/10 03:08:47 fetching corpus: 20748, signal 720995/881558 (executing program) 2023/02/10 03:08:47 fetching corpus: 20798, signal 721531/881970 (executing program) 2023/02/10 03:08:47 fetching corpus: 20848, signal 721917/882356 (executing program) 2023/02/10 03:08:47 fetching corpus: 20898, signal 722310/882748 (executing program) 2023/02/10 03:08:48 fetching corpus: 20948, signal 722718/883192 (executing program) 2023/02/10 03:08:48 fetching corpus: 20998, signal 723050/883623 (executing program) 2023/02/10 03:08:48 fetching corpus: 21048, signal 723586/884041 (executing program) 2023/02/10 03:08:48 fetching corpus: 21098, signal 724079/884454 (executing program) 2023/02/10 03:08:48 fetching corpus: 21148, signal 724419/884857 (executing program) 2023/02/10 03:08:49 fetching corpus: 21198, signal 725021/885268 (executing program) 2023/02/10 03:08:49 fetching corpus: 21248, signal 725448/885679 (executing program) 2023/02/10 03:08:49 fetching corpus: 21298, signal 726023/886071 (executing program) 2023/02/10 03:08:49 fetching corpus: 21348, signal 726333/886445 (executing program) 2023/02/10 03:08:49 fetching corpus: 21398, signal 726712/886835 (executing program) 2023/02/10 03:08:49 fetching corpus: 21448, signal 727232/887239 (executing program) 2023/02/10 03:08:50 fetching corpus: 21498, signal 727625/887666 (executing program) 2023/02/10 03:08:50 fetching corpus: 21548, signal 728120/888060 (executing program) 2023/02/10 03:08:50 fetching corpus: 21598, signal 728671/888463 (executing program) 2023/02/10 03:08:50 fetching corpus: 21648, signal 729187/888802 (executing program) 2023/02/10 03:08:51 fetching corpus: 21698, signal 729559/889193 (executing program) 2023/02/10 03:08:51 fetching corpus: 21748, signal 729983/889567 (executing program) 2023/02/10 03:08:51 fetching corpus: 21798, signal 730284/889931 (executing program) 2023/02/10 03:08:51 fetching corpus: 21848, signal 730681/890316 (executing program) 2023/02/10 03:08:51 fetching corpus: 21898, signal 731131/890706 (executing program) 2023/02/10 03:08:51 fetching corpus: 21948, signal 731448/891080 (executing program) 2023/02/10 03:08:51 fetching corpus: 21998, signal 731877/891466 (executing program) 2023/02/10 03:08:52 fetching corpus: 22048, signal 732377/891815 (executing program) 2023/02/10 03:08:52 fetching corpus: 22098, signal 732881/892201 (executing program) 2023/02/10 03:08:52 fetching corpus: 22148, signal 733353/892583 (executing program) 2023/02/10 03:08:52 fetching corpus: 22198, signal 733746/892928 (executing program) 2023/02/10 03:08:52 fetching corpus: 22248, signal 734169/893296 (executing program) 2023/02/10 03:08:53 fetching corpus: 22298, signal 734617/893426 (executing program) 2023/02/10 03:08:53 fetching corpus: 22348, signal 735095/893426 (executing program) 2023/02/10 03:08:53 fetching corpus: 22398, signal 735494/893426 (executing program) 2023/02/10 03:08:53 fetching corpus: 22448, signal 735849/893426 (executing program) 2023/02/10 03:08:53 fetching corpus: 22498, signal 736179/893426 (executing program) 2023/02/10 03:08:53 fetching corpus: 22548, signal 736665/893426 (executing program) 2023/02/10 03:08:54 fetching corpus: 22598, signal 737032/893426 (executing program) 2023/02/10 03:08:54 fetching corpus: 22648, signal 737671/893426 (executing program) 2023/02/10 03:08:54 fetching corpus: 22698, signal 738015/893426 (executing program) 2023/02/10 03:08:54 fetching corpus: 22748, signal 738476/893426 (executing program) 2023/02/10 03:08:55 fetching corpus: 22798, signal 739063/893426 (executing program) 2023/02/10 03:08:55 fetching corpus: 22848, signal 739504/893426 (executing program) 2023/02/10 03:08:55 fetching corpus: 22898, signal 740122/893426 (executing program) 2023/02/10 03:08:55 fetching corpus: 22948, signal 740679/893426 (executing program) 2023/02/10 03:08:55 fetching corpus: 22998, signal 741108/893426 (executing program) 2023/02/10 03:08:55 fetching corpus: 23048, signal 741414/893426 (executing program) 2023/02/10 03:08:56 fetching corpus: 23098, signal 741853/893426 (executing program) 2023/02/10 03:08:56 fetching corpus: 23148, signal 742355/893426 (executing program) 2023/02/10 03:08:56 fetching corpus: 23198, signal 742842/893426 (executing program) 2023/02/10 03:08:56 fetching corpus: 23248, signal 743248/893426 (executing program) 2023/02/10 03:08:56 fetching corpus: 23298, signal 743678/893427 (executing program) 2023/02/10 03:08:56 fetching corpus: 23348, signal 743969/893427 (executing program) 2023/02/10 03:08:57 fetching corpus: 23398, signal 744284/893427 (executing program) 2023/02/10 03:08:57 fetching corpus: 23448, signal 744656/893427 (executing program) 2023/02/10 03:08:57 fetching corpus: 23498, signal 745021/893427 (executing program) 2023/02/10 03:08:57 fetching corpus: 23548, signal 745374/893427 (executing program) 2023/02/10 03:08:57 fetching corpus: 23598, signal 745718/893427 (executing program) 2023/02/10 03:08:57 fetching corpus: 23648, signal 746439/893427 (executing program) 2023/02/10 03:08:57 fetching corpus: 23698, signal 746781/893427 (executing program) 2023/02/10 03:08:58 fetching corpus: 23748, signal 747199/893430 (executing program) 2023/02/10 03:08:58 fetching corpus: 23798, signal 747602/893430 (executing program) 2023/02/10 03:08:58 fetching corpus: 23848, signal 747969/893430 (executing program) 2023/02/10 03:08:58 fetching corpus: 23898, signal 748631/893430 (executing program) 2023/02/10 03:08:59 fetching corpus: 23948, signal 748965/893430 (executing program) 2023/02/10 03:08:59 fetching corpus: 23998, signal 749354/893430 (executing program) 2023/02/10 03:08:59 fetching corpus: 24048, signal 749717/893430 (executing program) 2023/02/10 03:08:59 fetching corpus: 24098, signal 750436/893432 (executing program) 2023/02/10 03:08:59 fetching corpus: 24148, signal 750930/893432 (executing program) 2023/02/10 03:08:59 fetching corpus: 24198, signal 751421/893432 (executing program) 2023/02/10 03:08:59 fetching corpus: 24248, signal 751927/893432 (executing program) 2023/02/10 03:09:00 fetching corpus: 24298, signal 752330/893432 (executing program) 2023/02/10 03:09:00 fetching corpus: 24348, signal 752827/893433 (executing program) 2023/02/10 03:09:00 fetching corpus: 24398, signal 753243/893433 (executing program) 2023/02/10 03:09:00 fetching corpus: 24448, signal 753593/893433 (executing program) 2023/02/10 03:09:00 fetching corpus: 24498, signal 754007/893433 (executing program) 2023/02/10 03:09:01 fetching corpus: 24548, signal 754420/893433 (executing program) 2023/02/10 03:09:01 fetching corpus: 24598, signal 754739/893433 (executing program) 2023/02/10 03:09:01 fetching corpus: 24648, signal 755227/893433 (executing program) 2023/02/10 03:09:01 fetching corpus: 24698, signal 755581/893433 (executing program) 2023/02/10 03:09:01 fetching corpus: 24748, signal 755899/893433 (executing program) 2023/02/10 03:09:01 fetching corpus: 24798, signal 756344/893433 (executing program) 2023/02/10 03:09:02 fetching corpus: 24848, signal 756625/893433 (executing program) 2023/02/10 03:09:02 fetching corpus: 24898, signal 757177/893433 (executing program) 2023/02/10 03:09:02 fetching corpus: 24948, signal 757552/893435 (executing program) 2023/02/10 03:09:02 fetching corpus: 24998, signal 757988/893436 (executing program) 2023/02/10 03:09:02 fetching corpus: 25048, signal 758459/893437 (executing program) 2023/02/10 03:09:03 fetching corpus: 25098, signal 758901/893439 (executing program) 2023/02/10 03:09:03 fetching corpus: 25148, signal 759381/893439 (executing program) 2023/02/10 03:09:03 fetching corpus: 25198, signal 759739/893444 (executing program) 2023/02/10 03:09:03 fetching corpus: 25248, signal 760128/893452 (executing program) 2023/02/10 03:09:03 fetching corpus: 25298, signal 760504/893452 (executing program) 2023/02/10 03:09:03 fetching corpus: 25348, signal 760927/893457 (executing program) 2023/02/10 03:09:04 fetching corpus: 25398, signal 761204/893461 (executing program) 2023/02/10 03:09:04 fetching corpus: 25448, signal 761498/893461 (executing program) 2023/02/10 03:09:04 fetching corpus: 25498, signal 762045/893461 (executing program) 2023/02/10 03:09:04 fetching corpus: 25548, signal 762386/893461 (executing program) 2023/02/10 03:09:04 fetching corpus: 25598, signal 762747/893461 (executing program) 2023/02/10 03:09:04 fetching corpus: 25648, signal 763137/893461 (executing program) 2023/02/10 03:09:05 fetching corpus: 25698, signal 763539/893461 (executing program) 2023/02/10 03:09:05 fetching corpus: 25748, signal 763730/893461 (executing program) 2023/02/10 03:09:05 fetching corpus: 25798, signal 764246/893461 (executing program) 2023/02/10 03:09:05 fetching corpus: 25848, signal 764683/893464 (executing program) 2023/02/10 03:09:05 fetching corpus: 25898, signal 765124/893464 (executing program) 2023/02/10 03:09:05 fetching corpus: 25948, signal 765416/893464 (executing program) 2023/02/10 03:09:06 fetching corpus: 25998, signal 765728/893464 (executing program) 2023/02/10 03:09:06 fetching corpus: 26048, signal 766048/893464 (executing program) 2023/02/10 03:09:06 fetching corpus: 26098, signal 766372/893464 (executing program) 2023/02/10 03:09:06 fetching corpus: 26148, signal 766642/893464 (executing program) 2023/02/10 03:09:06 fetching corpus: 26198, signal 767224/893464 (executing program) 2023/02/10 03:09:06 fetching corpus: 26248, signal 767510/893464 (executing program) 2023/02/10 03:09:07 fetching corpus: 26298, signal 767973/893464 (executing program) 2023/02/10 03:09:07 fetching corpus: 26348, signal 768296/893464 (executing program) 2023/02/10 03:09:07 fetching corpus: 26398, signal 768676/893464 (executing program) 2023/02/10 03:09:07 fetching corpus: 26448, signal 769035/893464 (executing program) 2023/02/10 03:09:07 fetching corpus: 26498, signal 769433/893464 (executing program) 2023/02/10 03:09:07 fetching corpus: 26548, signal 769796/893464 (executing program) 2023/02/10 03:09:08 fetching corpus: 26598, signal 770155/893464 (executing program) 2023/02/10 03:09:08 fetching corpus: 26648, signal 770499/893464 (executing program) 2023/02/10 03:09:08 fetching corpus: 26698, signal 770891/893464 (executing program) 2023/02/10 03:09:08 fetching corpus: 26748, signal 771161/893464 (executing program) 2023/02/10 03:09:08 fetching corpus: 26798, signal 771583/893464 (executing program) 2023/02/10 03:09:08 fetching corpus: 26848, signal 771888/893466 (executing program) 2023/02/10 03:09:09 fetching corpus: 26898, signal 772223/893466 (executing program) 2023/02/10 03:09:09 fetching corpus: 26948, signal 772628/893466 (executing program) 2023/02/10 03:09:09 fetching corpus: 26998, signal 773007/893466 (executing program) 2023/02/10 03:09:09 fetching corpus: 27048, signal 773379/893466 (executing program) 2023/02/10 03:09:09 fetching corpus: 27098, signal 773760/893466 (executing program) 2023/02/10 03:09:09 fetching corpus: 27148, signal 774050/893466 (executing program) 2023/02/10 03:09:10 fetching corpus: 27198, signal 774448/893477 (executing program) 2023/02/10 03:09:10 fetching corpus: 27248, signal 774761/893477 (executing program) 2023/02/10 03:09:10 fetching corpus: 27298, signal 775115/893478 (executing program) 2023/02/10 03:09:10 fetching corpus: 27348, signal 775336/893480 (executing program) 2023/02/10 03:09:10 fetching corpus: 27398, signal 775696/893480 (executing program) 2023/02/10 03:09:11 fetching corpus: 27448, signal 776143/893480 (executing program) 2023/02/10 03:09:11 fetching corpus: 27498, signal 776529/893480 (executing program) 2023/02/10 03:09:11 fetching corpus: 27548, signal 776843/893481 (executing program) 2023/02/10 03:09:11 fetching corpus: 27598, signal 777114/893481 (executing program) 2023/02/10 03:09:11 fetching corpus: 27648, signal 777434/893481 (executing program) 2023/02/10 03:09:11 fetching corpus: 27698, signal 777819/893485 (executing program) 2023/02/10 03:09:12 fetching corpus: 27748, signal 778164/893485 (executing program) 2023/02/10 03:09:12 fetching corpus: 27798, signal 778558/893485 (executing program) 2023/02/10 03:09:12 fetching corpus: 27848, signal 778945/893485 (executing program) 2023/02/10 03:09:12 fetching corpus: 27898, signal 779875/893485 (executing program) 2023/02/10 03:09:13 fetching corpus: 27948, signal 780290/893485 (executing program) 2023/02/10 03:09:13 fetching corpus: 27998, signal 780624/893485 (executing program) 2023/02/10 03:09:13 fetching corpus: 28048, signal 780972/893487 (executing program) 2023/02/10 03:09:13 fetching corpus: 28098, signal 781271/893487 (executing program) 2023/02/10 03:09:13 fetching corpus: 28148, signal 781618/893487 (executing program) 2023/02/10 03:09:14 fetching corpus: 28198, signal 782041/893487 (executing program) 2023/02/10 03:09:14 fetching corpus: 28248, signal 782370/893505 (executing program) 2023/02/10 03:09:14 fetching corpus: 28298, signal 782802/893507 (executing program) 2023/02/10 03:09:14 fetching corpus: 28348, signal 783166/893507 (executing program) 2023/02/10 03:09:14 fetching corpus: 28398, signal 783699/893508 (executing program) 2023/02/10 03:09:14 fetching corpus: 28448, signal 784020/893517 (executing program) 2023/02/10 03:09:15 fetching corpus: 28498, signal 784431/893517 (executing program) 2023/02/10 03:09:15 fetching corpus: 28548, signal 784806/893517 (executing program) 2023/02/10 03:09:15 fetching corpus: 28598, signal 785150/893517 (executing program) 2023/02/10 03:09:15 fetching corpus: 28648, signal 785485/893517 (executing program) 2023/02/10 03:09:15 fetching corpus: 28698, signal 785808/893523 (executing program) 2023/02/10 03:09:15 fetching corpus: 28748, signal 786119/893525 (executing program) 2023/02/10 03:09:16 fetching corpus: 28798, signal 786489/893525 (executing program) 2023/02/10 03:09:16 fetching corpus: 28848, signal 786826/893525 (executing program) 2023/02/10 03:09:16 fetching corpus: 28898, signal 787339/893526 (executing program) 2023/02/10 03:09:16 fetching corpus: 28948, signal 787716/893526 (executing program) 2023/02/10 03:09:16 fetching corpus: 28998, signal 788075/893526 (executing program) 2023/02/10 03:09:16 fetching corpus: 29048, signal 788479/893526 (executing program) 2023/02/10 03:09:17 fetching corpus: 29098, signal 788699/893526 (executing program) 2023/02/10 03:09:17 fetching corpus: 29148, signal 789008/893526 (executing program) 2023/02/10 03:09:17 fetching corpus: 29198, signal 789322/893526 (executing program) 2023/02/10 03:09:17 fetching corpus: 29248, signal 789640/893526 (executing program) 2023/02/10 03:09:17 fetching corpus: 29298, signal 790016/893526 (executing program) 2023/02/10 03:09:18 fetching corpus: 29348, signal 790375/893526 (executing program) 2023/02/10 03:09:18 fetching corpus: 29398, signal 790636/893526 (executing program) 2023/02/10 03:09:18 fetching corpus: 29448, signal 791185/893526 (executing program) 2023/02/10 03:09:18 fetching corpus: 29498, signal 791612/893526 (executing program) 2023/02/10 03:09:18 fetching corpus: 29548, signal 791934/893526 (executing program) 2023/02/10 03:09:19 fetching corpus: 29598, signal 792235/893527 (executing program) 2023/02/10 03:09:19 fetching corpus: 29648, signal 792506/893527 (executing program) 2023/02/10 03:09:19 fetching corpus: 29698, signal 792791/893527 (executing program) 2023/02/10 03:09:19 fetching corpus: 29748, signal 793018/893527 (executing program) 2023/02/10 03:09:19 fetching corpus: 29798, signal 793318/893527 (executing program) 2023/02/10 03:09:20 fetching corpus: 29848, signal 793681/893527 (executing program) 2023/02/10 03:09:20 fetching corpus: 29898, signal 794098/893527 (executing program) 2023/02/10 03:09:20 fetching corpus: 29948, signal 794377/893527 (executing program) 2023/02/10 03:09:20 fetching corpus: 29998, signal 794792/893528 (executing program) 2023/02/10 03:09:20 fetching corpus: 30048, signal 795005/893528 (executing program) 2023/02/10 03:09:20 fetching corpus: 30098, signal 795328/893528 (executing program) 2023/02/10 03:09:21 fetching corpus: 30148, signal 795693/893528 (executing program) 2023/02/10 03:09:21 fetching corpus: 30198, signal 795951/893528 (executing program) 2023/02/10 03:09:21 fetching corpus: 30248, signal 796313/893528 (executing program) 2023/02/10 03:09:21 fetching corpus: 30298, signal 796591/893528 (executing program) 2023/02/10 03:09:21 fetching corpus: 30348, signal 796961/893528 (executing program) 2023/02/10 03:09:22 fetching corpus: 30398, signal 797387/893531 (executing program) 2023/02/10 03:09:22 fetching corpus: 30448, signal 797800/893532 (executing program) 2023/02/10 03:09:22 fetching corpus: 30498, signal 798141/893533 (executing program) 2023/02/10 03:09:22 fetching corpus: 30548, signal 798438/893533 (executing program) 2023/02/10 03:09:23 fetching corpus: 30598, signal 798754/893533 (executing program) 2023/02/10 03:09:23 fetching corpus: 30648, signal 799030/893533 (executing program) 2023/02/10 03:09:23 fetching corpus: 30698, signal 799341/893533 (executing program) 2023/02/10 03:09:23 fetching corpus: 30748, signal 799676/893540 (executing program) 2023/02/10 03:09:23 fetching corpus: 30798, signal 800127/893545 (executing program) 2023/02/10 03:09:24 fetching corpus: 30848, signal 800371/893545 (executing program) 2023/02/10 03:09:24 fetching corpus: 30898, signal 800759/893545 (executing program) 2023/02/10 03:09:24 fetching corpus: 30948, signal 801104/893545 (executing program) 2023/02/10 03:09:24 fetching corpus: 30998, signal 801551/893545 (executing program) 2023/02/10 03:09:24 fetching corpus: 31048, signal 801976/893548 (executing program) 2023/02/10 03:09:25 fetching corpus: 31098, signal 802213/893548 (executing program) 2023/02/10 03:09:25 fetching corpus: 31148, signal 802517/893548 (executing program) 2023/02/10 03:09:25 fetching corpus: 31198, signal 803019/893548 (executing program) 2023/02/10 03:09:25 fetching corpus: 31248, signal 803434/893549 (executing program) 2023/02/10 03:09:26 fetching corpus: 31298, signal 803728/893549 (executing program) 2023/02/10 03:09:26 fetching corpus: 31348, signal 804021/893549 (executing program) 2023/02/10 03:09:26 fetching corpus: 31398, signal 804426/893549 (executing program) 2023/02/10 03:09:26 fetching corpus: 31448, signal 804700/893549 (executing program) 2023/02/10 03:09:26 fetching corpus: 31498, signal 805010/893549 (executing program) 2023/02/10 03:09:26 fetching corpus: 31548, signal 805325/893549 (executing program) 2023/02/10 03:09:27 fetching corpus: 31598, signal 805773/893555 (executing program) 2023/02/10 03:09:27 fetching corpus: 31648, signal 806678/893556 (executing program) 2023/02/10 03:09:27 fetching corpus: 31698, signal 806974/893563 (executing program) 2023/02/10 03:09:27 fetching corpus: 31748, signal 807356/893563 (executing program) 2023/02/10 03:09:27 fetching corpus: 31798, signal 807679/893563 (executing program) 2023/02/10 03:09:28 fetching corpus: 31848, signal 807972/893563 (executing program) 2023/02/10 03:09:28 fetching corpus: 31898, signal 808969/893563 (executing program) 2023/02/10 03:09:28 fetching corpus: 31948, signal 809267/893567 (executing program) 2023/02/10 03:09:28 fetching corpus: 31998, signal 809557/893567 (executing program) 2023/02/10 03:09:28 fetching corpus: 32048, signal 810014/893567 (executing program) 2023/02/10 03:09:29 fetching corpus: 32098, signal 810312/893568 (executing program) 2023/02/10 03:09:29 fetching corpus: 32148, signal 810569/893568 (executing program) 2023/02/10 03:09:29 fetching corpus: 32198, signal 810871/893576 (executing program) 2023/02/10 03:09:29 fetching corpus: 32248, signal 811143/893576 (executing program) 2023/02/10 03:09:29 fetching corpus: 32298, signal 811437/893576 (executing program) 2023/02/10 03:09:29 fetching corpus: 32348, signal 811767/893576 (executing program) 2023/02/10 03:09:30 fetching corpus: 32398, signal 812103/893576 (executing program) 2023/02/10 03:09:30 fetching corpus: 32448, signal 812386/893578 (executing program) 2023/02/10 03:09:30 fetching corpus: 32498, signal 812721/893578 (executing program) 2023/02/10 03:09:30 fetching corpus: 32548, signal 813101/893578 (executing program) 2023/02/10 03:09:30 fetching corpus: 32598, signal 813336/893578 (executing program) 2023/02/10 03:09:31 fetching corpus: 32648, signal 814079/893578 (executing program) 2023/02/10 03:09:31 fetching corpus: 32698, signal 814347/893578 (executing program) 2023/02/10 03:09:31 fetching corpus: 32748, signal 814713/893578 (executing program) 2023/02/10 03:09:31 fetching corpus: 32798, signal 815018/893578 (executing program) 2023/02/10 03:09:31 fetching corpus: 32848, signal 815275/893578 (executing program) 2023/02/10 03:09:31 fetching corpus: 32898, signal 815571/893581 (executing program) 2023/02/10 03:09:32 fetching corpus: 32947, signal 815872/893582 (executing program) 2023/02/10 03:09:32 fetching corpus: 32997, signal 816115/893582 (executing program) 2023/02/10 03:09:32 fetching corpus: 33047, signal 816363/893582 (executing program) 2023/02/10 03:09:32 fetching corpus: 33097, signal 816689/893582 (executing program) 2023/02/10 03:09:32 fetching corpus: 33147, signal 816974/893582 (executing program) 2023/02/10 03:09:33 fetching corpus: 33197, signal 817219/893582 (executing program) 2023/02/10 03:09:33 fetching corpus: 33247, signal 817564/893582 (executing program) 2023/02/10 03:09:33 fetching corpus: 33297, signal 817798/893582 (executing program) 2023/02/10 03:09:33 fetching corpus: 33347, signal 818120/893583 (executing program) 2023/02/10 03:09:33 fetching corpus: 33397, signal 818421/893588 (executing program) 2023/02/10 03:09:33 fetching corpus: 33447, signal 818711/893588 (executing program) 2023/02/10 03:09:34 fetching corpus: 33496, signal 819061/893588 (executing program) 2023/02/10 03:09:34 fetching corpus: 33546, signal 819393/893588 (executing program) 2023/02/10 03:09:34 fetching corpus: 33596, signal 819814/893621 (executing program) 2023/02/10 03:09:34 fetching corpus: 33646, signal 820115/893621 (executing program) 2023/02/10 03:09:34 fetching corpus: 33696, signal 820349/893621 (executing program) 2023/02/10 03:09:35 fetching corpus: 33746, signal 820575/893628 (executing program) 2023/02/10 03:09:35 fetching corpus: 33796, signal 820894/893628 (executing program) 2023/02/10 03:09:35 fetching corpus: 33846, signal 821144/893633 (executing program) 2023/02/10 03:09:35 fetching corpus: 33894, signal 821438/893634 (executing program) 2023/02/10 03:09:35 fetching corpus: 33944, signal 821891/893634 (executing program) 2023/02/10 03:09:36 fetching corpus: 33994, signal 822216/893638 (executing program) 2023/02/10 03:09:36 fetching corpus: 34044, signal 822496/893638 (executing program) 2023/02/10 03:09:36 fetching corpus: 34093, signal 822737/893639 (executing program) 2023/02/10 03:09:36 fetching corpus: 34143, signal 823018/893641 (executing program) 2023/02/10 03:09:36 fetching corpus: 34193, signal 823244/893641 (executing program) 2023/02/10 03:09:37 fetching corpus: 34243, signal 823551/893641 (executing program) 2023/02/10 03:09:37 fetching corpus: 34293, signal 823837/893643 (executing program) 2023/02/10 03:09:37 fetching corpus: 34342, signal 824143/893647 (executing program) 2023/02/10 03:09:37 fetching corpus: 34392, signal 824483/893647 (executing program) 2023/02/10 03:09:37 fetching corpus: 34442, signal 824721/893647 (executing program) 2023/02/10 03:09:37 fetching corpus: 34492, signal 824970/893647 (executing program) 2023/02/10 03:09:38 fetching corpus: 34542, signal 825239/893662 (executing program) 2023/02/10 03:09:38 fetching corpus: 34592, signal 825553/893663 (executing program) 2023/02/10 03:09:38 fetching corpus: 34641, signal 825821/893663 (executing program) 2023/02/10 03:09:38 fetching corpus: 34691, signal 826197/893663 (executing program) 2023/02/10 03:09:38 fetching corpus: 34741, signal 826493/893663 (executing program) 2023/02/10 03:09:39 fetching corpus: 34791, signal 826936/893663 (executing program) 2023/02/10 03:09:39 fetching corpus: 34841, signal 827167/893663 (executing program) 2023/02/10 03:09:39 fetching corpus: 34891, signal 827431/893663 (executing program) 2023/02/10 03:09:39 fetching corpus: 34941, signal 827712/893668 (executing program) 2023/02/10 03:09:39 fetching corpus: 34991, signal 828066/893668 (executing program) 2023/02/10 03:09:40 fetching corpus: 35041, signal 828337/893668 (executing program) 2023/02/10 03:09:40 fetching corpus: 35091, signal 828698/893668 (executing program) 2023/02/10 03:09:40 fetching corpus: 35141, signal 828994/893668 (executing program) 2023/02/10 03:09:40 fetching corpus: 35191, signal 829244/893668 (executing program) 2023/02/10 03:09:40 fetching corpus: 35241, signal 829522/893670 (executing program) 2023/02/10 03:09:40 fetching corpus: 35291, signal 829833/893671 (executing program) 2023/02/10 03:09:40 fetching corpus: 35341, signal 830047/893672 (executing program) 2023/02/10 03:09:41 fetching corpus: 35390, signal 830331/893672 (executing program) 2023/02/10 03:09:41 fetching corpus: 35440, signal 830646/893679 (executing program) 2023/02/10 03:09:41 fetching corpus: 35490, signal 830915/893682 (executing program) 2023/02/10 03:09:41 fetching corpus: 35540, signal 831156/893682 (executing program) 2023/02/10 03:09:42 fetching corpus: 35590, signal 831427/893693 (executing program) 2023/02/10 03:09:42 fetching corpus: 35640, signal 831736/893693 (executing program) 2023/02/10 03:09:42 fetching corpus: 35690, signal 832195/893693 (executing program) 2023/02/10 03:09:42 fetching corpus: 35740, signal 832428/893697 (executing program) 2023/02/10 03:09:42 fetching corpus: 35790, signal 832609/893699 (executing program) 2023/02/10 03:09:43 fetching corpus: 35840, signal 832908/893702 (executing program) 2023/02/10 03:09:43 fetching corpus: 35890, signal 833272/893702 (executing program) 2023/02/10 03:09:43 fetching corpus: 35940, signal 833483/893702 (executing program) 2023/02/10 03:09:43 fetching corpus: 35990, signal 833686/893781 (executing program) 2023/02/10 03:09:43 fetching corpus: 36040, signal 833942/893781 (executing program) 2023/02/10 03:09:43 fetching corpus: 36090, signal 834243/893781 (executing program) 2023/02/10 03:09:43 fetching corpus: 36140, signal 834497/893781 (executing program) 2023/02/10 03:09:44 fetching corpus: 36190, signal 834694/893785 (executing program) 2023/02/10 03:09:44 fetching corpus: 36240, signal 834957/893786 (executing program) 2023/02/10 03:09:44 fetching corpus: 36290, signal 835346/893786 (executing program) 2023/02/10 03:09:44 fetching corpus: 36340, signal 835895/893790 (executing program) 2023/02/10 03:09:44 fetching corpus: 36390, signal 836297/893790 (executing program) 2023/02/10 03:09:45 fetching corpus: 36440, signal 836516/893790 (executing program) 2023/02/10 03:09:45 fetching corpus: 36490, signal 836877/893790 (executing program) 2023/02/10 03:09:45 fetching corpus: 36540, signal 837353/893790 (executing program) 2023/02/10 03:09:45 fetching corpus: 36590, signal 837601/893790 (executing program) 2023/02/10 03:09:45 fetching corpus: 36640, signal 837919/893790 (executing program) 2023/02/10 03:09:46 fetching corpus: 36690, signal 838209/893794 (executing program) 2023/02/10 03:09:46 fetching corpus: 36740, signal 838513/893794 (executing program) 2023/02/10 03:09:46 fetching corpus: 36790, signal 838781/893799 (executing program) 2023/02/10 03:09:46 fetching corpus: 36840, signal 839041/893799 (executing program) 2023/02/10 03:09:46 fetching corpus: 36890, signal 839262/893799 (executing program) 2023/02/10 03:09:47 fetching corpus: 36940, signal 839471/893799 (executing program) 2023/02/10 03:09:47 fetching corpus: 36990, signal 839755/893799 (executing program) 2023/02/10 03:09:47 fetching corpus: 37040, signal 839983/893802 (executing program) 2023/02/10 03:09:47 fetching corpus: 37090, signal 840257/893802 (executing program) 2023/02/10 03:09:47 fetching corpus: 37140, signal 840538/893802 (executing program) 2023/02/10 03:09:48 fetching corpus: 37190, signal 840882/893802 (executing program) 2023/02/10 03:09:48 fetching corpus: 37240, signal 841176/893802 (executing program) 2023/02/10 03:09:48 fetching corpus: 37290, signal 841469/893816 (executing program) 2023/02/10 03:09:48 fetching corpus: 37340, signal 842257/893817 (executing program) 2023/02/10 03:09:48 fetching corpus: 37390, signal 842617/893817 (executing program) 2023/02/10 03:09:49 fetching corpus: 37440, signal 842810/893817 (executing program) 2023/02/10 03:09:49 fetching corpus: 37490, signal 843073/893817 (executing program) 2023/02/10 03:09:49 fetching corpus: 37540, signal 843310/893817 (executing program) 2023/02/10 03:09:49 fetching corpus: 37590, signal 843582/893817 (executing program) 2023/02/10 03:09:49 fetching corpus: 37640, signal 843808/893817 (executing program) 2023/02/10 03:09:49 fetching corpus: 37690, signal 844046/893817 (executing program) 2023/02/10 03:09:50 fetching corpus: 37740, signal 844320/893817 (executing program) 2023/02/10 03:09:50 fetching corpus: 37790, signal 844615/893817 (executing program) 2023/02/10 03:09:50 fetching corpus: 37840, signal 844844/893817 (executing program) 2023/02/10 03:09:50 fetching corpus: 37890, signal 845028/893817 (executing program) 2023/02/10 03:09:50 fetching corpus: 37940, signal 845396/893817 (executing program) 2023/02/10 03:09:51 fetching corpus: 37990, signal 845680/893817 (executing program) 2023/02/10 03:09:51 fetching corpus: 38040, signal 845936/893818 (executing program) 2023/02/10 03:09:51 fetching corpus: 38090, signal 846288/893818 (executing program) 2023/02/10 03:09:51 fetching corpus: 38140, signal 846527/893818 (executing program) 2023/02/10 03:09:51 fetching corpus: 38190, signal 846771/893818 (executing program) 2023/02/10 03:09:51 fetching corpus: 38240, signal 847054/893818 (executing program) 2023/02/10 03:09:52 fetching corpus: 38290, signal 847443/893818 (executing program) 2023/02/10 03:09:52 fetching corpus: 38340, signal 847657/893818 (executing program) 2023/02/10 03:09:52 fetching corpus: 38390, signal 848026/893818 (executing program) 2023/02/10 03:09:52 fetching corpus: 38440, signal 848310/893818 (executing program) 2023/02/10 03:09:52 fetching corpus: 38490, signal 848540/893819 (executing program) 2023/02/10 03:09:52 fetching corpus: 38540, signal 848894/893819 (executing program) 2023/02/10 03:09:53 fetching corpus: 38590, signal 849200/893819 (executing program) 2023/02/10 03:09:53 fetching corpus: 38640, signal 849447/893819 (executing program) 2023/02/10 03:09:53 fetching corpus: 38690, signal 849757/893819 (executing program) 2023/02/10 03:09:53 fetching corpus: 38740, signal 850074/893819 (executing program) 2023/02/10 03:09:53 fetching corpus: 38790, signal 850312/893821 (executing program) 2023/02/10 03:09:54 fetching corpus: 38840, signal 850573/893821 (executing program) 2023/02/10 03:09:54 fetching corpus: 38890, signal 851005/893822 (executing program) 2023/02/10 03:09:54 fetching corpus: 38940, signal 851320/893822 (executing program) 2023/02/10 03:09:54 fetching corpus: 38989, signal 851560/893825 (executing program) 2023/02/10 03:09:54 fetching corpus: 39039, signal 851906/893825 (executing program) 2023/02/10 03:09:54 fetching corpus: 39089, signal 852174/893826 (executing program) 2023/02/10 03:09:55 fetching corpus: 39139, signal 852486/893826 (executing program) 2023/02/10 03:09:55 fetching corpus: 39189, signal 852793/893827 (executing program) 2023/02/10 03:09:55 fetching corpus: 39239, signal 853048/893827 (executing program) 2023/02/10 03:09:55 fetching corpus: 39289, signal 853225/893827 (executing program) 2023/02/10 03:09:55 fetching corpus: 39339, signal 853471/893827 (executing program) 2023/02/10 03:09:55 fetching corpus: 39389, signal 853713/893827 (executing program) 2023/02/10 03:09:56 fetching corpus: 39439, signal 853988/893827 (executing program) 2023/02/10 03:09:56 fetching corpus: 39489, signal 854197/893827 (executing program) 2023/02/10 03:09:56 fetching corpus: 39539, signal 854540/893827 (executing program) 2023/02/10 03:09:56 fetching corpus: 39589, signal 854828/893827 (executing program) 2023/02/10 03:09:56 fetching corpus: 39639, signal 855161/893827 (executing program) 2023/02/10 03:09:56 fetching corpus: 39689, signal 855377/893827 (executing program) 2023/02/10 03:09:57 fetching corpus: 39739, signal 855850/893827 (executing program) 2023/02/10 03:09:57 fetching corpus: 39789, signal 856121/893827 (executing program) 2023/02/10 03:09:57 fetching corpus: 39839, signal 856368/893827 (executing program) 2023/02/10 03:09:57 fetching corpus: 39889, signal 856656/893827 (executing program) 2023/02/10 03:09:57 fetching corpus: 39939, signal 856960/893827 (executing program) 2023/02/10 03:09:57 fetching corpus: 39989, signal 857168/893827 (executing program) 2023/02/10 03:09:58 fetching corpus: 40039, signal 857396/893831 (executing program) 2023/02/10 03:09:58 fetching corpus: 40089, signal 857690/893831 (executing program) 2023/02/10 03:09:58 fetching corpus: 40139, signal 857850/893838 (executing program) 2023/02/10 03:09:58 fetching corpus: 40189, signal 858078/893839 (executing program) 2023/02/10 03:09:58 fetching corpus: 40239, signal 858705/893839 (executing program) 2023/02/10 03:09:58 fetching corpus: 40289, signal 858875/893839 (executing program) 2023/02/10 03:09:59 fetching corpus: 40339, signal 859100/893839 (executing program) 2023/02/10 03:09:59 fetching corpus: 40389, signal 859439/893839 (executing program) 2023/02/10 03:09:59 fetching corpus: 40439, signal 859636/893839 (executing program) 2023/02/10 03:09:59 fetching corpus: 40489, signal 859929/893843 (executing program) 2023/02/10 03:09:59 fetching corpus: 40539, signal 860112/893844 (executing program) 2023/02/10 03:09:59 fetching corpus: 40589, signal 860420/893844 (executing program) 2023/02/10 03:10:00 fetching corpus: 40639, signal 860760/893844 (executing program) 2023/02/10 03:10:00 fetching corpus: 40689, signal 860942/893844 (executing program) 2023/02/10 03:10:00 fetching corpus: 40739, signal 861178/893844 (executing program) 2023/02/10 03:10:00 fetching corpus: 40789, signal 861451/893844 (executing program) 2023/02/10 03:10:00 fetching corpus: 40839, signal 861745/893844 (executing program) 2023/02/10 03:10:01 fetching corpus: 40889, signal 862131/893844 (executing program) 2023/02/10 03:10:01 fetching corpus: 40939, signal 862343/893844 (executing program) 2023/02/10 03:10:01 fetching corpus: 40989, signal 862622/893844 (executing program) 2023/02/10 03:10:01 fetching corpus: 41039, signal 862874/893844 (executing program) 2023/02/10 03:10:01 fetching corpus: 41089, signal 863137/893847 (executing program) 2023/02/10 03:10:02 fetching corpus: 41139, signal 863374/893847 (executing program) 2023/02/10 03:10:02 fetching corpus: 41189, signal 863640/893847 (executing program) 2023/02/10 03:10:02 fetching corpus: 41239, signal 863887/893848 (executing program) 2023/02/10 03:10:03 fetching corpus: 41289, signal 864189/893852 (executing program) 2023/02/10 03:10:03 fetching corpus: 41339, signal 864509/893855 (executing program) 2023/02/10 03:10:03 fetching corpus: 41389, signal 864799/893861 (executing program) 2023/02/10 03:10:03 fetching corpus: 41439, signal 865010/893861 (executing program) 2023/02/10 03:10:03 fetching corpus: 41489, signal 865317/893861 (executing program) 2023/02/10 03:10:03 fetching corpus: 41539, signal 865500/893861 (executing program) 2023/02/10 03:10:03 fetching corpus: 41589, signal 865730/893861 (executing program) 2023/02/10 03:10:04 fetching corpus: 41639, signal 865895/893861 (executing program) 2023/02/10 03:10:04 fetching corpus: 41689, signal 866114/893861 (executing program) 2023/02/10 03:10:04 fetching corpus: 41739, signal 866263/893861 (executing program) 2023/02/10 03:10:04 fetching corpus: 41789, signal 866478/893863 (executing program) 2023/02/10 03:10:04 fetching corpus: 41839, signal 866661/893863 (executing program) 2023/02/10 03:10:05 fetching corpus: 41889, signal 866912/893863 (executing program) 2023/02/10 03:10:05 fetching corpus: 41939, signal 867617/893863 (executing program) 2023/02/10 03:10:05 fetching corpus: 41989, signal 867879/893863 (executing program) 2023/02/10 03:10:05 fetching corpus: 42039, signal 868214/893863 (executing program) 2023/02/10 03:10:05 fetching corpus: 42089, signal 868356/893863 (executing program) 2023/02/10 03:10:06 fetching corpus: 42139, signal 868618/893863 (executing program) 2023/02/10 03:10:06 fetching corpus: 42189, signal 868793/893863 (executing program) 2023/02/10 03:10:06 fetching corpus: 42239, signal 869059/893863 (executing program) 2023/02/10 03:10:06 fetching corpus: 42289, signal 869237/893863 (executing program) 2023/02/10 03:10:06 fetching corpus: 42339, signal 869587/893863 (executing program) 2023/02/10 03:10:06 fetching corpus: 42341, signal 869594/893863 (executing program) 2023/02/10 03:10:06 fetching corpus: 42341, signal 869594/893863 (executing program) 2023/02/10 03:10:08 starting 6 fuzzer processes 03:10:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pimreg1\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454dc, &(0x7f0000000180)) 03:10:08 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 03:10:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, 0x0) 03:10:08 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000016c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 03:10:08 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 03:10:08 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="1629fe5f64188872", 0x8, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x2d}, 0x20) syzkaller login: [ 201.769942] IPVS: ftp: loaded support on port[0] = 21 [ 202.001785] IPVS: ftp: loaded support on port[0] = 21 [ 202.129426] IPVS: ftp: loaded support on port[0] = 21 [ 202.142132] chnl_net:caif_netlink_parms(): no params data found [ 202.268175] chnl_net:caif_netlink_parms(): no params data found [ 202.305921] IPVS: ftp: loaded support on port[0] = 21 [ 202.344384] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.351796] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.360206] device bridge_slave_0 entered promiscuous mode [ 202.383334] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.389916] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.396915] device bridge_slave_1 entered promiscuous mode [ 202.497556] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.505434] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.513069] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.521002] device bridge_slave_0 entered promiscuous mode [ 202.532909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.552999] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.559555] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.566609] device bridge_slave_1 entered promiscuous mode [ 202.581846] IPVS: ftp: loaded support on port[0] = 21 [ 202.594331] chnl_net:caif_netlink_parms(): no params data found [ 202.626521] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.635428] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.643272] team0: Port device team_slave_0 added [ 202.672575] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.680582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.688534] team0: Port device team_slave_1 added [ 202.746233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.753739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.780916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.792810] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.801395] team0: Port device team_slave_0 added [ 202.824626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.830989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.857741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.868574] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.875855] team0: Port device team_slave_1 added [ 202.942658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.949743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.976383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.018325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.018823] IPVS: ftp: loaded support on port[0] = 21 [ 203.026279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.039763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.046296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.075890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.100538] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.107457] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.114554] device bridge_slave_0 entered promiscuous mode [ 203.158557] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.165192] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.174911] device bridge_slave_1 entered promiscuous mode [ 203.189639] device hsr_slave_0 entered promiscuous mode [ 203.195632] device hsr_slave_1 entered promiscuous mode [ 203.202793] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.241525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.249705] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.258117] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.314304] chnl_net:caif_netlink_parms(): no params data found [ 203.325634] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.336417] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.436328] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.444889] team0: Port device team_slave_0 added [ 203.464090] device hsr_slave_0 entered promiscuous mode [ 203.470250] device hsr_slave_1 entered promiscuous mode [ 203.489839] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.497954] team0: Port device team_slave_1 added [ 203.522825] chnl_net:caif_netlink_parms(): no params data found [ 203.540581] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 203.580526] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 203.601748] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.608348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.639258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.672041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.679179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.708045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.777609] Bluetooth: hci1 command 0x0409 tx timeout [ 203.792456] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.792671] Bluetooth: hci0 command 0x0409 tx timeout [ 203.803714] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.814040] device bridge_slave_0 entered promiscuous mode [ 203.844380] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.852793] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.858458] Bluetooth: hci2 command 0x0409 tx timeout [ 203.865383] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.873392] device bridge_slave_1 entered promiscuous mode [ 203.924920] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.938591] Bluetooth: hci3 command 0x0409 tx timeout [ 203.949875] Bluetooth: hci4 command 0x0409 tx timeout [ 204.017546] Bluetooth: hci5 command 0x0409 tx timeout [ 204.052033] device hsr_slave_0 entered promiscuous mode [ 204.058675] device hsr_slave_1 entered promiscuous mode [ 204.064408] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.070918] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.079873] device bridge_slave_0 entered promiscuous mode [ 204.088352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.099874] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.113692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.121487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.128660] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.135165] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.142720] device bridge_slave_1 entered promiscuous mode [ 204.192796] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.204115] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.212597] chnl_net:caif_netlink_parms(): no params data found [ 204.235460] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.245020] team0: Port device team_slave_0 added [ 204.272094] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.280756] team0: Port device team_slave_0 added [ 204.286528] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.294303] team0: Port device team_slave_1 added [ 204.309722] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.318104] team0: Port device team_slave_1 added [ 204.333584] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.383838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.391823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.419493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.449465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.456019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.482652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.495624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.502787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.529557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.542769] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.555307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.564284] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.591386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.603121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.625642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.637817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.679089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.716279] device hsr_slave_0 entered promiscuous mode [ 204.722432] device hsr_slave_1 entered promiscuous mode [ 204.752265] device hsr_slave_0 entered promiscuous mode [ 204.758792] device hsr_slave_1 entered promiscuous mode [ 204.764587] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.771488] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.779013] device bridge_slave_0 entered promiscuous mode [ 204.794264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.801971] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.809957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.816862] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.823222] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.831275] device bridge_slave_1 entered promiscuous mode [ 204.863923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.922498] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.969385] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.994219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.039446] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.065018] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.073673] team0: Port device team_slave_0 added [ 205.084347] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.092910] team0: Port device team_slave_1 added [ 205.116018] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.141812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.151524] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.158731] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.183497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.191602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.206421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.214678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.231043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.237643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.264375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.277771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.284033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.310468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.327185] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.336148] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.342633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.350724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.358687] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.365158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.372923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.399158] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.407351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.421070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.428324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.435204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.443140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.451156] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.457598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.474131] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.485207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.495392] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.501798] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.511931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.529898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.542301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.554810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.562314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.570986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.578891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.586593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.594405] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.600797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.620549] device hsr_slave_0 entered promiscuous mode [ 205.626280] device hsr_slave_1 entered promiscuous mode [ 205.634435] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.646486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.655642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.663536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.672875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.690992] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.710590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.720576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.728950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 205.735984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.743236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.751451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.759257] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.765642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.773506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.781670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.789629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.807287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.828332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.853196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.862342] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 205.866787] Bluetooth: hci0 command 0x041b tx timeout [ 205.873879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 205.874622] Bluetooth: hci1 command 0x041b tx timeout [ 205.887690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.895471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.903910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.911807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.919698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.939307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.950261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.950297] Bluetooth: hci2 command 0x041b tx timeout [ 205.959872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.972767] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.981041] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.991343] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.997576] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.006450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.015281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.027384] Bluetooth: hci4 command 0x041b tx timeout [ 206.033126] Bluetooth: hci3 command 0x041b tx timeout [ 206.044935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.052525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.059961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.067999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.077985] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.084011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.093155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.096906] Bluetooth: hci5 command 0x041b tx timeout [ 206.106141] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.122263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.130517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.139276] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.145637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.153561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.162993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.194067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.204556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.212926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.221113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.228809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.236732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.244363] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.250949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.258140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.269903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.277400] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.286428] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.293027] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.300491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.310478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.321511] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.327680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.349900] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.357985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.364880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.373785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.382601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.393178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.402906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.420746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.430805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.439986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.448047] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.454399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.461596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.469926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.477837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.486014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.493504] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.507283] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.519571] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.528814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.540185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.547631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.554782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.563065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.572861] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.582633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.592589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.601667] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 206.609016] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.615326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.622221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.629551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.637579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.645137] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.651536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.658933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.666432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.681773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 206.692607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 206.709557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 206.717617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.725386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.736201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.744585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.752535] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.762832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.771312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 206.780158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.788461] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.795847] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 206.803262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.812656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.820705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.829597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.837348] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.843870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.853483] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.860406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.870652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.879898] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.899183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.906358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.916226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.924428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.931520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.941464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 206.954848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.982831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.991629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.012650] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.019040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.030954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.042999] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.064705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.078652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.086523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.096412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.108654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.128966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.140699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.154417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.164704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.174470] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.180909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.190356] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.199639] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.208200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.219452] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.230301] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.238094] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.246338] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.253139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.262154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.271575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.279607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.287568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.294266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.301546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.308548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.315551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.327094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.342969] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.352336] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.366914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.374598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.387777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 207.403936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 207.422873] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 207.432235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.442698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.453145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.462150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.470614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.478752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.486154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.494376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.502308] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.508714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.515881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.524422] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 207.530816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.544201] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.551787] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.558816] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.570795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.585413] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 207.600804] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.608172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.616512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.631282] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.637773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.645467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.653923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.664007] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.678436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.686131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.713209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.721928] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.728581] device veth0_vlan entered promiscuous mode [ 207.739262] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.747589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.754635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.764147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.771980] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.782897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.793257] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 207.802189] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 207.811895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.820518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.829909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.840583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 207.849732] device veth1_vlan entered promiscuous mode [ 207.855631] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 207.864182] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 207.871828] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 207.879045] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 207.888615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.895037] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.903285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.911573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.923332] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.933554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 207.936977] Bluetooth: hci1 command 0x040f tx timeout [ 207.950832] Bluetooth: hci0 command 0x040f tx timeout [ 207.952337] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 207.965699] device veth0_vlan entered promiscuous mode [ 207.977507] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 207.984268] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.995310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.003428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.011428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.019546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.028959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.029002] Bluetooth: hci2 command 0x040f tx timeout [ 208.043931] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.062592] device veth1_vlan entered promiscuous mode [ 208.069759] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.084446] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.094806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.096903] Bluetooth: hci3 command 0x040f tx timeout [ 208.103346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.113677] Bluetooth: hci4 command 0x040f tx timeout [ 208.113833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.135376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.144740] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.160500] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.168143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.176184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.178740] Bluetooth: hci5 command 0x040f tx timeout [ 208.190344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.198831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.206467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.214491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.224250] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 208.233673] device veth0_macvtap entered promiscuous mode [ 208.241857] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.260292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.286475] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 208.294394] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.301884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.309201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.316839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.327857] device veth1_macvtap entered promiscuous mode [ 208.334077] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.345863] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.352683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.367941] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.383439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.392169] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 208.443650] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.458198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.465925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.476681] device veth0_macvtap entered promiscuous mode [ 208.482837] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 208.491099] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.498570] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.505194] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.514633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.529287] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.537675] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 208.549002] device veth1_macvtap entered promiscuous mode [ 208.555319] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 208.564983] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.575209] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.583529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.591365] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.598961] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.606018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.614752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.622690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.630656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.638681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.646316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.658330] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 208.668520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 208.679875] device veth0_vlan entered promiscuous mode [ 208.697198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.704114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.712125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.720509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.734187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 208.744277] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 208.759943] device veth1_vlan entered promiscuous mode [ 208.766139] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 208.775870] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 208.784164] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.801210] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 208.808670] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 208.815289] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 208.831835] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.838405] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.845551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.853594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.861866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.869369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.881202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 208.891056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.902986] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 208.910247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.919675] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 208.931800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.939965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.948140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.955503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.964096] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.971477] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.981503] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 208.991254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.998700] device veth0_vlan entered promiscuous mode [ 209.006223] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.015533] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.024365] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.031751] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.041980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.052431] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.060380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.077199] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.091848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.102373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.112132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.130501] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 209.144270] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.157604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.170379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.178578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.186228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.197467] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.204425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.212757] device veth1_vlan entered promiscuous mode [ 209.219286] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 209.229416] device veth0_vlan entered promiscuous mode [ 209.237313] device veth0_macvtap entered promiscuous mode [ 209.244463] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.262280] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 209.274359] device veth1_macvtap entered promiscuous mode [ 209.289144] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.326179] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.340832] device veth1_vlan entered promiscuous mode [ 209.353838] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 209.362789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.373811] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.386116] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 209.397954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.411112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.419329] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.428930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.436320] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.443990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.451868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.459928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.467956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.476955] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.489849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.499936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.509966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.519761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.530145] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.537714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.546067] device veth0_macvtap entered promiscuous mode [ 209.553597] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.563622] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 209.572770] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 209.582768] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.600176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.608415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.616208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.624612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.633789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.645476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.655325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.665619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.677362] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 209.684370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.694466] device veth1_macvtap entered promiscuous mode [ 209.705608] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 209.719069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.727525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.735687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.745793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.765391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.780053] device veth0_macvtap entered promiscuous mode [ 209.791220] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 209.823575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 209.834241] device veth1_macvtap entered promiscuous mode [ 209.844382] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 209.854652] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 209.865319] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 209.873286] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 209.888201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.898765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.909841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.920066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.929309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.939725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.951512] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 209.958740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.967549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 209.995384] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.003120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.010945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.017448] Bluetooth: hci0 command 0x0419 tx timeout [ 210.019920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.026330] Bluetooth: hci1 command 0x0419 tx timeout 03:10:16 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$inet6_udplite(0xa, 0x2, 0x88) bind$l2tp6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x10000000, @loopback, 0x0, 0x1}, 0x20) pipe(&(0x7f0000000400)={0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$PPPIOCSMRU(r1, 0x40047452, 0x0) socket$inet(0x2, 0x3, 0x7fff) pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$PPPIOCSMRU(r2, 0x40047452, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r2, 0x82307201, &(0x7f0000000180)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c000000159ebb44ae68754091ba473844cd2dc1f9dee8d42cb892e5741ceebdaa0c8dcb606d16d3aa41739ee42e5e36542e9f0b075f3c321a91dfbbbc11bbdc07f0221aa78ea9ee1b83009f90ef49898779752100"/112, @ANYRES16=0x0, @ANYBLOB="000827bd7000ff53c196dfdbe61f741ddbdf251700000023000280080002ecfe0700003c0003800800010006000000080002000400000008000205d0070000080002e126314e00080002003f00000008000300010400"], 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000001) [ 210.039347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.048709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.069144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.083804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 03:10:16 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 03:10:16 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private2}, 0x20) [ 210.101455] Bluetooth: hci2 command 0x0419 tx timeout [ 210.102173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.123998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.140275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:10:16 executing program 0: unshare(0x40000000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES64], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) unshare(0x880) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a6eaa51acb1d58f1a43ca38", @ANYRES32=r7, @ANYRES16=r0], 0x30}}, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000200), r1) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r8, @ANYBLOB="040027bd7000fbdbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="740002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r3, @ANYBLOB="38000100240001006c625f7373685f696e74657276616c0000000000000005000300030000000800040003000000"], 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x4000080) syz_genetlink_get_family_id$batadv(0x0, r1) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r3}) [ 210.172951] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.180523] Bluetooth: hci4 command 0x0419 tx timeout [ 210.189107] Bluetooth: hci3 command 0x0419 tx timeout [ 210.196982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.198187] IPVS: ftp: loaded support on port[0] = 21 [ 210.205867] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 210.218050] device veth0_vlan entered promiscuous mode [ 210.226019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.245257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.255629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.256701] Bluetooth: hci5 command 0x0419 tx timeout [ 210.274563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.284460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.294289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.303773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.313618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.324955] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 210.332713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.341512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.350758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.358869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.371986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.380011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.388264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.396697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.403828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.416143] device veth1_vlan entered promiscuous mode 03:10:17 executing program 5: socketpair(0x1e, 0x0, 0x10000, &(0x7f0000000000)) 03:10:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x20) 03:10:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 03:10:17 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) [ 210.512365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.529924] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.568778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.595546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.613968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.623859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.633974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.643935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.653129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.663818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.674321] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.681461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.700055] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.710091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.724525] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.744469] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 210.755713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.765624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.792796] device veth0_macvtap entered promiscuous mode [ 210.800771] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.822473] device veth1_macvtap entered promiscuous mode [ 210.838310] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 210.867446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.894815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.933748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.963807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.985772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.000132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.009357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.019672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.029042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.038952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.048884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.059353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.070842] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 211.078715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.088580] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.096022] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.110356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.119562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.135727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.150311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.165748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.178137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.187356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.198843] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.208592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.219725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.229181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.239256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.250056] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 211.257530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.265976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.274446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:10:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf25020000001400068008000100040000000400020004000200200007800c000400070000000000000008000200000000c008000200000000001400098008000200ffffffff0800010000000000a40001800c000280080002000004000008000300000000000800030003000000440002800800010010000000080002000500000008000400fbffffff080002000d000000080001001d00000008000400030000000800040004000000080004000000000014000280080404000900000008000200010400002c0004"], 0x11c}}, 0x0) 03:10:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:10:18 executing program 0: socketpair(0x28, 0x0, 0x3ff, &(0x7f0000000080)) [ 211.496905] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 03:10:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0, 0x250}}, 0x0) 03:10:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x81, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb}, 0x48) 03:10:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) 03:10:18 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x588}, 0x20) 03:10:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8c080000300001000000000000000003a000000078080100740801000b000100706f6c6963650000480802803c0001"], 0x88c}}, 0x0) 03:10:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote}, 0x20) 03:10:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 03:10:18 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x40) 03:10:18 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) [ 211.643053] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.671590] netlink: 2056 bytes leftover after parsing attributes in process `syz-executor.1'. 03:10:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8c080000300001000000000000000003a000000078080100740801000b000100706f6c6963650000480802803c0001"], 0x88c}}, 0x0) [ 211.771629] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.797275] netlink: 2056 bytes leftover after parsing attributes in process `syz-executor.1'. 03:10:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x100}, 0x48) 03:10:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = getpid() r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000400)) sendmmsg$unix(r1, &(0x7f0000000600)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r3, r0]}}], 0x38}}], 0x1, 0x4040041) 03:10:19 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 03:10:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f00000022c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2000) 03:10:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0197876a6b0000000000030000000c000180080007"], 0x20}}, 0x0) 03:10:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8c080000300001000000000000000003a000000078080100740801000b000100706f6c6963650000480802803c0001"], 0x88c}}, 0x0) 03:10:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="16", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) 03:10:19 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x20) 03:10:19 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) 03:10:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) [ 212.345965] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 03:10:19 executing program 5: socketpair(0x63, 0x0, 0x0, &(0x7f00000002c0)) 03:10:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 03:10:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000240)=0xffffffffffffffeb) 03:10:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89a0, 0x0) [ 212.410816] netlink: 2056 bytes leftover after parsing attributes in process `syz-executor.1'. 03:10:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 03:10:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000280)='syzkaller\x00', 0xa5, 0xe7, &(0x7f00000005c0)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8c080000300001000000000000000003a000000078080100740801000b000100706f6c6963650000480802803c0001"], 0x88c}}, 0x0) 03:10:19 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) 03:10:19 executing program 0: pipe(&(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 03:10:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 03:10:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 03:10:19 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="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", 0x5b1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote}, 0x1b) 03:10:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="1629fe5f641888", 0x7, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) [ 212.559945] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 03:10:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 03:10:19 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 03:10:19 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="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", 0x5b1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote}, 0x20) 03:10:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$unix(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}], 0x38}}], 0x1, 0x0) 03:10:19 executing program 0: socketpair(0x10, 0x3, 0x0, &(0x7f00000002c0)) 03:10:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 03:10:19 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f00000002c0)) 03:10:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0, 0x1c4}}, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001600)=ANY=[], 0x34}}, 0x0) 03:10:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000c40)={&(0x7f0000000940), 0xc, &(0x7f0000000c00)={&(0x7f0000000cc0)=ANY=[], 0x250}}, 0x0) 03:10:19 executing program 0: socketpair(0xa, 0x3, 0x3a, &(0x7f00000002c0)) 03:10:19 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@upd={0xe0, 0x12, 0x0, 0x0, 0x0, {{'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}}}, 0xe0}}, 0x0) 03:10:19 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000040)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 03:10:19 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x20) 03:10:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x81, 0x0, 0x0, 0x1}, 0x48) 03:10:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', 0x0}) 03:10:19 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r1}}) 03:10:19 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="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", 0x5d9, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote}, 0x20) 03:10:19 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20) 03:10:19 executing program 5: socketpair(0x0, 0xe, 0x0, &(0x7f00000002c0)) 03:10:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000700)={@empty}, 0x14) 03:10:19 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x20) 03:10:19 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:10:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x81, 0x6, 0x8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0xb}, 0x48) 03:10:19 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x4040, 0x0) 03:10:19 executing program 2: socketpair(0x2, 0xa, 0x400, &(0x7f0000000000)) 03:10:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @dev, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2400010}) 03:10:19 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @default, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @bcast, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default]}) 03:10:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x201, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'bond_slave_0\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x5}]}, 0x30}}, 0x0) 03:10:19 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="1629fe5f", 0x4, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) 03:10:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x20) 03:10:19 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 03:10:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 212.942259] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 03:10:19 executing program 2: socketpair(0xa, 0x3, 0x87, &(0x7f00000002c0)) 03:10:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x48) 03:10:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0xfffffffffffffffd, 0x0, 0x0}, 0x0) 03:10:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) 03:10:19 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x2000000) 03:10:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x10}}], 0x30}}], 0x1, 0x0) 03:10:19 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) write$cgroup_pressure(r0, 0x0, 0x0) 03:10:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x81, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0xb}, 0x48) 03:10:19 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:10:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x201}, 0x14}}, 0x0) 03:10:19 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10021) 03:10:19 executing program 2: socketpair(0x18, 0x0, 0x1ff, &(0x7f0000000000)) 03:10:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = getpid() r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$unix(r1, &(0x7f0000000600)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r3, r0]}}], 0x38}}], 0x1, 0x0) 03:10:19 executing program 5: socketpair(0xf, 0x3, 0x2, &(0x7f0000000080)) 03:10:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @dev, @ipv4={'\x00', '\xff\xff', @multicast2}}) 03:10:20 executing program 2: r0 = getpid() pipe(&(0x7f0000000400)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 03:10:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@local, @remote, @dev, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4140200}) 03:10:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c010000", @ANYRES16, @ANYBLOB="01"], 0x11c}}, 0x0) 03:10:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:10:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x20) 03:10:20 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0x87}, 0x20) 03:10:20 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ethernet={0x0, @multicast}, 0x80, 0x0}, 0x0) 03:10:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x20) 03:10:20 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="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", 0x581, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x20) 03:10:20 executing program 3: socketpair(0x25, 0x1, 0x6, &(0x7f0000000640)) 03:10:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="047f4f7113578e3e05172bcb0eb04f2f9b84a81ecb8f02eca582af0c1a", 0x1d, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x20) 03:10:20 executing program 5: socketpair(0xa, 0x3, 0x7, &(0x7f00000002c0)) 03:10:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10101, 0x0, 0x0) 03:10:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x28}}, 0x0) 03:10:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="047f4f7113578e3e05172bcb0eb04f2f9b84a81ecb8f02eca582af0c1a", 0x1d, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x20) 03:10:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0xa}, 0x20) 03:10:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x24}, 0x48) 03:10:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x17b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_bpf={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x34}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 03:10:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0xe, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001680)=ANY=[@ANYBLOB="c400", @ANYRES16=0x0, @ANYBLOB="200028bd7000fddbdf250b0000004c000380080003003d000000080003008000000008000100f20000000800010003000000080001000300000008000300030000000800030002000000080003000004000008000300020000003400038008000200a600000008000300c603000008000100ff0700000800030001000000080003000900000008000100ff0f0000100004800900010073797a3000000000000104801c000780080004000000000008000400ff7f000008000400c10000001300010062"], 0x1c4}}, 0x0) 03:10:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="047f4f7113578e3e05172bcb0eb04f2f9b84a81ecb8f02eca582af0c1a", 0x1d, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x20) 03:10:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0xb05, 0x1}, 0x48) 03:10:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 03:10:21 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x20) 03:10:21 executing program 5: socketpair(0x23, 0x5, 0x0, &(0x7f00000002c0)) 03:10:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) 03:10:21 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000000c0)="1629", 0x2, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) 03:10:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="047f4f7113578e3e05172bcb0eb04f2f9b84a81ecb8f02eca582af0c1a", 0x1d, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x20) 03:10:21 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 03:10:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @dev, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0xfff}) 03:10:21 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x42000, 0x0) 03:10:21 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 03:10:21 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xa8, &(0x7f0000000080)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x80) 03:10:21 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 03:10:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x20) 03:10:22 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x48}}, 0x20) 03:10:22 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x20) 03:10:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf2502000000140006"], 0x11c}}, 0x0) 03:10:22 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@upd={0xe0, 0x12, 0x0, 0x0, 0x0, {{'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}}}, 0xe0}}, 0x0) 03:10:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001680)=ANY=[@ANYBLOB="c4"], 0x1c4}}, 0x0) 03:10:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x20) 03:10:22 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x2d}, 0x20) 03:10:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = getpid() r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$unix(r1, &(0x7f0000000600)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r3, r0, 0xffffffffffffffff]}}], 0x40}}], 0x1, 0x0) 03:10:22 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) 03:10:22 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@local, @remote, @dev={0xfe, 0x80, '\x00', 0x27}, 0x0, 0x0, 0x4, 0x0, 0x3ff, 0x4140200}) 03:10:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000200)) 03:10:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote, 0x11}, 0x20) 03:10:22 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f00000002c0)) [ 215.811433] nla_parse: 1 callbacks suppressed [ 215.811441] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 03:10:22 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@local, @remote, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) 03:10:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r1, @ANYBLOB="01"], 0x11c}}, 0x0) 03:10:22 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="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", 0xb4d, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @remote}, 0x20) 03:10:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x20, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000140)="90", 0x1, 0x0, 0x0, 0x0) 03:10:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0) 03:10:22 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) readv(r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x3, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) geteuid() read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020}, 0x2020) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000002c0)={0xa8, 0x0, 0x0, [{{0x3, 0x0, 0x6b9, 0x0, 0x1ff, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x7ff8000, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x0, 0xffffffff}}]}, 0xa8) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, 0x0) ftruncate(0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000200)={[0xffffffffffffeb3c]}, 0x8, 0x0) 03:10:22 executing program 3: syz_clone(0xc2000, &(0x7f0000000580)="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", 0x140, 0x0, 0x0, &(0x7f00000003c0)) 03:10:22 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f0000000540)=0x0) timer_settime(r2, 0x1, &(0x7f0000000240)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000280)) readv(r1, 0x0, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x4d, 0xd9b, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000001580)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$EXT4_IOC_SETFSUUID(r1, 0x4008662c, 0x0) io_setup(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000500)=0x2) flistxattr(0xffffffffffffffff, 0x0, 0x0) syz_clone(0xc2000, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) signalfd4(r1, &(0x7f00000000c0)={[0xffdfffffffffeb3c]}, 0x8, 0x0) 03:10:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 03:10:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="90", 0x1, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)='A', 0x1, 0x0, 0x0, 0x0) 03:10:22 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x121a41, 0x0) 03:10:22 executing program 0: creat(&(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) syz_clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 03:10:22 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x89) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800006, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x400057e) read(r2, &(0x7f0000000180)=""/62, 0x3e) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 03:10:22 executing program 4: creat(&(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 03:10:22 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x89) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800006, 0x12, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x78) sendfile(r0, r1, 0x0, 0x8) write$binfmt_elf64(r0, &(0x7f0000001840)=ANY=[@ANYBLOB="7f454c46000000000000000081000000000000000080b400040000000000000040000000000000fdff0000000000000001000000000038000000000000201da73700000000df"], 0x2b0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x400057e) read(r2, &(0x7f0000000180)=""/62, 0x3e) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) 03:10:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000200)='G', 0x1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 03:10:22 executing program 0: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 03:10:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000b6c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 03:10:22 executing program 3: rename(&(0x7f0000001440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000002340)='./file0\x00') 03:10:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, 0x0, 0xfffffffffffffec9, &(0x7f00000011c0)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES16, @ANYRES32, @ANYBLOB="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", @ANYRES64, @ANYRES64], 0x80}, 0x0) 03:10:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0xffffffffffffff78) 03:10:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000004c0)='U', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x20, 0x0, 0x0) 03:10:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) creat(&(0x7f0000000040)='./file0\x00', 0x0) 03:10:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe52}, 0x0) 03:10:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendto$unix(r2, &(0x7f0000000500)="90", 0x1, 0x0, 0x0, 0x0) 03:10:23 executing program 5: openat$yama_ptrace_scope(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) 03:10:23 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r0, r1, 0x0) 03:10:23 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc0045878, 0x0) 03:10:23 executing program 2: io_setup(0x2, &(0x7f0000000180)) io_setup(0x200, &(0x7f00000020c0)) io_setup(0x6, &(0x7f0000001640)=0x0) io_destroy(r0) 03:10:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000021c0), 0x8) 03:10:23 executing program 0: io_setup(0x200, &(0x7f00000020c0)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 03:10:23 executing program 5: r0 = socket(0x2, 0x3, 0x101) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 03:10:23 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000000)={@bcast, @default}) 03:10:23 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 03:10:23 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETVNETBE(r0, 0x800454df, 0x0) 03:10:23 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8917, &(0x7f00000000c0)) 03:10:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x2}, 0x10) 03:10:23 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, @raw_data="71150509e4388c6a7a745575967ab2920cf8602e0f6b9f0b9dcf258b9923d99909d35760170444b71d53d221dad0a5a6509619acbca72e865cce97d63e65a102f0c8512da4bc2506585d90d7c1af4c857cc45acd7a2c5789d275f1d31ed8f8ce8e7efd8233a4c69f8e5d80d885fc02250997db8b0cbf58d8356ed57b21d6fff50d93b0b568d5f06be4d61cb4e791973da79c1353f7d4102b4823feedc06fdf7c1c50db7decc99064546dbd406b366bfde3a5c18b387be5bfbc7a41b4ba29d2a8da78312da7f12efe"}}) ioctl$VIDIOC_G_CROP(r0, 0xc0d05640, &(0x7f0000000080)={0x9}) 03:10:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000003c0)=0x100) 03:10:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/226, &(0x7f00000002c0)=0xe2) 03:10:23 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 03:10:23 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x176, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:23 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="85a45e06989d9c530000000000000000630d33094f37ac08000000c79302de4db2d0eef34bb12e57daa750fbcde35e18c3f95345e6b636819078890effa25cc167efc5a2de557961bc4370b19f6648248e"], &(0x7f0000000440)='GPL\x00', 0x6, 0x1000, &(0x7f0000000940)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0xb1, 0xfff, 0x10}, 0x48) 03:10:23 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x0, 0x0, @raw_data}) 03:10:23 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x8, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00ebff00"}, 0x0, 0x3, {0x0}}) 03:10:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x0, {0xe, @raw_data="1cebb2efc754f31f3b54dd1697a4e675d311fe52050b3b5ee23e439542a73406919eb6039164afddbbbcd91ea38311d29915b8393fc36dffe657aac3e4ff224bcfd684ea9aed0f5d71dc54dec4d3723c02ca69c1236799458c72cf4b41c84e21eeadc5c4bbe1af4308962fab38e260e56faa286fd41d879e90c37287841609471310acb54a22c2a3036b349787924274b080d6cff28b0ef4d22692a3ae7b9597b3c57f20d8228be47d28d6adfcce34b98cf8904d526586e0b1cfd1435470a7149e5b18d73ed298e9"}}) 03:10:23 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000200)) 03:10:23 executing program 4: io_setup(0x200, &(0x7f00000020c0)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f00000000c0)}]) 03:10:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:10:23 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8919, &(0x7f00000000c0)) 03:10:23 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f00000002c0)) 03:10:23 executing program 0: r0 = msgget(0x1, 0x21e) msgctl$IPC_RMID(r0, 0x0) 03:10:23 executing program 2: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder-control\x00', 0xebffffff, 0x0) 03:10:23 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x3, 0xb, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:23 executing program 0: mq_open(&(0x7f0000000100)='],\x00', 0x0, 0x0, &(0x7f0000000140)) 03:10:23 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="8d"], &(0x7f0000000440)='GPL\x00', 0x6, 0x1000, &(0x7f0000000940)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) 03:10:23 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x113e00, 0x0) 03:10:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}, 0x0) 03:10:23 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0xc}}) 03:10:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:10:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 03:10:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[], 0x20f0}}, 0x0) 03:10:23 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="184e4183", @ANYRES32], &(0x7f0000000580)='GPL\x00', 0x6, 0xaf, &(0x7f00000005c0)=""/175, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:23 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000480)) 03:10:23 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'syztnl1\x00', 0x0}) 03:10:23 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x3, @vbi}) 03:10:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @broadcast}]}, &(0x7f00000000c0)=0x10) 03:10:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0285629, &(0x7f00000001c0)=@multiplanar_mmap={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "542c3d82"}, 0x0, 0x1, {0x0}}) 03:10:23 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ff7f}}, 0x0) 03:10:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000200)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)="a0", 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000084000000000000000002ffffff0700002000000000000000840000000800000000000000000000000000000000000001180000000000000084000000000000000900010413270100300000000000000084000000010000000300ffff01"], 0x80}, 0x800) 03:10:23 executing program 1: mq_open(&(0x7f0000000080)=':{-^%\x00', 0x42, 0x0, 0x0) 03:10:23 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:10:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000080)) 03:10:23 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x18, 0xb, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:23 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000c00000/0x400000)=nil, 0x1000, 0x0, 0x82010, r0, 0x82000000) 03:10:23 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x7, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0xeb60, 0x0, 0x0, 0x0, 0x1}, [@map_idx, @cb_func={0x18, 0xb, 0x4, 0x0, 0x4}]}, &(0x7f0000001600)='GPL\x00', 0x0, 0x57, &(0x7f0000001640)=""/87, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:23 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) read$FUSE(r0, &(0x7f0000006100)={0x2020}, 0x2020) 03:10:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000084000000000000000002ffffff07000020"], 0x80}, 0x0) 03:10:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005100)=[{&(0x7f0000000280)=@in={0x2, 0x0, @private}, 0x10, &(0x7f0000000380)=[{0x0}], 0x1}], 0x1, 0x0) 03:10:23 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500), 0x10}, 0x80) 03:10:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x50e8}, 0x0) 03:10:23 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) 03:10:23 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x890b, &(0x7f00000000c0)) 03:10:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[], 0xe) 03:10:23 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$isdn(r0, &(0x7f0000002040), 0x8, 0x0, &(0x7f00000020c0), 0xfecf) 03:10:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 03:10:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0xb, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:23 executing program 4: socketpair(0x18, 0x0, 0x20, &(0x7f00000000c0)) 03:10:23 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x10, 0xb, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 03:10:24 executing program 4: socketpair(0x2c, 0x3, 0x4, &(0x7f0000000000)) 03:10:24 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:10:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2cdba3238a1f93fc9ceb31dc08db32e7"}}, @in={0x2, 0x0, @local}}}, 0x118) 03:10:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)=@mmap={0x0, 0xd, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fccfc413"}}) 03:10:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x2}) 03:10:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) 03:10:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x7ff, 0xa9, 0x3ff, 0x40}, 0x48) 03:10:24 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1bed67fb"}}) 03:10:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000240)) 03:10:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x4, &(0x7f0000001580)=@framed={{}, [@func]}, &(0x7f0000001600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:24 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:10:24 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$ax25(r0, 0x0, 0x0, 0x1800) 03:10:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002040), &(0x7f0000002080)=0x8) 03:10:24 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x1c, 0xb, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) 03:10:24 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x9}) 03:10:24 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000680), 0x48) 03:10:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000080)) 03:10:24 executing program 3: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0x40086602, &(0x7f0000000040)={'custom0\x00'}) 03:10:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xf06, 0x1, 0xfffffffd}, 0x48) 03:10:24 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) 03:10:24 executing program 0: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300)={[0x54]}, 0x8}) 03:10:24 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x12000, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20e002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 03:10:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{}, {}, {0xb2, 0x6, 0xaf}]}) 03:10:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x7fff, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) 03:10:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 03:10:24 executing program 2: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0x401c5820, &(0x7f0000000040)={'custom0\x00'}) 03:10:24 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40049409, 0x0) 03:10:24 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1d, &(0x7f0000000000)=@gcm_256={{}, "434707aacc53ef9f", "020000a500000000fb70c96b4653a749e796168b06000000000000004f6eb06a", "80ad8450", "4cdda03c4a9fb1d4"}, 0x38) 03:10:24 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1a5640, 0x0) 03:10:24 executing program 2: timer_create(0x5, &(0x7f00000014c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 03:10:24 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xfffffffffffffd06, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [""]}, 0x28}}, 0x0) 03:10:24 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x24000000) 03:10:25 executing program 0: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5421, &(0x7f00000000c0)) 03:10:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @private1}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @remote}], 0x3c) 03:10:25 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r1) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:10:25 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0xb, 0xb, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 03:10:25 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:10:25 executing program 1: r0 = socket(0x2, 0x3, 0x2) getsockname$llc(r0, 0x0, 0x0) 03:10:25 executing program 5: setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0xffffffffffffffcf) 03:10:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x0, 0xa08}, 0x48) 03:10:25 executing program 0: socketpair(0x2, 0x5, 0xfc, &(0x7f0000000040)) 03:10:25 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, @sliced={0x0, [], 0x80000001}}}) ioctl$VIDIOC_G_CROP(r0, 0xc0d05605, &(0x7f0000000080)={0x9}) 03:10:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x12) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x17, 0x4) 03:10:25 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x1, 0x0, @start}) 03:10:25 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000180)={0x1a}) 03:10:25 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x24, &(0x7f0000000000)=@gcm_256={{}, "434707aacc53ef9f", "020000a500000000fb70c96b4653a749e796168b06000000000000004f6eb06a", "80ad8450", "4cdda03c4a9fb1d4"}, 0x38) 03:10:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x2, {0xa, @pix={0x0, 0x0, 0x0, 0x0, 0x4}}}) 03:10:25 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$isdn(r0, &(0x7f0000002040), 0x8, 0x4000054, 0x0, 0x0) 03:10:25 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000140)={&(0x7f0000000180), 0xffffffffffffff7f, &(0x7f0000000100)={&(0x7f0000000240)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX]}]}, 0x3c}}, 0x0) 03:10:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:10:25 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8915, &(0x7f00000000c0)) 03:10:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x14, 0xb, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000280), 0xc) 03:10:25 executing program 1: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x3) 03:10:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 03:10:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)=@multiplanar_mmap={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "542c3d82"}, 0x0, 0x1, {0x0}}) 03:10:25 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x12480) 03:10:25 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)=ANY=[]}) 03:10:25 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000480)) 03:10:25 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @remote, 'ip6tnl0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote, 'vlan1\x00'}}, 0x1e) 03:10:25 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, 0x0, 0x0) 03:10:25 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 03:10:25 executing program 4: r0 = mq_open(&(0x7f0000000100)='],\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 03:10:25 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x7, 0xb, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:25 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x19, 0x0, &(0x7f0000000480)) 03:10:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005100)=[{&(0x7f0000000280)=@in={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000300)="16", 0x1}], 0x2}], 0x1, 0x0) 03:10:25 executing program 3: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0x801c581f, 0x0) 03:10:25 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)=@multiplanar_fd={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "35f558b3"}, 0x0, 0x4, {0x0}}) 03:10:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 03:10:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) 03:10:25 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x7) 03:10:25 executing program 4: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='%\x15^)\x00', 0xfffffffffffffff8) 03:10:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) 03:10:25 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x15, 0xb, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:25 executing program 2: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8982, &(0x7f00000000c0)) 03:10:25 executing program 0: r0 = socket(0x2, 0x3, 0x2) accept4$llc(r0, 0x0, 0x0, 0x0) 03:10:25 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="f3cc4e047848d018e12b71039221b23d", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)) 03:10:26 executing program 1: socketpair(0x25, 0x5, 0x0, &(0x7f00000000c0)) 03:10:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 03:10:26 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001940)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@kfunc]}, &(0x7f0000000140)='GPL\x00', 0x3, 0xd7, &(0x7f0000000640)=""/215, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:26 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname$llc(r0, 0x0, &(0x7f0000000480)) 03:10:26 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) 03:10:26 executing program 3: bpf$LINK_DETACH(0x22, &(0x7f0000000180), 0x4) 03:10:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040), 0x5, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f0000000100)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "37cce1f1"}, 0x0, 0x2, {0x0}}) 03:10:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x8}, 0x5d) 03:10:26 executing program 5: r0 = socket(0x18, 0x0, 0x2) bind$bt_rfcomm(r0, 0x0, 0x0) 03:10:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x8, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) 03:10:26 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x2, 0xb, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:26 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 03:10:26 executing program 2: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x401c5820, &(0x7f00000000c0)) 03:10:26 executing program 0: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8941, &(0x7f00000000c0)) 03:10:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 03:10:26 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair(0x9, 0x0, 0x0, &(0x7f0000000540)) 03:10:26 executing program 3: socket$netlink(0x10, 0x3, 0x9e39b97c38e0fc26) 03:10:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 03:10:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 03:10:26 executing program 3: io_setup(0x200, &(0x7f00000020c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 03:10:26 executing program 2: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x1a94}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x54]}, 0x8}) 03:10:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)=@mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3141b8f9"}}) 03:10:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 03:10:26 executing program 0: socketpair(0x2, 0x3, 0x6, &(0x7f0000000200)) 03:10:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000740)) 03:10:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 03:10:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x38}}, 0x0) 03:10:26 executing program 1: bpf$OBJ_GET_PROG(0x8, &(0x7f00000000c0)={0x0, 0x0, 0x20}, 0x10) 03:10:26 executing program 0: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) 03:10:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x80}, 0x0) 03:10:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 03:10:26 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)='o\'@-\x00') 03:10:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000380)) 03:10:26 executing program 4: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000240)=ANY=[]}) 03:10:26 executing program 1: r0 = socket(0x2, 0x3, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x8) 03:10:26 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xd67) 03:10:26 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 03:10:26 executing program 3: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000800)={0x0, 0x0, 0x3}) 03:10:26 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000200)) 03:10:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x5452, &(0x7f0000000180)) 03:10:26 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xd67) 03:10:26 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x6}, 0xe) 03:10:26 executing program 3: request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\x00', 0xffffffffffffffff) 03:10:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x5, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) listen(r0, 0x8) close(r0) 03:10:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000380), 0x8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) sendmmsg$inet_sctp(r3, &(0x7f0000000280)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000200)="a1", 0x1}], 0x1}], 0x1, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/155, 0x9b}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@loopback, 0x60, r1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x48}, 0x1, 0x13e}, 0x0) 03:10:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x9, 0x12, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r1, 0x101, 0x0, &(0x7f0000000540), 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000380), 0x8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) sendmmsg$inet_sctp(r2, &(0x7f0000000280)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000200)="a1", 0x1}], 0x1}], 0x1, 0x0) mmap(&(0x7f00004ce000/0x1000)=nil, 0x1000, 0x3000000, 0x2010, r2, 0x2fd44000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x26, 0x6, 0x40202, 0x1, 0x4, 0x0, 0xd2b}}, 0x50) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) 03:10:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x84040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000002440)={0x2, 0x80, 0x27, 0x1, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400000000, 0x101}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x64c) perf_event_open(&(0x7f0000002380)={0x8b0a0ff905253b34, 0x80, 0x7, 0x1, 0x5, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x3f, 0x8}, 0x0, 0x7, 0x4279, 0x6, 0x8, 0xe6, 0x8, 0x0, 0x6, 0x0, 0x6}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x7, 0x290) semctl$SEM_STAT_ANY(r2, 0x5, 0x14, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x80000) mkdirat$cgroup(r3, &(0x7f0000000140)='syz0\x00', 0x1ff) read$FUSE(r3, 0x0, 0x0) syncfs(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x100000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x401}) inotify_init() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) getgroups(0x1, &(0x7f0000002580)=[0x0]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) 03:10:26 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xd67) 03:10:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001a80)=[{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x20, 0x84, 0x8, @dev}, @dstaddrv4={0x18, 0x84, 0x7, @local}], 0x38}], 0x1, 0x0) 03:10:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x5, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) (async) listen(r0, 0x8) (async) close(r0) 03:10:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x9, 0x12, r0, 0x0) (async) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r1, 0x101, 0x0, &(0x7f0000000540), 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000380), 0x8) (async) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) (async) sendmmsg$inet_sctp(r2, &(0x7f0000000280)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000200)="a1", 0x1}], 0x1}], 0x1, 0x0) (async) mmap(&(0x7f00004ce000/0x1000)=nil, 0x1000, 0x3000000, 0x2010, r2, 0x2fd44000) (async) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x26, 0x6, 0x40202, 0x1, 0x4, 0x0, 0xd2b}}, 0x50) (async) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) 03:10:27 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xd67) 03:10:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async, rerun: 64) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000380), 0x8) (async) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) (async) sendmmsg$inet_sctp(r3, &(0x7f0000000280)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000200)="a1", 0x1}], 0x1}], 0x1, 0x0) (async, rerun: 64) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/155, 0x9b}], 0x1, 0x0, 0x0) (rerun: 64) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@loopback, 0x60, r1}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x48}, 0x1, 0x13e}, 0x0) [ 220.295558] hrtimer: interrupt took 51094 ns 03:10:27 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000001b80), 0x8) 03:10:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x9, 0x12, r0, 0x0) (async) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r1, 0x101, 0x0, &(0x7f0000000540), 0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000380), 0x8) (async) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) (async) sendmmsg$inet_sctp(r2, &(0x7f0000000280)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000200)="a1", 0x1}], 0x1}], 0x1, 0x0) mmap(&(0x7f00004ce000/0x1000)=nil, 0x1000, 0x3000000, 0x2010, r2, 0x2fd44000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x26, 0x6, 0x40202, 0x1, 0x4, 0x0, 0xd2b}}, 0x50) (async) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) 03:10:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xe3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x5, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) (async) listen(r0, 0x8) (async) close(r0) 03:10:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x8, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) 03:10:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x3ff, 0x4, {0xa, @raw_data="4ca3427d441d5ce54f20fca7fe3d59eed36b197f3c81e2cf416a1d37da6d93e96f328ef64d63e8403219e0fc88228048ceecc3aa03b092d4bcb91f94e1f717468c61b2e1e049df5506c55e0cf0ce6623bf2b4a17c4407786135a7ab50f693e3e032a11b9911fc55a13ab3747099fc8b6a61de360682c31837bd1858e9552dacd1499ff0aa1d2c299c6b661982b120eb62ff629888aacea7fe51ad9bdb7b50815a03b49eb3ff138ed36577a27a912541c084b94d7c4359e65570e668143cbc1c0ecac3f47146e8b06"}}) 03:10:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x84040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) (async) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) (async) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) (async) r1 = perf_event_open(&(0x7f0000002440)={0x2, 0x80, 0x27, 0x1, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400000000, 0x101}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) semget$private(0x0, 0x2, 0x64c) (async) perf_event_open(&(0x7f0000002380)={0x8b0a0ff905253b34, 0x80, 0x7, 0x1, 0x5, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x3f, 0x8}, 0x0, 0x7, 0x4279, 0x6, 0x8, 0xe6, 0x8, 0x0, 0x6, 0x0, 0x6}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) (async) r2 = semget$private(0x0, 0x7, 0x290) semctl$SEM_STAT_ANY(r2, 0x5, 0x14, 0x0) (async) r3 = dup3(0xffffffffffffffff, r1, 0x80000) mkdirat$cgroup(r3, &(0x7f0000000140)='syz0\x00', 0x1ff) read$FUSE(r3, 0x0, 0x0) (async) syncfs(0xffffffffffffffff) (async) socket$netlink(0x10, 0x3, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x100000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x401}) (async) inotify_init() (async) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) (async) getgroups(0x1, &(0x7f0000002580)=[0x0]) (async) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) (async) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) 03:10:27 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x40) 03:10:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 03:10:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x7, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)=@multiplanar_fd={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fe045f44"}, 0x0, 0x4, {0x0}}) 03:10:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 03:10:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000380), 0x8) (async) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000)={0x4}, 0x4) (async) sendmmsg$inet_sctp(r3, &(0x7f0000000280)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000200)="a1", 0x1}], 0x1}], 0x1, 0x0) (async) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/155, 0x9b}], 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@loopback, 0x60, r1}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x48}, 0x1, 0x13e}, 0x0) 03:10:27 executing program 5: socketpair(0x10, 0x2, 0x2, &(0x7f0000000280)) 03:10:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x0, 0x0, 0x0, 0x1400, 0x1}, 0x48) 03:10:27 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x12, 0xb, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:27 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 03:10:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001dc0)={0x0, 0xfffffff8}, 0x10) 03:10:27 executing program 4: socketpair(0xa, 0x800, 0xffffffff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1a8, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4b9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x82, 0x3, "f86c94d768f47bf9bee3d39c81468f0677db43fddc9066b1cc4e061b4de9cfac842a1599eaa0cf683f097533072897c477dd21c13a21c238fd646d03021be2d7494b2eaddcf0d5150953a140260410b0fdc6b293b98953b75106e160e08fc36780837db8de7777d5078d1a4f512d18bb6f003896821f357ec2a3dbc62005"}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "fb24fec03915d239828a4ec2432f1deb2a272002c08b3e1176ef24b5570b2890c7b49e"}}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xd9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x8000}, 0x2000054) r1 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5421, &(0x7f00000000c0)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x2f, 0x3f, 0x4, 0x7, 0x25, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80, 0x71, 0x0, 0x3}}) 03:10:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x84040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) (async) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x1000) (async) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f0000002440)={0x2, 0x80, 0x27, 0x1, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) unshare(0x8000400) (async) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x400000000, 0x101}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x64c) (async) perf_event_open(&(0x7f0000002380)={0x8b0a0ff905253b34, 0x80, 0x7, 0x1, 0x5, 0x0, 0x0, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_config_ext={0x3f, 0x8}, 0x0, 0x7, 0x4279, 0x6, 0x8, 0xe6, 0x8, 0x0, 0x6, 0x0, 0x6}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) (async) r2 = semget$private(0x0, 0x7, 0x290) semctl$SEM_STAT_ANY(r2, 0x5, 0x14, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x80000) mkdirat$cgroup(r3, &(0x7f0000000140)='syz0\x00', 0x1ff) (async) read$FUSE(r3, 0x0, 0x0) (async) syncfs(0xffffffffffffffff) (async) socket$netlink(0x10, 0x3, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x100000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x401}) (async) inotify_init() (async) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) (async) getgroups(0x1, &(0x7f0000002580)=[0x0]) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) (async) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) (async) read$dsp(r0, &(0x7f0000000780)=""/4082, 0xff2) 03:10:28 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$isdn(r0, 0x0, 0x0, 0x4881, 0x0, 0x0) 03:10:28 executing program 5: socket(0x10, 0x3, 0xffffffff) 03:10:28 executing program 0: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)='%&\x00') 03:10:28 executing program 1: r0 = socket(0x2, 0x3, 0x101) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89e1, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 03:10:28 executing program 4: io_setup(0x200, &(0x7f00000020c0)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 03:10:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_VDPA_SET_VRING_ENABLE(r0, 0x4008af75, 0x0) 03:10:28 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80086301, 0x0) [ 221.346147] unregister_netdevice: waiting for ip6gre0 to become free. Usage count = -1 03:10:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x70}}, 0x0) 03:10:28 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3) 03:10:28 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0xfffffffffffffdeb) 03:10:28 executing program 3: add_key(&(0x7f0000001c80)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000001dc0)='id_resolver\x00', &(0x7f0000001e00)={'syz', 0x1}, &(0x7f0000001e40)='ceph\x00', 0x0) 03:10:28 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x8, 0xb, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:28 executing program 1: r0 = socket(0x2, 0x3, 0x101) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89e0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 03:10:28 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x18681, 0x0) 03:10:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:10:28 executing program 4: socketpair(0xa, 0x5, 0x7, &(0x7f0000000340)) 03:10:28 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 03:10:28 executing program 2: syz_clone(0x4a40080, 0x0, 0x0, 0x0, 0x0, 0x0) 03:10:28 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0xfffffff8}) 03:10:28 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc0d05605, &(0x7f0000000080)={0x7}) 03:10:28 executing program 5: io_setup(0x200, &(0x7f00000020c0)=0x0) io_submit(r0, 0x1, &(0x7f0000001800)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 03:10:28 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 03:10:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 03:10:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000380)) 03:10:28 executing program 0: io_setup(0x200, &(0x7f00000020c0)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x1ed}]) 03:10:28 executing program 4: r0 = socket(0x2, 0x3, 0x2) bind$packet(r0, 0x0, 0x0) 03:10:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x8, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000100)={0x1, "0ccdb2dc849fc887406fad2979f8d5ad4e84f69b8830709a283b5fcf9076232e"}) 03:10:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x9}]}) 03:10:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x4}, 0x48) 03:10:28 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8918, &(0x7f00000000c0)) 03:10:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f00000001c0)=@mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aead5bce"}}) 03:10:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f00000006c0)) 03:10:28 executing program 2: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0x8933, 0x0) 03:10:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040), 0x8, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) 03:10:28 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 03:10:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x11}, 0x48) 03:10:28 executing program 4: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000040)='}[-\x00') 03:10:28 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0xb2000, 0x0) 03:10:28 executing program 0: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc020660b, 0x0) 03:10:28 executing program 5: getresuid(&(0x7f0000000080), &(0x7f0000000180), &(0x7f00000000c0)) 03:10:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040), 0x8, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x9, @sdr}}) 03:10:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "112da4ae"}}) 03:10:28 executing program 4: r0 = syz_clone(0x8000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:10:28 executing program 3: memfd_create(&(0x7f0000000040)=']-^\x00', 0x6) 03:10:28 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/disk', 0x10040, 0x0) 03:10:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1d}, 0x48) 03:10:28 executing program 0: socketpair(0xa, 0x3, 0x1e, &(0x7f0000000080)) 03:10:28 executing program 1: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x1a94}, 0x0, 0x0) 03:10:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0xd, 0xb, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0xb, &(0x7f0000000380)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x12, &(0x7f00000000c0)=""/18, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) 03:10:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x7, 0xae, &(0x7f0000000180)=""/174, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 222.037718] ptrace attach of "/root/syz-executor.4 exec"[10632] was attempted by "/root/syz-executor.4 exec"[10626] 03:10:28 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}) 03:10:28 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc0d05605, &(0x7f0000000080)={0x6}) 03:10:28 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) 03:10:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) 03:10:28 executing program 2: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x5, &(0x7f0000000800)={0x0, 0x0, 0x3}) 03:10:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001b80)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB='%'], 0x20}}, 0x0) 03:10:28 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x5, @pix_mp}}) 03:10:28 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000017c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001c00)={&(0x7f0000001800), 0x10, 0x0}, 0x0) 03:10:28 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)='$.&$%**}-,\x00') 03:10:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0xe) 03:10:28 executing program 5: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040), 0xffffffffffffff29) 03:10:28 executing program 2: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x1a94}, &(0x7f00000002c0)={0x77359400}, 0x0) 03:10:28 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f0000000480)) 03:10:29 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xeb, &(0x7f00000000c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) 03:10:29 executing program 0: io_setup(0x200, &(0x7f00000020c0)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x1ed}]) 03:10:29 executing program 2: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8940, &(0x7f00000000c0)) 03:10:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000002900)) 03:10:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x10001, 0x0, 0x8de5}, 0x48) 03:10:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f00000001c0)=@multiplanar_userptr={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e3cf6149"}, 0x0, 0x2, {&(0x7f0000000340)=[{0x0, 0x0, {0x0}}, {0x0, 0x0, {0x0}}]}, 0x6}) 03:10:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001b80)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="25490037428a0bd3d6738e"], 0x20}}, 0x0) 03:10:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058560f, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) 03:10:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x2, 0x1, {0xa}}) 03:10:29 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x541b, 0x0) 03:10:29 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b63d00"}}) 03:10:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) 03:10:29 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 03:10:29 executing program 2: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 03:10:29 executing program 5: r0 = socket(0x2, 0x3, 0x101) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 03:10:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000084000000000000000002ffffff0700002000000000000000840000000800000000000000000000000000000000000001180000000000000084"], 0x80}, 0x0) 03:10:29 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000440), 0x0, 0x183b00) 03:10:29 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000680), 0x48) 03:10:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000080)) 03:10:29 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000009f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0x10}, 0x10}], 0x1, &(0x7f0000009e40)=ANY=[@ANYBLOB="1c0000000000fc"], 0x30}, 0x0) 03:10:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@prinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x38}, 0x0) 03:10:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:10:29 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 03:10:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000021c0)={0x0, 0x9}, 0x8) 03:10:29 executing program 0: io_setup(0x200, &(0x7f00000020c0)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)="18", 0x1}]) 03:10:29 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="8520"], &(0x7f0000000440)='GPL\x00', 0x6, 0x1000, &(0x7f0000000940)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:29 executing program 2: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)=' ', 0x1, 0xfffffffffffffffb) 03:10:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f00000021c0)) 03:10:29 executing program 5: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder-control\x00', 0x0, 0x0) 03:10:29 executing program 1: mq_open(&(0x7f0000000100)='],\x00', 0x0, 0x0, 0x0) 03:10:29 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x9, 0x1, {0x1, @raw_data="9c595e63c25ec9039279297d8a7b98ea1415640712f72044fa5df50b3b64ad850ffeb6bf5dfba928f176119836c5908d9e04c85b7febbcaf3de209a3ab81c83dd6a4181d866d4fd6d54034cb90ac32c2191cc54e0f4f6bad468d9f309365225fa4a57068295d220221f9ccbf7f6eae473207ee55762969a2ed8e4c917c2d17ab5e51b063761e995a6c30cb35f32227ae945a21f5142b96f700c28bb357c2267d0091daa8192644988948d4fc4e0da2a4d3944c39193924f3c30e27df33fc9b65a320c0f153f65852"}}) 03:10:29 executing program 4: add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 03:10:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) 03:10:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@sndinfo={0x20}], 0x20}, 0x0) 03:10:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) 03:10:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1087, 0xffffffffffffffff, 0x3}, 0x48) 03:10:30 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@raw=[@call, @call, @ldst={0x0, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:10:30 executing program 5: memfd_create(&(0x7f00000004c0)='id_resolver\x00', 0x1) 03:10:30 executing program 3: r0 = socket(0x2, 0x3, 0x2) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) 03:10:30 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000000c0)) 03:10:30 executing program 4: socketpair(0x22, 0x0, 0x3, &(0x7f0000000380)) 03:10:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc058565d, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0xa, 0x4, 0xffffff7f, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad13e3f6"}, 0x0, 0x3, {0x0}}) [ 228.196189] oom_reaper: reaped process 10742 (syz-executor.2), now anon-rss:0kB, file-rss:0kB, shmem-rss:4kB [ 228.246965] in:imklog invoked oom-killer: gfp_mask=0x14201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=(null), order=0, oom_score_adj=0 [ 228.267112] in:imklog cpuset=/ mems_allowed=0-1 [ 228.272589] CPU: 0 PID: 7739 Comm: in:imklog Not tainted 4.14.305-syzkaller #0 [ 228.280214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 228.289571] Call Trace: [ 228.292312] dump_stack+0x1b2/0x281 [ 228.296211] dump_header+0x178/0x82f [ 228.299945] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 228.305036] ? ___ratelimit+0x2b5/0x510 [ 228.309008] oom_kill_process.cold+0x10/0xa40 [ 228.314012] out_of_memory+0xe3e/0x1190 [ 228.316134] syz-executor.2: [ 228.317982] ? oom_killer_disable+0x1c0/0x1c0 [ 228.318023] ? mutex_trylock+0x152/0x1a0 [ 228.321121] vmalloc: allocation failure, allocated 662151168 of 1143017472 bytes [ 228.325616] __alloc_pages_nodemask+0x25a9/0x2900 [ 228.334178] , mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask= [ 228.337808] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 228.337841] alloc_pages_current+0x155/0x260 [ 228.337856] filemap_fault+0x11a1/0x1ad0 [ 228.337877] ext4_filemap_fault+0x84/0xb0 [ 228.344324] (null) [ 228.348666] __do_fault+0xfa/0x380 [ 228.348680] __handle_mm_fault+0x2497/0x4620 [ 228.348694] ? vm_insert_page+0x7c0/0x7c0 [ 228.348709] ? lock_downgrade+0x740/0x740 [ 228.348730] ? mark_held_locks+0xa6/0xf0 [ 228.348745] handle_mm_fault+0x455/0x9c0 [ 228.348762] __do_page_fault+0x549/0xad0 [ 228.355731] syz-executor.2 cpuset= [ 228.358998] ? spurious_fault+0x640/0x640 [ 228.359012] ? do_page_fault+0x60/0x500 [ 228.363200] / [ 228.367380] ? page_fault+0x2f/0x50 [ 228.367391] page_fault+0x45/0x50 [ 228.367402] RIP: 1fa0:0x1f9f [ 228.367408] RSP: 0000:0000559317cef9d0 EFLAGS: 7f9e48033da0 [ 228.375184] Mem-Info: [ 228.382720] mems_allowed=0-1 [ 228.393637] active_anon:230695 inactive_anon:5726 isolated_anon:0 [ 228.393637] active_file:15 inactive_file:0 isolated_file:0 [ 228.393637] unevictable:0 dirty:0 writeback:0 unstable:0 [ 228.393637] slab_reclaimable:18823 slab_unreclaimable:115224 [ 228.393637] mapped:22216 shmem:5957 pagetables:982 bounce:0 [ 228.393637] free:13759 free_pcp:124 free_cma:0 [ 228.394821] CPU: 1 PID: 10742 Comm: syz-executor.2 Not tainted 4.14.305-syzkaller #0 [ 228.398895] Node 0 active_anon:922592kB inactive_anon:22884kB active_file:52kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:88864kB dirty:0kB writeback:0kB shmem:23808kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 843776kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 228.402762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 228.407022] Node 1 active_anon:188kB inactive_anon:20kB active_file:8kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:20kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 228.410969] Call Trace: [ 228.412671] Node 0 [ 228.416673] dump_stack+0x1b2/0x281 [ 228.416694] warn_alloc.cold+0x96/0x1cc [ 228.420242] DMA free:10968kB min:204kB low:252kB high:300kB active_anon:12kB inactive_anon:0kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 228.423243] ? zone_watermark_ok_safe+0x220/0x220 [ 228.428948] lowmem_reserve[]: [ 228.431354] __vmalloc_area_node+0x48a/0x680 [ 228.434453] 0 [ 228.467503] ? __vmalloc_node_range+0x150/0x150 [ 228.467513] ? __get_vm_area_node+0x27d/0x340 [ 228.467531] __vmalloc_node_range+0xbe/0x150 [ 228.475389] 2717 [ 228.503365] ? vb2_vmalloc_dmabuf_ops_release+0x40/0x40 [ 228.503374] vmalloc_user+0x47/0xa0 [ 228.503390] ? vb2_vmalloc_alloc+0xa6/0x2d0 [ 228.512753] 2718 [ 228.539026] ? vb2_vmalloc_dmabuf_ops_release+0x40/0x40 [ 228.539040] vb2_vmalloc_alloc+0xa6/0x2d0 [ 228.539056] __vb2_queue_alloc+0x47a/0xd90 [ 228.541619] 2718 [ 228.543866] vb2_core_create_bufs+0x279/0x5a0 [ 228.547474] 2718 [ 228.551427] ? __vb2_queue_free+0x7a0/0x7a0 [ 228.582312] ? trace_hardirqs_on+0x10/0x10 [ 228.585402] Node 0 [ 228.589816] ? __lock_acquire+0x5fc/0x3f20 [ 228.589839] vb2_create_bufs+0x2e1/0x5b0 [ 228.591640] DMA32 free:17704kB min:36196kB low:45244kB high:54292kB active_anon:922580kB inactive_anon:22884kB active_file:48kB inactive_file:40kB unevictable:0kB writepending:0kB present:3129332kB managed:2787976kB mlocked:0kB kernel_stack:7520kB pagetables:3928kB bounce:0kB free_pcp:376kB local_pcp:96kB free_cma:0kB [ 228.596462] ? ___preempt_schedule+0x16/0x18 [ 228.596475] ? vb2_thread_start+0x310/0x310 [ 228.596491] ? trace_hardirqs_on+0x10/0x10 [ 228.600962] lowmem_reserve[]: [ 228.605374] ? _raw_spin_unlock_irqrestore+0xaf/0xe0 [ 228.607433] 0 [ 228.612782] vb2_ioctl_create_bufs+0x1f7/0x330 [ 228.616399] 0 [ 228.620708] v4l_create_bufs+0xa4/0x150 [ 228.622745] 0 [ 228.628230] __video_do_ioctl+0x65b/0x6a0 [ 228.628251] ? video_ioctl2+0x30/0x30 [ 228.632582] 0 [ 228.636987] ? __might_fault+0x177/0x1b0 [ 228.637001] ? video_ioctl2+0x30/0x30 [ 228.637015] video_usercopy+0xfd/0xe70 [ 228.639055] 0 [ 228.643547] ? v4l_g_ctrl+0x390/0x390 [ 228.649999] ? lock_acquire+0x170/0x3f0 [ 228.654434] Node 0 [ 228.656772] ? lock_downgrade+0x740/0x740 [ 228.656785] ? trace_hardirqs_on+0x10/0x10 [ 228.656800] ? futex_exit_release+0x220/0x220 [ 228.661027] Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:468kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 228.665075] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 228.693701] lowmem_reserve[]: [ 228.698090] ? debug_check_no_obj_freed+0x2c0/0x680 [ 228.698110] v4l2_ioctl+0x1bb/0x2f0 [ 228.702411] 0 [ 228.706633] ? v4l2_open+0x2f0/0x2f0 [ 228.706647] do_vfs_ioctl+0x75a/0xff0 [ 228.706661] ? lock_acquire+0x170/0x3f0 [ 228.709743] 0 [ 228.714841] ? ioctl_preallocate+0x1a0/0x1a0 [ 228.716639] 0 [ 228.721314] ? __fget+0x265/0x3e0 [ 228.723109] 0 [ 228.727093] ? do_vfs_ioctl+0xff0/0xff0 [ 228.727107] ? security_file_ioctl+0x83/0xb0 [ 228.727121] SyS_ioctl+0x7f/0xb0 [ 228.728915] 0 [ 228.733060] ? do_vfs_ioctl+0xff0/0xff0 [ 228.738646] do_syscall_64+0x1d5/0x640 [ 228.742690] Node 1 [ 228.746735] entry_SYSCALL_64_after_hwframe+0x5e/0xd3 [ 228.746747] RIP: 0033:0x7f9143e130f9 [ 228.750916] Normal free:26364kB min:53696kB low:67120kB high:80544kB active_anon:188kB inactive_anon:20kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:0kB free_cma:0kB [ 228.752691] RSP: 002b:00007f9142385168 EFLAGS: 00000246 [ 228.756498] lowmem_reserve[]: [ 228.760493] ORIG_RAX: 0000000000000010 [ 228.762801] 0 [ 228.766935] RAX: ffffffffffffffda RBX: 00007f9143f32f80 RCX: 00007f9143e130f9 [ 228.766943] RDX: 00000000200001c0 RSI: 00000000c100565c RDI: 0000000000000003 [ 228.766950] RBP: 00007f9143e6eae9 R08: 0000000000000000 R09: 0000000000000000 [ 228.766960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 228.771174] 0 [ 228.775656] R13: 00007ffe13203d0f R14: 00007f9142385300 R15: 0000000000022000 [ 228.801248] 0 [ 228.815998] Mem-Info: [ 228.826313] 0 [ 228.827613] active_anon:230695 inactive_anon:5726 isolated_anon:0 [ 228.827613] active_file:15 inactive_file:0 isolated_file:0 [ 228.827613] unevictable:0 dirty:0 writeback:0 unstable:0 [ 228.827613] slab_reclaimable:18823 slab_unreclaimable:115224 [ 228.827613] mapped:22216 shmem:5957 pagetables:982 bounce:0 [ 228.827613] free:13759 free_pcp:124 free_cma:0 [ 228.831674] 0 [ 228.833574] Node 0 active_anon:922592kB inactive_anon:22884kB active_file:52kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:88864kB dirty:0kB writeback:0kB shmem:23808kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 843776kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 228.857455] Node 1 active_anon:188kB inactive_anon:20kB active_file:8kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:20kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 228.859460] Node 0 [ 228.863421] Node 0 [ 228.879358] DMA: [ 228.906180] DMA free:10968kB min:204kB low:252kB high:300kB active_anon:12kB inactive_anon:0kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 228.906184] lowmem_reserve[]: 0 2717 2718 2718 2718 [ 228.906208] Node 0 DMA32 free:17704kB min:36196kB low:45244kB high:54292kB active_anon:922580kB inactive_anon:22884kB active_file:48kB inactive_file:40kB unevictable:0kB writepending:0kB present:3129332kB managed:2787976kB mlocked:0kB kernel_stack:7520kB pagetables:3928kB bounce:0kB free_pcp:376kB local_pcp:280kB free_cma:0kB [ 228.906237] lowmem_reserve[]: 0 0 0 0 0 [ 228.906266] Node 0 [ 228.923036] 2*4kB [ 228.928234] Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:468kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 228.928238] lowmem_reserve[]: 0 0 0 0 0 [ 228.928283] Node 1 Normal free:26364kB min:53696kB low:67120kB high:80544kB active_anon:188kB inactive_anon:20kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:120kB local_pcp:120kB free_cma:0kB [ 228.928323] lowmem_reserve[]: [ 228.942352] (M) [ 228.949520] 0 [ 228.951516] 2*8kB [ 228.953267] 0 [ 228.967670] (UM) [ 229.005568] 0 [ 229.036570] 2*16kB [ 229.060304] 0 [ 229.071318] (M) [ 229.094772] 0 [ 229.098869] 1*32kB [ 229.137730] (U) [ 229.169793] Node 0 [ 229.194961] 2*64kB [ 229.200181] DMA: [ 229.205812] (UM) 2*128kB (UM) 1*256kB (M) 2*512kB (UM) 1*1024kB (M) 0*2048kB 2*4096kB (M) = 10968kB [ 229.205865] Node 0 DMA32: [ 229.207756] 2*4kB [ 229.210176] 1482*4kB [ 229.211963] (M) [ 229.213954] (ME) [ 229.223923] 2*8kB [ 229.230623] 430*8kB [ 229.240914] (UM) [ 229.241327] (UME) [ 229.243714] 2*16kB [ 229.252972] 213*16kB [ 229.254668] (M) [ 229.256859] (UME) 62*32kB (UM) 20*64kB (UM) 13*128kB (UM) [ 229.263651] 1*32kB [ 229.263956] 0*256kB [ 229.269730] (U) 2*64kB (UM) 2*128kB (UM) 1*256kB (M) 2*512kB (UM) 1*1024kB (M) 0*2048kB 2*4096kB (M) = 10968kB [ 229.279343] 0*512kB 0*1024kB 0*2048kB 0*4096kB = 17704kB [ 229.289154] Node 0 DMA32: 1482*4kB (ME) 430*8kB (UME) 213*16kB (UME) 62*32kB (UM) 20*64kB (UM) 13*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 17704kB [ 229.297407] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 229.310462] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 229.323230] Node 1 Normal: 11*4kB (UME) 8*8kB (UME) 11*16kB (UME) 7*32kB (UME) 2*64kB (M) 3*128kB (M) 1*256kB (E) 3*512kB (UME) 1*1024kB (E) 3*2048kB (M) 4*4096kB (M) = 26364kB [ 229.331532] Node 1 Normal: 11*4kB (UME) 8*8kB (UME) 11*16kB (UME) 7*32kB (UME) 2*64kB (M) 3*128kB (M) 1*256kB (E) 3*512kB (UME) 1*1024kB (E) 3*2048kB (M) 4*4096kB (M) = 26364kB [ 229.350514] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 229.364701] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 229.371035] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 229.389110] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 229.389175] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 229.400559] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 229.414079] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 229.421148] 5981 total pagecache pages [ 229.425437] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 229.429291] 0 pages in swap cache [ 229.429298] Swap cache stats: add 0, delete 0, find 0/0 [ 229.429303] Free swap = 0kB [ 229.429307] Total swap = 0kB [ 229.429605] 2097051 pages RAM [ 229.445074] 5981 total pagecache pages [ 229.451918] 0 pages HighMem/MovableOnly [ 229.453111] 0 pages in swap cache [ 229.456270] 363899 pages reserved [ 229.456275] 0 pages cma reserved [ 229.456286] Out of memory (oom_kill_allocating_task): Kill process 7739 (in:imklog) score 0 or sacrifice child [ 229.456919] Killed process 7684 (rsyslogd) total-vm:254332kB, anon-rss:704kB, file-rss:0kB, shmem-rss:0kB [ 229.498019] Swap cache stats: add 0, delete 0, find 0/0 [ 229.502917] oom_reaper: reaped process 7684 (rsyslogd), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 229.503480] Free swap = 0kB [ 229.521068] kworker/u4:0 invoked oom-killer: gfp_mask=0x15080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null), order=3, oom_score_adj=0 [ 229.534180] kworker/u4:0 cpuset=/ mems_allowed=0-1 [ 229.539725] CPU: 1 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.305-syzkaller #0 [ 229.547180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 229.556730] Workqueue: events_unbound call_usermodehelper_exec_work [ 229.563225] Call Trace: [ 229.564953] Total swap = 0kB [ 229.565989] dump_stack+0x1b2/0x281 [ 229.569050] 2097051 pages RAM [ 229.572654] dump_header+0x178/0x82f [ 229.575879] 0 pages HighMem/MovableOnly [ 229.579645] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 229.583681] 363899 pages reserved [ 229.589117] ? ___ratelimit+0x2b5/0x510 [ 229.589133] oom_kill_process.cold+0x10/0xa40 [ 229.589149] ? lock_downgrade+0x740/0x740 [ 229.592574] 0 pages cma reserved [ 229.608689] out_of_memory+0x2dc/0x1190 [ 229.612702] ? oom_killer_disable+0x1c0/0x1c0 [ 229.617203] ? mutex_trylock+0x152/0x1a0 [ 229.621472] __alloc_pages_nodemask+0x25a9/0x2900 [ 229.626325] ? deref_stack_reg+0x124/0x1a0 [ 229.630575] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 229.635422] ? fs_reclaim_release+0xd0/0x110 [ 229.639874] ? kmem_cache_alloc_node+0x38b/0x410 [ 229.644637] copy_process.part.0+0x265/0x71c0 [ 229.649286] ? __lock_acquire+0x5fc/0x3f20 [ 229.654057] ? register_lock_class+0x1d0/0x1180 [ 229.658737] ? debug_object_activate+0x292/0x490 [ 229.663497] ? static_obj+0x50/0x50 [ 229.667134] ? call_usermodehelper_exec_work+0x2a0/0x2a0 [ 229.672680] ? __cleanup_sighand+0x40/0x40 [ 229.676968] ? call_usermodehelper_exec_work+0x2a0/0x2a0 [ 229.682434] _do_fork+0x184/0xc80 [ 229.685917] ? fork_idle+0x270/0x270 [ 229.689640] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 229.694762] ? process_one_work+0x6c4/0x14a0 [ 229.699177] ? call_usermodehelper_exec_work+0x2a0/0x2a0 [ 229.704631] kernel_thread+0x2f/0x40 [ 229.708357] call_usermodehelper_exec_work+0x1ac/0x2a0 [ 229.713638] ? call_usermodehelper+0x80/0x80 [ 229.718198] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 229.723835] process_one_work+0x793/0x14a0 [ 229.728373] ? work_busy+0x320/0x320 [ 229.732090] ? worker_thread+0x158/0xff0 [ 229.736159] ? _raw_spin_unlock_irq+0x24/0x80 [ 229.740666] worker_thread+0x5cc/0xff0 [ 229.744838] ? rescuer_thread+0xc80/0xc80 [ 229.749028] kthread+0x30d/0x420 [ 229.752397] ? kthread_create_on_node+0xd0/0xd0 [ 229.757071] ret_from_fork+0x24/0x30 [ 229.761854] Mem-Info: [ 229.764370] active_anon:230447 inactive_anon:5726 isolated_anon:0 [ 229.764370] active_file:12 inactive_file:12 isolated_file:0 [ 229.764370] unevictable:0 dirty:0 writeback:0 unstable:0 [ 229.764370] slab_reclaimable:18798 slab_unreclaimable:114444 [ 229.764370] mapped:22217 shmem:5957 pagetables:944 bounce:0 [ 229.764370] free:14839 free_pcp:0 free_cma:0 [ 229.797705] Node 0 active_anon:921600kB inactive_anon:22884kB active_file:44kB inactive_file:48kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:88868kB dirty:0kB writeback:0kB shmem:23808kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 841728kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 229.826190] Node 1 active_anon:188kB inactive_anon:20kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:20kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 229.852991] Node 0 DMA free:10968kB min:204kB low:252kB high:300kB active_anon:12kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 229.879710] lowmem_reserve[]: 0 2717 2718 2718 2718 [ 229.884760] Node 0 DMA32 free:22028kB min:36196kB low:45244kB high:54292kB active_anon:921588kB inactive_anon:22884kB active_file:44kB inactive_file:44kB unevictable:0kB writepending:0kB present:3129332kB managed:2787976kB mlocked:0kB kernel_stack:7392kB pagetables:3776kB bounce:0kB free_pcp:64kB local_pcp:0kB free_cma:0kB [ 229.914748] lowmem_reserve[]: 0 0 0 0 0 [ 229.918839] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:468kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 229.944643] lowmem_reserve[]: 0 0 0 0 0 [ 229.948707] Node 1 Normal free:26464kB min:53696kB low:67120kB high:80544kB active_anon:188kB inactive_anon:20kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:4194304kB managed:4128256kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 229.976694] lowmem_reserve[]: 0 0 0 0 0 [ 229.980792] Node 0 DMA: 2*4kB (M) 2*8kB (UM) 2*16kB (M) 1*32kB (U) 2*64kB (UM) 2*128kB (UM) 1*256kB (M) 2*512kB (UM) 1*1024kB (M) 0*2048kB 2*4096kB (M) = 10968kB [ 229.995547] Node 0 DMA32: 1557*4kB (UME) 682*8kB (UME) 273*16kB (UME) 96*32kB (UME) 23*64kB (UM) 14*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 22388kB [ 230.010512] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 230.021885] Node 1 Normal: 11*4kB (UME) 7*8kB (ME) 11*16kB (UME) 7*32kB (UME) 2*64kB (M) 4*128kB (UM) 1*256kB (E) 3*512kB (UME) 1*1024kB (E) 3*2048kB (M) 4*4096kB (M) = 26484kB [ 230.038855] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 230.047809] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 230.060179] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 230.070636] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 230.090130] 6054 total pagecache pages [ 230.095108] 0 pages in swap cache [ 230.104517] Swap cache stats: add 0, delete 0, find 0/0 [ 230.110623] Free swap = 0kB [ 230.113740] Total swap = 0kB [ 230.121684] 2097051 pages RAM [ 230.124811] 0 pages HighMem/MovableOnly [ 230.128840] 363899 pages reserved [ 230.132286] 0 pages cma reserved [ 230.141413] Out of memory: Kill process 7968 (syz-fuzzer) score 126 or sacrifice child [ 230.151455] Killed process 7983 (syz-executor.3) total-vm:48512kB, anon-rss:444kB, file-rss:12292kB, shmem-rss:0kB [ 230.192064] oom_reaper: reaped process 7983 (syz-executor.3), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB