OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. 2022/10/24 18:51:45 fuzzer started 2022/10/24 18:51:45 dialing manager at 10.128.0.163:38553 2022/10/24 18:51:46 syscalls: 3546 2022/10/24 18:51:46 code coverage: enabled 2022/10/24 18:51:46 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/10/24 18:51:46 extra coverage: extra coverage is not supported by the kernel 2022/10/24 18:51:46 delay kcov mmap: mmap returned an invalid pointer 2022/10/24 18:51:46 setuid sandbox: enabled 2022/10/24 18:51:46 namespace sandbox: enabled 2022/10/24 18:51:46 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/24 18:51:46 fault injection: enabled 2022/10/24 18:51:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/24 18:51:46 net packet injection: enabled 2022/10/24 18:51:46 net device setup: enabled 2022/10/24 18:51:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/24 18:51:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/24 18:51:46 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/24 18:51:46 USB emulation: /dev/raw-gadget does not exist 2022/10/24 18:51:46 hci packet injection: enabled 2022/10/24 18:51:46 wifi device emulation: kernel 4.17 required (have 4.14.295-syzkaller) 2022/10/24 18:51:46 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/10/24 18:51:46 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/24 18:51:46 fetching corpus: 50, signal 27301/31159 (executing program) 2022/10/24 18:51:46 fetching corpus: 100, signal 60931/66483 (executing program) 2022/10/24 18:51:47 fetching corpus: 150, signal 83087/90303 (executing program) 2022/10/24 18:51:47 fetching corpus: 200, signal 101545/110348 (executing program) 2022/10/24 18:51:48 fetching corpus: 250, signal 114439/124794 (executing program) 2022/10/24 18:51:48 fetching corpus: 300, signal 125596/137515 (executing program) 2022/10/24 18:51:48 fetching corpus: 350, signal 133524/147023 (executing program) 2022/10/24 18:51:49 fetching corpus: 400, signal 140594/155611 (executing program) 2022/10/24 18:51:49 fetching corpus: 450, signal 150674/167112 (executing program) 2022/10/24 18:51:49 fetching corpus: 500, signal 157906/175815 (executing program) 2022/10/24 18:51:50 fetching corpus: 550, signal 165612/184922 (executing program) 2022/10/24 18:51:51 fetching corpus: 600, signal 174417/195042 (executing program) 2022/10/24 18:51:51 fetching corpus: 650, signal 181379/203367 (executing program) 2022/10/24 18:51:51 fetching corpus: 700, signal 187421/210749 (executing program) 2022/10/24 18:51:51 fetching corpus: 750, signal 195520/220025 (executing program) 2022/10/24 18:51:52 fetching corpus: 800, signal 201913/227649 (executing program) 2022/10/24 18:51:52 fetching corpus: 850, signal 206322/233367 (executing program) 2022/10/24 18:51:52 fetching corpus: 900, signal 212837/241086 (executing program) 2022/10/24 18:51:53 fetching corpus: 950, signal 219076/248500 (executing program) 2022/10/24 18:51:53 fetching corpus: 1000, signal 226082/256621 (executing program) 2022/10/24 18:51:54 fetching corpus: 1050, signal 230336/262112 (executing program) 2022/10/24 18:51:54 fetching corpus: 1100, signal 235616/268531 (executing program) 2022/10/24 18:51:54 fetching corpus: 1150, signal 240058/274143 (executing program) 2022/10/24 18:51:55 fetching corpus: 1200, signal 244840/280054 (executing program) 2022/10/24 18:51:55 fetching corpus: 1250, signal 248269/284665 (executing program) 2022/10/24 18:51:55 fetching corpus: 1300, signal 251431/289010 (executing program) 2022/10/24 18:51:56 fetching corpus: 1350, signal 256089/294750 (executing program) 2022/10/24 18:51:56 fetching corpus: 1400, signal 259878/299693 (executing program) 2022/10/24 18:51:56 fetching corpus: 1450, signal 262402/303419 (executing program) 2022/10/24 18:51:57 fetching corpus: 1500, signal 264639/306864 (executing program) 2022/10/24 18:51:57 fetching corpus: 1550, signal 268087/311422 (executing program) 2022/10/24 18:51:57 fetching corpus: 1600, signal 272625/316944 (executing program) 2022/10/24 18:51:58 fetching corpus: 1650, signal 276341/321721 (executing program) 2022/10/24 18:51:58 fetching corpus: 1700, signal 280046/326443 (executing program) 2022/10/24 18:51:59 fetching corpus: 1750, signal 282939/330409 (executing program) 2022/10/24 18:51:59 fetching corpus: 1800, signal 286343/334810 (executing program) 2022/10/24 18:52:00 fetching corpus: 1850, signal 289782/339219 (executing program) 2022/10/24 18:52:00 fetching corpus: 1900, signal 292361/342869 (executing program) 2022/10/24 18:52:00 fetching corpus: 1950, signal 295154/346708 (executing program) 2022/10/24 18:52:01 fetching corpus: 2000, signal 297585/350216 (executing program) 2022/10/24 18:52:01 fetching corpus: 2050, signal 300349/354019 (executing program) 2022/10/24 18:52:02 fetching corpus: 2100, signal 303696/358323 (executing program) 2022/10/24 18:52:02 fetching corpus: 2150, signal 306276/361905 (executing program) 2022/10/24 18:52:03 fetching corpus: 2200, signal 308942/365551 (executing program) 2022/10/24 18:52:03 fetching corpus: 2250, signal 310616/368271 (executing program) 2022/10/24 18:52:03 fetching corpus: 2300, signal 314255/372785 (executing program) 2022/10/24 18:52:04 fetching corpus: 2350, signal 316242/375815 (executing program) 2022/10/24 18:52:04 fetching corpus: 2400, signal 318807/379292 (executing program) 2022/10/24 18:52:05 fetching corpus: 2450, signal 321677/383080 (executing program) 2022/10/24 18:52:05 fetching corpus: 2500, signal 323713/386099 (executing program) 2022/10/24 18:52:05 fetching corpus: 2550, signal 326412/389645 (executing program) 2022/10/24 18:52:06 fetching corpus: 2600, signal 329017/393146 (executing program) 2022/10/24 18:52:06 fetching corpus: 2650, signal 331189/396207 (executing program) 2022/10/24 18:52:07 fetching corpus: 2700, signal 333529/399430 (executing program) 2022/10/24 18:52:07 fetching corpus: 2750, signal 336056/402826 (executing program) 2022/10/24 18:52:07 fetching corpus: 2800, signal 340117/407512 (executing program) 2022/10/24 18:52:08 fetching corpus: 2850, signal 342204/410501 (executing program) 2022/10/24 18:52:08 fetching corpus: 2900, signal 343935/413180 (executing program) 2022/10/24 18:52:08 fetching corpus: 2950, signal 346291/416374 (executing program) 2022/10/24 18:52:08 fetching corpus: 3000, signal 347860/418885 (executing program) 2022/10/24 18:52:09 fetching corpus: 3050, signal 350914/422660 (executing program) 2022/10/24 18:52:10 fetching corpus: 3100, signal 353303/425857 (executing program) 2022/10/24 18:52:10 fetching corpus: 3150, signal 355349/428785 (executing program) 2022/10/24 18:52:10 fetching corpus: 3200, signal 357864/432056 (executing program) 2022/10/24 18:52:11 fetching corpus: 3250, signal 359621/434692 (executing program) 2022/10/24 18:52:11 fetching corpus: 3300, signal 362006/437823 (executing program) 2022/10/24 18:52:12 fetching corpus: 3350, signal 363210/439940 (executing program) 2022/10/24 18:52:12 fetching corpus: 3400, signal 365194/442776 (executing program) 2022/10/24 18:52:12 fetching corpus: 3450, signal 367154/445559 (executing program) 2022/10/24 18:52:13 fetching corpus: 3500, signal 369606/448628 (executing program) 2022/10/24 18:52:13 fetching corpus: 3550, signal 370802/450755 (executing program) 2022/10/24 18:52:13 fetching corpus: 3600, signal 372283/453108 (executing program) 2022/10/24 18:52:14 fetching corpus: 3650, signal 374456/455981 (executing program) 2022/10/24 18:52:14 fetching corpus: 3700, signal 375941/458288 (executing program) 2022/10/24 18:52:15 fetching corpus: 3750, signal 378376/461388 (executing program) 2022/10/24 18:52:15 fetching corpus: 3800, signal 380486/464188 (executing program) 2022/10/24 18:52:16 fetching corpus: 3850, signal 382612/466980 (executing program) 2022/10/24 18:52:16 fetching corpus: 3900, signal 383813/469050 (executing program) 2022/10/24 18:52:17 fetching corpus: 3950, signal 385565/471564 (executing program) 2022/10/24 18:52:17 fetching corpus: 4000, signal 387031/473842 (executing program) 2022/10/24 18:52:18 fetching corpus: 4050, signal 389099/476569 (executing program) 2022/10/24 18:52:18 fetching corpus: 4100, signal 391042/479166 (executing program) 2022/10/24 18:52:18 fetching corpus: 4150, signal 392418/481311 (executing program) 2022/10/24 18:52:19 fetching corpus: 4200, signal 394240/483777 (executing program) 2022/10/24 18:52:19 fetching corpus: 4250, signal 396327/486458 (executing program) 2022/10/24 18:52:19 fetching corpus: 4300, signal 398603/489252 (executing program) 2022/10/24 18:52:20 fetching corpus: 4350, signal 400446/491768 (executing program) 2022/10/24 18:52:20 fetching corpus: 4400, signal 402760/494581 (executing program) 2022/10/24 18:52:20 fetching corpus: 4450, signal 404065/496642 (executing program) 2022/10/24 18:52:21 fetching corpus: 4500, signal 405402/498719 (executing program) 2022/10/24 18:52:21 fetching corpus: 4550, signal 406852/500917 (executing program) 2022/10/24 18:52:22 fetching corpus: 4600, signal 408425/503169 (executing program) 2022/10/24 18:52:22 fetching corpus: 4650, signal 409855/505280 (executing program) 2022/10/24 18:52:22 fetching corpus: 4700, signal 411425/507503 (executing program) 2022/10/24 18:52:22 fetching corpus: 4750, signal 412611/509401 (executing program) 2022/10/24 18:52:23 fetching corpus: 4800, signal 414057/511602 (executing program) 2022/10/24 18:52:23 fetching corpus: 4850, signal 416053/514121 (executing program) 2022/10/24 18:52:23 fetching corpus: 4900, signal 416974/515805 (executing program) 2022/10/24 18:52:24 fetching corpus: 4950, signal 422489/521024 (executing program) 2022/10/24 18:52:24 fetching corpus: 5000, signal 424150/523287 (executing program) 2022/10/24 18:52:25 fetching corpus: 5050, signal 425323/525163 (executing program) 2022/10/24 18:52:25 fetching corpus: 5100, signal 426893/527313 (executing program) 2022/10/24 18:52:25 fetching corpus: 5150, signal 428304/529317 (executing program) 2022/10/24 18:52:26 fetching corpus: 5200, signal 429982/531543 (executing program) 2022/10/24 18:52:26 fetching corpus: 5250, signal 431341/533515 (executing program) 2022/10/24 18:52:26 fetching corpus: 5300, signal 432535/535377 (executing program) 2022/10/24 18:52:26 fetching corpus: 5350, signal 433685/537187 (executing program) 2022/10/24 18:52:27 fetching corpus: 5400, signal 434574/538780 (executing program) 2022/10/24 18:52:27 fetching corpus: 5450, signal 435938/540716 (executing program) 2022/10/24 18:52:27 fetching corpus: 5500, signal 437216/542629 (executing program) 2022/10/24 18:52:28 fetching corpus: 5550, signal 438621/544635 (executing program) 2022/10/24 18:52:28 fetching corpus: 5600, signal 440266/546832 (executing program) 2022/10/24 18:52:28 fetching corpus: 5650, signal 441361/548538 (executing program) 2022/10/24 18:52:29 fetching corpus: 5700, signal 443023/550670 (executing program) 2022/10/24 18:52:29 fetching corpus: 5750, signal 444048/552348 (executing program) 2022/10/24 18:52:29 fetching corpus: 5800, signal 445145/554077 (executing program) 2022/10/24 18:52:30 fetching corpus: 5850, signal 446428/555954 (executing program) 2022/10/24 18:52:30 fetching corpus: 5900, signal 447306/557505 (executing program) 2022/10/24 18:52:30 fetching corpus: 5950, signal 448523/559335 (executing program) 2022/10/24 18:52:31 fetching corpus: 6000, signal 449769/561083 (executing program) 2022/10/24 18:52:31 fetching corpus: 6050, signal 451015/562909 (executing program) 2022/10/24 18:52:31 fetching corpus: 6100, signal 452249/564727 (executing program) 2022/10/24 18:52:32 fetching corpus: 6150, signal 453223/566336 (executing program) 2022/10/24 18:52:32 fetching corpus: 6200, signal 454199/567911 (executing program) 2022/10/24 18:52:33 fetching corpus: 6250, signal 455945/570069 (executing program) 2022/10/24 18:52:33 fetching corpus: 6300, signal 457000/571698 (executing program) 2022/10/24 18:52:33 fetching corpus: 6350, signal 458484/573650 (executing program) 2022/10/24 18:52:33 fetching corpus: 6400, signal 459219/575076 (executing program) 2022/10/24 18:52:34 fetching corpus: 6450, signal 463533/578928 (executing program) 2022/10/24 18:52:34 fetching corpus: 6500, signal 464558/580523 (executing program) 2022/10/24 18:52:34 fetching corpus: 6550, signal 465586/582087 (executing program) 2022/10/24 18:52:35 fetching corpus: 6600, signal 466620/583719 (executing program) 2022/10/24 18:52:35 fetching corpus: 6650, signal 467477/585175 (executing program) 2022/10/24 18:52:35 fetching corpus: 6700, signal 469218/587200 (executing program) 2022/10/24 18:52:36 fetching corpus: 6750, signal 470203/588771 (executing program) 2022/10/24 18:52:36 fetching corpus: 6800, signal 471228/590302 (executing program) 2022/10/24 18:52:36 fetching corpus: 6850, signal 472003/591735 (executing program) 2022/10/24 18:52:36 fetching corpus: 6900, signal 472939/593243 (executing program) 2022/10/24 18:52:37 fetching corpus: 6950, signal 473907/594737 (executing program) 2022/10/24 18:52:37 fetching corpus: 7000, signal 475000/596331 (executing program) 2022/10/24 18:52:38 fetching corpus: 7050, signal 475903/597788 (executing program) 2022/10/24 18:52:38 fetching corpus: 7100, signal 476814/599231 (executing program) 2022/10/24 18:52:38 fetching corpus: 7150, signal 477870/600731 (executing program) 2022/10/24 18:52:38 fetching corpus: 7200, signal 479132/602399 (executing program) 2022/10/24 18:52:38 fetching corpus: 7250, signal 480199/603948 (executing program) 2022/10/24 18:52:39 fetching corpus: 7300, signal 481154/605475 (executing program) 2022/10/24 18:52:39 fetching corpus: 7350, signal 481994/606838 (executing program) 2022/10/24 18:52:39 fetching corpus: 7400, signal 483214/608480 (executing program) 2022/10/24 18:52:40 fetching corpus: 7450, signal 484235/609961 (executing program) 2022/10/24 18:52:40 fetching corpus: 7500, signal 485379/611530 (executing program) 2022/10/24 18:52:40 fetching corpus: 7550, signal 486554/613125 (executing program) 2022/10/24 18:52:40 fetching corpus: 7600, signal 487202/614414 (executing program) 2022/10/24 18:52:41 fetching corpus: 7650, signal 488161/615848 (executing program) 2022/10/24 18:52:41 fetching corpus: 7700, signal 489236/617351 (executing program) 2022/10/24 18:52:41 fetching corpus: 7750, signal 490091/618687 (executing program) 2022/10/24 18:52:41 fetching corpus: 7800, signal 490919/620035 (executing program) 2022/10/24 18:52:42 fetching corpus: 7850, signal 491705/621369 (executing program) 2022/10/24 18:52:42 fetching corpus: 7900, signal 492527/622668 (executing program) 2022/10/24 18:52:42 fetching corpus: 7950, signal 493645/624170 (executing program) 2022/10/24 18:52:43 fetching corpus: 8000, signal 494508/625553 (executing program) 2022/10/24 18:52:43 fetching corpus: 8050, signal 495523/626968 (executing program) 2022/10/24 18:52:43 fetching corpus: 8100, signal 496595/628441 (executing program) 2022/10/24 18:52:44 fetching corpus: 8150, signal 497605/629900 (executing program) 2022/10/24 18:52:44 fetching corpus: 8200, signal 498326/631140 (executing program) 2022/10/24 18:52:44 fetching corpus: 8250, signal 499088/632387 (executing program) 2022/10/24 18:52:45 fetching corpus: 8300, signal 500092/633790 (executing program) 2022/10/24 18:52:45 fetching corpus: 8350, signal 500827/635019 (executing program) 2022/10/24 18:52:45 fetching corpus: 8400, signal 501650/636333 (executing program) 2022/10/24 18:52:45 fetching corpus: 8450, signal 502797/637778 (executing program) 2022/10/24 18:52:46 fetching corpus: 8500, signal 503827/639138 (executing program) 2022/10/24 18:52:46 fetching corpus: 8550, signal 504886/640570 (executing program) 2022/10/24 18:52:46 fetching corpus: 8600, signal 505648/641802 (executing program) 2022/10/24 18:52:46 fetching corpus: 8650, signal 506615/643167 (executing program) 2022/10/24 18:52:47 fetching corpus: 8700, signal 507675/644552 (executing program) 2022/10/24 18:52:47 fetching corpus: 8750, signal 508951/646059 (executing program) 2022/10/24 18:52:47 fetching corpus: 8800, signal 509980/647433 (executing program) 2022/10/24 18:52:48 fetching corpus: 8850, signal 510590/648591 (executing program) 2022/10/24 18:52:48 fetching corpus: 8900, signal 511595/649914 (executing program) 2022/10/24 18:52:48 fetching corpus: 8950, signal 512343/651118 (executing program) 2022/10/24 18:52:49 fetching corpus: 9000, signal 513255/652379 (executing program) 2022/10/24 18:52:49 fetching corpus: 9050, signal 514267/653724 (executing program) 2022/10/24 18:52:49 fetching corpus: 9100, signal 515046/654928 (executing program) 2022/10/24 18:52:49 fetching corpus: 9150, signal 515701/656063 (executing program) 2022/10/24 18:52:49 fetching corpus: 9200, signal 516393/657190 (executing program) 2022/10/24 18:52:50 fetching corpus: 9250, signal 517308/658452 (executing program) 2022/10/24 18:52:50 fetching corpus: 9300, signal 518134/659711 (executing program) 2022/10/24 18:52:50 fetching corpus: 9350, signal 518961/660951 (executing program) 2022/10/24 18:52:51 fetching corpus: 9400, signal 519624/662059 (executing program) 2022/10/24 18:52:51 fetching corpus: 9450, signal 520502/663240 (executing program) 2022/10/24 18:52:51 fetching corpus: 9500, signal 521179/664325 (executing program) 2022/10/24 18:52:51 fetching corpus: 9550, signal 522147/665611 (executing program) 2022/10/24 18:52:52 fetching corpus: 9600, signal 523022/666826 (executing program) 2022/10/24 18:52:52 fetching corpus: 9650, signal 523962/668069 (executing program) 2022/10/24 18:52:52 fetching corpus: 9700, signal 524928/669341 (executing program) 2022/10/24 18:52:53 fetching corpus: 9750, signal 525712/670515 (executing program) 2022/10/24 18:52:53 fetching corpus: 9800, signal 526584/671673 (executing program) 2022/10/24 18:52:53 fetching corpus: 9850, signal 527286/672800 (executing program) 2022/10/24 18:52:54 fetching corpus: 9900, signal 527975/673884 (executing program) 2022/10/24 18:52:54 fetching corpus: 9950, signal 528734/675021 (executing program) 2022/10/24 18:52:54 fetching corpus: 10000, signal 529614/676227 (executing program) 2022/10/24 18:52:54 fetching corpus: 10050, signal 530479/677408 (executing program) 2022/10/24 18:52:55 fetching corpus: 10100, signal 531094/678466 (executing program) 2022/10/24 18:52:55 fetching corpus: 10150, signal 532168/679740 (executing program) 2022/10/24 18:52:56 fetching corpus: 10200, signal 532890/680871 (executing program) 2022/10/24 18:52:56 fetching corpus: 10250, signal 533543/681924 (executing program) 2022/10/24 18:52:57 fetching corpus: 10300, signal 534162/682974 (executing program) 2022/10/24 18:52:57 fetching corpus: 10350, signal 534893/684065 (executing program) 2022/10/24 18:52:57 fetching corpus: 10400, signal 535459/685069 (executing program) 2022/10/24 18:52:58 fetching corpus: 10450, signal 536435/686253 (executing program) 2022/10/24 18:52:58 fetching corpus: 10500, signal 536982/687271 (executing program) 2022/10/24 18:52:58 fetching corpus: 10550, signal 537561/688271 (executing program) 2022/10/24 18:52:59 fetching corpus: 10600, signal 538464/689400 (executing program) 2022/10/24 18:52:59 fetching corpus: 10650, signal 538998/690388 (executing program) 2022/10/24 18:52:59 fetching corpus: 10700, signal 539761/691447 (executing program) 2022/10/24 18:53:00 fetching corpus: 10750, signal 540524/692522 (executing program) 2022/10/24 18:53:00 fetching corpus: 10800, signal 541222/693564 (executing program) 2022/10/24 18:53:01 fetching corpus: 10850, signal 541902/694610 (executing program) 2022/10/24 18:53:02 fetching corpus: 10900, signal 542415/695522 (executing program) 2022/10/24 18:53:02 fetching corpus: 10950, signal 543398/696690 (executing program) 2022/10/24 18:53:02 fetching corpus: 11000, signal 543837/697556 (executing program) 2022/10/24 18:53:03 fetching corpus: 11050, signal 544743/698668 (executing program) 2022/10/24 18:53:03 fetching corpus: 11100, signal 545500/699711 (executing program) 2022/10/24 18:53:03 fetching corpus: 11150, signal 545996/700655 (executing program) 2022/10/24 18:53:03 fetching corpus: 11200, signal 546648/701647 (executing program) 2022/10/24 18:53:04 fetching corpus: 11250, signal 547665/702795 (executing program) 2022/10/24 18:53:04 fetching corpus: 11300, signal 548330/703789 (executing program) 2022/10/24 18:53:05 fetching corpus: 11350, signal 548847/704735 (executing program) 2022/10/24 18:53:05 fetching corpus: 11400, signal 549384/705631 (executing program) 2022/10/24 18:53:05 fetching corpus: 11450, signal 550159/706650 (executing program) 2022/10/24 18:53:06 fetching corpus: 11500, signal 550939/707650 (executing program) 2022/10/24 18:53:06 fetching corpus: 11550, signal 551599/708629 (executing program) 2022/10/24 18:53:06 fetching corpus: 11600, signal 552347/709644 (executing program) 2022/10/24 18:53:07 fetching corpus: 11650, signal 552836/710517 (executing program) 2022/10/24 18:53:07 fetching corpus: 11700, signal 553509/711479 (executing program) 2022/10/24 18:53:07 fetching corpus: 11750, signal 555214/712911 (executing program) 2022/10/24 18:53:08 fetching corpus: 11800, signal 555783/713809 (executing program) 2022/10/24 18:53:08 fetching corpus: 11850, signal 556470/714740 (executing program) 2022/10/24 18:53:09 fetching corpus: 11900, signal 557005/715624 (executing program) 2022/10/24 18:53:09 fetching corpus: 11950, signal 557618/716529 (executing program) 2022/10/24 18:53:09 fetching corpus: 12000, signal 558264/717461 (executing program) 2022/10/24 18:53:10 fetching corpus: 12050, signal 558875/718385 (executing program) 2022/10/24 18:53:10 fetching corpus: 12100, signal 559852/719449 (executing program) 2022/10/24 18:53:10 fetching corpus: 12150, signal 562290/721146 (executing program) 2022/10/24 18:53:11 fetching corpus: 12200, signal 562972/722039 (executing program) 2022/10/24 18:53:11 fetching corpus: 12250, signal 563654/722944 (executing program) 2022/10/24 18:53:11 fetching corpus: 12300, signal 564131/723792 (executing program) 2022/10/24 18:53:12 fetching corpus: 12350, signal 566056/725255 (executing program) 2022/10/24 18:53:12 fetching corpus: 12400, signal 566986/726249 (executing program) 2022/10/24 18:53:12 fetching corpus: 12450, signal 567516/727102 (executing program) 2022/10/24 18:53:13 fetching corpus: 12500, signal 568412/728103 (executing program) 2022/10/24 18:53:13 fetching corpus: 12550, signal 568932/728966 (executing program) 2022/10/24 18:53:13 fetching corpus: 12600, signal 569360/729762 (executing program) 2022/10/24 18:53:13 fetching corpus: 12650, signal 569981/730606 (executing program) 2022/10/24 18:53:14 fetching corpus: 12700, signal 570619/731508 (executing program) 2022/10/24 18:53:14 fetching corpus: 12750, signal 571433/732462 (executing program) 2022/10/24 18:53:15 fetching corpus: 12800, signal 572098/733382 (executing program) 2022/10/24 18:53:15 fetching corpus: 12850, signal 572637/734226 (executing program) 2022/10/24 18:53:15 fetching corpus: 12900, signal 573307/735128 (executing program) 2022/10/24 18:53:15 fetching corpus: 12950, signal 574035/736052 (executing program) 2022/10/24 18:53:16 fetching corpus: 13000, signal 574483/736851 (executing program) 2022/10/24 18:53:16 fetching corpus: 13050, signal 575018/737701 (executing program) 2022/10/24 18:53:16 fetching corpus: 13100, signal 575477/738506 (executing program) 2022/10/24 18:53:17 fetching corpus: 13150, signal 576177/739344 (executing program) 2022/10/24 18:53:17 fetching corpus: 13200, signal 576671/740162 (executing program) 2022/10/24 18:53:17 fetching corpus: 13250, signal 577185/740973 (executing program) 2022/10/24 18:53:17 fetching corpus: 13300, signal 577771/741777 (executing program) 2022/10/24 18:53:18 fetching corpus: 13350, signal 578339/742589 (executing program) 2022/10/24 18:53:18 fetching corpus: 13400, signal 579006/743454 (executing program) 2022/10/24 18:53:18 fetching corpus: 13450, signal 579454/744231 (executing program) 2022/10/24 18:53:19 fetching corpus: 13500, signal 579967/745035 (executing program) 2022/10/24 18:53:19 fetching corpus: 13550, signal 580399/745830 (executing program) 2022/10/24 18:53:19 fetching corpus: 13600, signal 581032/746660 (executing program) 2022/10/24 18:53:20 fetching corpus: 13650, signal 582558/747857 (executing program) 2022/10/24 18:53:20 fetching corpus: 13700, signal 583108/748616 (executing program) 2022/10/24 18:53:21 fetching corpus: 13750, signal 583635/749368 (executing program) 2022/10/24 18:53:21 fetching corpus: 13800, signal 584228/750175 (executing program) 2022/10/24 18:53:22 fetching corpus: 13850, signal 584853/750950 (executing program) 2022/10/24 18:53:22 fetching corpus: 13900, signal 585272/751681 (executing program) 2022/10/24 18:53:22 fetching corpus: 13950, signal 585894/752442 (executing program) 2022/10/24 18:53:23 fetching corpus: 14000, signal 586580/753320 (executing program) 2022/10/24 18:53:23 fetching corpus: 14050, signal 587142/754048 (executing program) 2022/10/24 18:53:23 fetching corpus: 14100, signal 587695/754800 (executing program) 2022/10/24 18:53:23 fetching corpus: 14150, signal 588310/755536 (executing program) 2022/10/24 18:53:24 fetching corpus: 14200, signal 588848/756311 (executing program) 2022/10/24 18:53:24 fetching corpus: 14250, signal 589409/757064 (executing program) 2022/10/24 18:53:24 fetching corpus: 14300, signal 590203/757931 (executing program) 2022/10/24 18:53:25 fetching corpus: 14350, signal 592002/759056 (executing program) 2022/10/24 18:53:25 fetching corpus: 14400, signal 592580/759800 (executing program) 2022/10/24 18:53:26 fetching corpus: 14450, signal 593048/760491 (executing program) 2022/10/24 18:53:26 fetching corpus: 14500, signal 593553/761232 (executing program) 2022/10/24 18:53:26 fetching corpus: 14550, signal 594235/761959 (executing program) 2022/10/24 18:53:26 fetching corpus: 14600, signal 594951/762734 (executing program) 2022/10/24 18:53:27 fetching corpus: 14650, signal 595455/763447 (executing program) 2022/10/24 18:53:27 fetching corpus: 14700, signal 595889/764132 (executing program) 2022/10/24 18:53:27 fetching corpus: 14750, signal 596425/764898 (executing program) 2022/10/24 18:53:28 fetching corpus: 14800, signal 597268/765736 (executing program) 2022/10/24 18:53:28 fetching corpus: 14850, signal 597884/766422 (executing program) 2022/10/24 18:53:29 fetching corpus: 14900, signal 599179/767354 (executing program) 2022/10/24 18:53:29 fetching corpus: 14950, signal 599816/768101 (executing program) 2022/10/24 18:53:29 fetching corpus: 15000, signal 600412/768822 (executing program) 2022/10/24 18:53:30 fetching corpus: 15050, signal 601114/769590 (executing program) 2022/10/24 18:53:30 fetching corpus: 15100, signal 601608/770303 (executing program) 2022/10/24 18:53:30 fetching corpus: 15150, signal 602138/771005 (executing program) 2022/10/24 18:53:31 fetching corpus: 15200, signal 602575/771678 (executing program) 2022/10/24 18:53:31 fetching corpus: 15250, signal 603197/772424 (executing program) 2022/10/24 18:53:31 fetching corpus: 15300, signal 603712/773103 (executing program) 2022/10/24 18:53:32 fetching corpus: 15350, signal 604056/773691 (executing program) 2022/10/24 18:53:32 fetching corpus: 15400, signal 604478/774375 (executing program) 2022/10/24 18:53:32 fetching corpus: 15450, signal 605037/775067 (executing program) 2022/10/24 18:53:33 fetching corpus: 15500, signal 605456/775768 (executing program) 2022/10/24 18:53:33 fetching corpus: 15550, signal 605943/776429 (executing program) 2022/10/24 18:53:34 fetching corpus: 15600, signal 606468/777096 (executing program) 2022/10/24 18:53:34 fetching corpus: 15650, signal 607125/777795 (executing program) 2022/10/24 18:53:34 fetching corpus: 15700, signal 607774/778520 (executing program) 2022/10/24 18:53:35 fetching corpus: 15750, signal 608252/779146 (executing program) 2022/10/24 18:53:35 fetching corpus: 15800, signal 608757/779815 (executing program) 2022/10/24 18:53:35 fetching corpus: 15850, signal 609218/780483 (executing program) 2022/10/24 18:53:36 fetching corpus: 15900, signal 609794/781152 (executing program) 2022/10/24 18:53:36 fetching corpus: 15950, signal 610329/781816 (executing program) 2022/10/24 18:53:36 fetching corpus: 16000, signal 610885/782481 (executing program) 2022/10/24 18:53:37 fetching corpus: 16050, signal 611387/783163 (executing program) 2022/10/24 18:53:37 fetching corpus: 16100, signal 611882/783805 (executing program) 2022/10/24 18:53:37 fetching corpus: 16150, signal 612444/784442 (executing program) 2022/10/24 18:53:37 fetching corpus: 16200, signal 612869/785055 (executing program) 2022/10/24 18:53:38 fetching corpus: 16250, signal 613376/785672 (executing program) 2022/10/24 18:53:38 fetching corpus: 16300, signal 613915/786273 (executing program) 2022/10/24 18:53:38 fetching corpus: 16350, signal 614473/786908 (executing program) 2022/10/24 18:53:38 fetching corpus: 16400, signal 614880/787479 (executing program) 2022/10/24 18:53:39 fetching corpus: 16450, signal 615338/788083 (executing program) 2022/10/24 18:53:39 fetching corpus: 16500, signal 615810/788674 (executing program) 2022/10/24 18:53:39 fetching corpus: 16550, signal 616346/789300 (executing program) 2022/10/24 18:53:40 fetching corpus: 16600, signal 616842/789924 (executing program) 2022/10/24 18:53:40 fetching corpus: 16650, signal 617269/790533 (executing program) 2022/10/24 18:53:40 fetching corpus: 16700, signal 617816/791195 (executing program) 2022/10/24 18:53:40 fetching corpus: 16750, signal 618175/791781 (executing program) 2022/10/24 18:53:41 fetching corpus: 16800, signal 618811/792404 (executing program) 2022/10/24 18:53:41 fetching corpus: 16850, signal 619157/792961 (executing program) 2022/10/24 18:53:41 fetching corpus: 16900, signal 619612/793580 (executing program) 2022/10/24 18:53:41 fetching corpus: 16950, signal 619977/794151 (executing program) 2022/10/24 18:53:41 fetching corpus: 17000, signal 622553/795114 (executing program) 2022/10/24 18:53:42 fetching corpus: 17050, signal 623308/795732 (executing program) 2022/10/24 18:53:42 fetching corpus: 17100, signal 623847/796336 (executing program) 2022/10/24 18:53:42 fetching corpus: 17150, signal 624408/796929 (executing program) 2022/10/24 18:53:43 fetching corpus: 17200, signal 624848/797528 (executing program) 2022/10/24 18:53:43 fetching corpus: 17250, signal 625252/798101 (executing program) 2022/10/24 18:53:43 fetching corpus: 17300, signal 625884/798717 (executing program) 2022/10/24 18:53:43 fetching corpus: 17350, signal 626465/799340 (executing program) 2022/10/24 18:53:44 fetching corpus: 17400, signal 626806/799852 (executing program) 2022/10/24 18:53:44 fetching corpus: 17450, signal 627317/800450 (executing program) 2022/10/24 18:53:44 fetching corpus: 17500, signal 627868/801045 (executing program) 2022/10/24 18:53:45 fetching corpus: 17550, signal 628302/801583 (executing program) 2022/10/24 18:53:45 fetching corpus: 17600, signal 628968/802137 (executing program) 2022/10/24 18:53:45 fetching corpus: 17650, signal 629710/802740 (executing program) 2022/10/24 18:53:45 fetching corpus: 17700, signal 630055/803279 (executing program) 2022/10/24 18:53:46 fetching corpus: 17750, signal 630513/803817 (executing program) 2022/10/24 18:53:46 fetching corpus: 17800, signal 630913/804360 (executing program) 2022/10/24 18:53:46 fetching corpus: 17850, signal 631519/804960 (executing program) 2022/10/24 18:53:47 fetching corpus: 17900, signal 632404/805558 (executing program) 2022/10/24 18:53:47 fetching corpus: 17950, signal 632760/806082 (executing program) 2022/10/24 18:53:47 fetching corpus: 18000, signal 633368/806688 (executing program) 2022/10/24 18:53:48 fetching corpus: 18050, signal 633791/807182 (executing program) 2022/10/24 18:53:48 fetching corpus: 18100, signal 634256/807735 (executing program) 2022/10/24 18:53:48 fetching corpus: 18150, signal 634621/808301 (executing program) 2022/10/24 18:53:48 fetching corpus: 18200, signal 635202/808869 (executing program) 2022/10/24 18:53:49 fetching corpus: 18250, signal 635534/809416 (executing program) 2022/10/24 18:53:50 fetching corpus: 18300, signal 635942/809968 (executing program) 2022/10/24 18:53:50 fetching corpus: 18350, signal 636479/810480 (executing program) 2022/10/24 18:53:50 fetching corpus: 18400, signal 636835/810976 (executing program) 2022/10/24 18:53:51 fetching corpus: 18450, signal 637257/811502 (executing program) 2022/10/24 18:53:51 fetching corpus: 18500, signal 637657/811980 (executing program) 2022/10/24 18:53:51 fetching corpus: 18550, signal 638201/812527 (executing program) 2022/10/24 18:53:51 fetching corpus: 18600, signal 638635/813017 (executing program) 2022/10/24 18:53:52 fetching corpus: 18650, signal 639036/813540 (executing program) 2022/10/24 18:53:52 fetching corpus: 18700, signal 639443/814087 (executing program) 2022/10/24 18:53:52 fetching corpus: 18750, signal 639784/814607 (executing program) 2022/10/24 18:53:52 fetching corpus: 18800, signal 640294/815130 (executing program) 2022/10/24 18:53:52 fetching corpus: 18850, signal 640641/815658 (executing program) 2022/10/24 18:53:53 fetching corpus: 18900, signal 641153/816153 (executing program) 2022/10/24 18:53:53 fetching corpus: 18950, signal 641727/816663 (executing program) 2022/10/24 18:53:53 fetching corpus: 19000, signal 642148/817151 (executing program) 2022/10/24 18:53:54 fetching corpus: 19050, signal 643322/817724 (executing program) 2022/10/24 18:53:54 fetching corpus: 19100, signal 643822/818240 (executing program) 2022/10/24 18:53:54 fetching corpus: 19150, signal 644334/818735 (executing program) 2022/10/24 18:53:55 fetching corpus: 19200, signal 644814/819224 (executing program) 2022/10/24 18:53:55 fetching corpus: 19250, signal 645169/819750 (executing program) 2022/10/24 18:53:55 fetching corpus: 19300, signal 645715/820235 (executing program) 2022/10/24 18:53:55 fetching corpus: 19350, signal 646204/820724 (executing program) 2022/10/24 18:53:56 fetching corpus: 19400, signal 646617/821221 (executing program) 2022/10/24 18:53:56 fetching corpus: 19450, signal 647067/821710 (executing program) 2022/10/24 18:53:56 fetching corpus: 19500, signal 647503/822161 (executing program) 2022/10/24 18:53:57 fetching corpus: 19550, signal 647977/822635 (executing program) 2022/10/24 18:53:57 fetching corpus: 19600, signal 648370/823089 (executing program) 2022/10/24 18:53:57 fetching corpus: 19650, signal 648661/823525 (executing program) 2022/10/24 18:53:57 fetching corpus: 19700, signal 649185/824011 (executing program) 2022/10/24 18:53:58 fetching corpus: 19750, signal 649680/824464 (executing program) 2022/10/24 18:53:58 fetching corpus: 19800, signal 650146/824942 (executing program) 2022/10/24 18:53:58 fetching corpus: 19850, signal 650465/825381 (executing program) 2022/10/24 18:53:59 fetching corpus: 19900, signal 650936/825870 (executing program) 2022/10/24 18:53:59 fetching corpus: 19950, signal 651223/826345 (executing program) 2022/10/24 18:53:59 fetching corpus: 20000, signal 651688/826798 (executing program) 2022/10/24 18:54:00 fetching corpus: 20050, signal 652139/827264 (executing program) 2022/10/24 18:54:00 fetching corpus: 20100, signal 652684/827686 (executing program) 2022/10/24 18:54:00 fetching corpus: 20150, signal 653269/828133 (executing program) 2022/10/24 18:54:00 fetching corpus: 20200, signal 653672/828581 (executing program) 2022/10/24 18:54:00 fetching corpus: 20250, signal 653987/828995 (executing program) 2022/10/24 18:54:01 fetching corpus: 20300, signal 654303/829394 (executing program) 2022/10/24 18:54:01 fetching corpus: 20350, signal 654687/829859 (executing program) 2022/10/24 18:54:01 fetching corpus: 20400, signal 654984/830307 (executing program) 2022/10/24 18:54:02 fetching corpus: 20450, signal 655476/830767 (executing program) 2022/10/24 18:54:02 fetching corpus: 20500, signal 655863/831191 (executing program) 2022/10/24 18:54:02 fetching corpus: 20550, signal 656257/831617 (executing program) 2022/10/24 18:54:02 fetching corpus: 20600, signal 656647/832051 (executing program) 2022/10/24 18:54:03 fetching corpus: 20650, signal 657074/832475 (executing program) 2022/10/24 18:54:03 fetching corpus: 20700, signal 657401/832889 (executing program) 2022/10/24 18:54:03 fetching corpus: 20750, signal 657818/833298 (executing program) 2022/10/24 18:54:03 fetching corpus: 20800, signal 658364/833397 (executing program) 2022/10/24 18:54:04 fetching corpus: 20850, signal 658955/833397 (executing program) 2022/10/24 18:54:04 fetching corpus: 20900, signal 659393/833397 (executing program) 2022/10/24 18:54:04 fetching corpus: 20950, signal 659886/833397 (executing program) 2022/10/24 18:54:05 fetching corpus: 21000, signal 660337/833397 (executing program) 2022/10/24 18:54:05 fetching corpus: 21050, signal 660732/833397 (executing program) 2022/10/24 18:54:05 fetching corpus: 21100, signal 661243/833397 (executing program) 2022/10/24 18:54:06 fetching corpus: 21150, signal 661747/833400 (executing program) 2022/10/24 18:54:06 fetching corpus: 21200, signal 662163/833402 (executing program) 2022/10/24 18:54:06 fetching corpus: 21250, signal 662573/833402 (executing program) 2022/10/24 18:54:07 fetching corpus: 21300, signal 663153/833403 (executing program) 2022/10/24 18:54:07 fetching corpus: 21350, signal 663457/833411 (executing program) 2022/10/24 18:54:07 fetching corpus: 21400, signal 663797/833411 (executing program) 2022/10/24 18:54:08 fetching corpus: 21450, signal 664345/833411 (executing program) 2022/10/24 18:54:08 fetching corpus: 21500, signal 664668/833412 (executing program) 2022/10/24 18:54:08 fetching corpus: 21550, signal 665025/833416 (executing program) 2022/10/24 18:54:09 fetching corpus: 21600, signal 665517/833484 (executing program) 2022/10/24 18:54:09 fetching corpus: 21650, signal 665873/833485 (executing program) 2022/10/24 18:54:09 fetching corpus: 21700, signal 666233/833485 (executing program) 2022/10/24 18:54:10 fetching corpus: 21750, signal 666723/833485 (executing program) 2022/10/24 18:54:10 fetching corpus: 21800, signal 667096/833485 (executing program) 2022/10/24 18:54:10 fetching corpus: 21850, signal 667517/833488 (executing program) 2022/10/24 18:54:11 fetching corpus: 21900, signal 668125/833488 (executing program) 2022/10/24 18:54:11 fetching corpus: 21950, signal 668407/833488 (executing program) 2022/10/24 18:54:11 fetching corpus: 22000, signal 668786/833489 (executing program) 2022/10/24 18:54:12 fetching corpus: 22050, signal 669345/833489 (executing program) 2022/10/24 18:54:12 fetching corpus: 22100, signal 669643/833489 (executing program) 2022/10/24 18:54:12 fetching corpus: 22150, signal 669914/833489 (executing program) 2022/10/24 18:54:12 fetching corpus: 22200, signal 670209/833489 (executing program) 2022/10/24 18:54:13 fetching corpus: 22250, signal 670558/833489 (executing program) 2022/10/24 18:54:13 fetching corpus: 22300, signal 671009/833489 (executing program) 2022/10/24 18:54:13 fetching corpus: 22350, signal 671367/833489 (executing program) 2022/10/24 18:54:13 fetching corpus: 22400, signal 671827/833491 (executing program) 2022/10/24 18:54:14 fetching corpus: 22450, signal 672206/833493 (executing program) 2022/10/24 18:54:14 fetching corpus: 22500, signal 672572/833493 (executing program) 2022/10/24 18:54:14 fetching corpus: 22550, signal 673011/833493 (executing program) 2022/10/24 18:54:14 fetching corpus: 22600, signal 673348/833493 (executing program) 2022/10/24 18:54:15 fetching corpus: 22650, signal 673619/833497 (executing program) 2022/10/24 18:54:15 fetching corpus: 22700, signal 674135/833500 (executing program) 2022/10/24 18:54:15 fetching corpus: 22750, signal 674522/833504 (executing program) 2022/10/24 18:54:15 fetching corpus: 22800, signal 674892/833504 (executing program) 2022/10/24 18:54:16 fetching corpus: 22850, signal 675225/833514 (executing program) 2022/10/24 18:54:16 fetching corpus: 22900, signal 675558/833514 (executing program) 2022/10/24 18:54:16 fetching corpus: 22950, signal 675856/833515 (executing program) 2022/10/24 18:54:16 fetching corpus: 23000, signal 676309/833515 (executing program) 2022/10/24 18:54:17 fetching corpus: 23050, signal 676761/833515 (executing program) 2022/10/24 18:54:17 fetching corpus: 23100, signal 677256/833516 (executing program) 2022/10/24 18:54:17 fetching corpus: 23150, signal 677593/833525 (executing program) 2022/10/24 18:54:17 fetching corpus: 23200, signal 677984/833526 (executing program) 2022/10/24 18:54:18 fetching corpus: 23250, signal 678535/833529 (executing program) 2022/10/24 18:54:18 fetching corpus: 23300, signal 679136/833533 (executing program) 2022/10/24 18:54:18 fetching corpus: 23350, signal 679498/833533 (executing program) 2022/10/24 18:54:19 fetching corpus: 23400, signal 680023/833533 (executing program) 2022/10/24 18:54:19 fetching corpus: 23450, signal 680406/833533 (executing program) 2022/10/24 18:54:19 fetching corpus: 23500, signal 681614/833533 (executing program) 2022/10/24 18:54:19 fetching corpus: 23550, signal 681982/833533 (executing program) 2022/10/24 18:54:20 fetching corpus: 23600, signal 682455/833533 (executing program) 2022/10/24 18:54:20 fetching corpus: 23650, signal 682874/833535 (executing program) 2022/10/24 18:54:20 fetching corpus: 23700, signal 683361/833537 (executing program) 2022/10/24 18:54:21 fetching corpus: 23750, signal 683722/833537 (executing program) 2022/10/24 18:54:21 fetching corpus: 23800, signal 683987/833537 (executing program) 2022/10/24 18:54:21 fetching corpus: 23850, signal 684263/833546 (executing program) 2022/10/24 18:54:21 fetching corpus: 23900, signal 684567/833547 (executing program) 2022/10/24 18:54:21 fetching corpus: 23950, signal 684887/833553 (executing program) 2022/10/24 18:54:22 fetching corpus: 24000, signal 685228/833553 (executing program) 2022/10/24 18:54:22 fetching corpus: 24050, signal 685490/833553 (executing program) 2022/10/24 18:54:22 fetching corpus: 24100, signal 686029/833555 (executing program) 2022/10/24 18:54:23 fetching corpus: 24150, signal 686448/833555 (executing program) 2022/10/24 18:54:23 fetching corpus: 24200, signal 686742/833557 (executing program) 2022/10/24 18:54:23 fetching corpus: 24250, signal 687126/833558 (executing program) 2022/10/24 18:54:23 fetching corpus: 24300, signal 687419/833558 (executing program) 2022/10/24 18:54:24 fetching corpus: 24350, signal 687861/833558 (executing program) 2022/10/24 18:54:24 fetching corpus: 24400, signal 688300/833558 (executing program) 2022/10/24 18:54:25 fetching corpus: 24450, signal 688652/833560 (executing program) 2022/10/24 18:54:25 fetching corpus: 24500, signal 689122/833560 (executing program) 2022/10/24 18:54:25 fetching corpus: 24550, signal 689514/833572 (executing program) 2022/10/24 18:54:26 fetching corpus: 24600, signal 689863/833572 (executing program) 2022/10/24 18:54:26 fetching corpus: 24650, signal 690246/833572 (executing program) 2022/10/24 18:54:26 fetching corpus: 24700, signal 690610/833573 (executing program) 2022/10/24 18:54:27 fetching corpus: 24750, signal 690976/833573 (executing program) 2022/10/24 18:54:27 fetching corpus: 24800, signal 691219/833577 (executing program) 2022/10/24 18:54:27 fetching corpus: 24850, signal 691668/833577 (executing program) 2022/10/24 18:54:28 fetching corpus: 24900, signal 691902/833577 (executing program) 2022/10/24 18:54:28 fetching corpus: 24950, signal 692155/833577 (executing program) 2022/10/24 18:54:28 fetching corpus: 25000, signal 692523/833577 (executing program) 2022/10/24 18:54:28 fetching corpus: 25050, signal 692851/833577 (executing program) 2022/10/24 18:54:29 fetching corpus: 25100, signal 693362/833578 (executing program) 2022/10/24 18:54:29 fetching corpus: 25150, signal 694496/833580 (executing program) 2022/10/24 18:54:29 fetching corpus: 25200, signal 694799/833586 (executing program) 2022/10/24 18:54:29 fetching corpus: 25250, signal 695103/833586 (executing program) 2022/10/24 18:54:30 fetching corpus: 25300, signal 695399/833586 (executing program) 2022/10/24 18:54:30 fetching corpus: 25350, signal 695746/833586 (executing program) 2022/10/24 18:54:30 fetching corpus: 25400, signal 696104/833586 (executing program) 2022/10/24 18:54:30 fetching corpus: 25450, signal 696436/833587 (executing program) 2022/10/24 18:54:31 fetching corpus: 25500, signal 696824/833591 (executing program) 2022/10/24 18:54:31 fetching corpus: 25550, signal 697566/833593 (executing program) 2022/10/24 18:54:31 fetching corpus: 25600, signal 697884/833593 (executing program) 2022/10/24 18:54:31 fetching corpus: 25650, signal 698207/833617 (executing program) 2022/10/24 18:54:32 fetching corpus: 25700, signal 698398/833619 (executing program) 2022/10/24 18:54:32 fetching corpus: 25750, signal 698797/833620 (executing program) 2022/10/24 18:54:32 fetching corpus: 25800, signal 699063/833620 (executing program) 2022/10/24 18:54:32 fetching corpus: 25850, signal 699397/833635 (executing program) 2022/10/24 18:54:33 fetching corpus: 25900, signal 699755/833635 (executing program) 2022/10/24 18:54:33 fetching corpus: 25950, signal 700137/833635 (executing program) 2022/10/24 18:54:33 fetching corpus: 26000, signal 700524/833636 (executing program) 2022/10/24 18:54:34 fetching corpus: 26050, signal 700854/833636 (executing program) 2022/10/24 18:54:34 fetching corpus: 26100, signal 701126/833637 (executing program) 2022/10/24 18:54:34 fetching corpus: 26150, signal 701510/833638 (executing program) 2022/10/24 18:54:34 fetching corpus: 26200, signal 701880/833638 (executing program) 2022/10/24 18:54:35 fetching corpus: 26250, signal 702227/833641 (executing program) 2022/10/24 18:54:35 fetching corpus: 26300, signal 702626/833667 (executing program) 2022/10/24 18:54:35 fetching corpus: 26350, signal 702970/833667 (executing program) 2022/10/24 18:54:35 fetching corpus: 26400, signal 703271/833668 (executing program) 2022/10/24 18:54:36 fetching corpus: 26450, signal 703593/833670 (executing program) 2022/10/24 18:54:36 fetching corpus: 26500, signal 703972/833670 (executing program) 2022/10/24 18:54:36 fetching corpus: 26550, signal 704400/833670 (executing program) 2022/10/24 18:54:37 fetching corpus: 26600, signal 704772/833670 (executing program) 2022/10/24 18:54:37 fetching corpus: 26650, signal 705164/833671 (executing program) 2022/10/24 18:54:37 fetching corpus: 26700, signal 705510/833673 (executing program) 2022/10/24 18:54:37 fetching corpus: 26750, signal 705830/833673 (executing program) 2022/10/24 18:54:38 fetching corpus: 26800, signal 706361/833677 (executing program) 2022/10/24 18:54:38 fetching corpus: 26850, signal 706712/833677 (executing program) 2022/10/24 18:54:38 fetching corpus: 26900, signal 707113/833677 (executing program) 2022/10/24 18:54:39 fetching corpus: 26950, signal 707500/833677 (executing program) 2022/10/24 18:54:39 fetching corpus: 27000, signal 707720/833679 (executing program) 2022/10/24 18:54:39 fetching corpus: 27050, signal 708080/833679 (executing program) 2022/10/24 18:54:40 fetching corpus: 27100, signal 708398/833679 (executing program) 2022/10/24 18:54:40 fetching corpus: 27150, signal 708651/833681 (executing program) 2022/10/24 18:54:40 fetching corpus: 27200, signal 709051/833681 (executing program) 2022/10/24 18:54:40 fetching corpus: 27250, signal 709431/833681 (executing program) 2022/10/24 18:54:41 fetching corpus: 27300, signal 709691/833683 (executing program) 2022/10/24 18:54:41 fetching corpus: 27350, signal 710079/833683 (executing program) 2022/10/24 18:54:41 fetching corpus: 27400, signal 710377/833685 (executing program) 2022/10/24 18:54:42 fetching corpus: 27450, signal 710930/833687 (executing program) 2022/10/24 18:54:42 fetching corpus: 27500, signal 711288/833687 (executing program) 2022/10/24 18:54:42 fetching corpus: 27550, signal 711683/833709 (executing program) 2022/10/24 18:54:43 fetching corpus: 27600, signal 712024/833709 (executing program) 2022/10/24 18:54:43 fetching corpus: 27650, signal 712336/833709 (executing program) 2022/10/24 18:54:43 fetching corpus: 27700, signal 712673/833712 (executing program) 2022/10/24 18:54:43 fetching corpus: 27750, signal 712940/833717 (executing program) 2022/10/24 18:54:44 fetching corpus: 27800, signal 713211/833717 (executing program) 2022/10/24 18:54:44 fetching corpus: 27850, signal 713558/833717 (executing program) 2022/10/24 18:54:45 fetching corpus: 27900, signal 713933/833717 (executing program) 2022/10/24 18:54:45 fetching corpus: 27950, signal 714289/833717 (executing program) 2022/10/24 18:54:45 fetching corpus: 28000, signal 714548/833717 (executing program) 2022/10/24 18:54:45 fetching corpus: 28050, signal 714791/833717 (executing program) 2022/10/24 18:54:46 fetching corpus: 28100, signal 715107/833717 (executing program) 2022/10/24 18:54:46 fetching corpus: 28150, signal 715373/833717 (executing program) 2022/10/24 18:54:46 fetching corpus: 28200, signal 715591/833717 (executing program) 2022/10/24 18:54:46 fetching corpus: 28250, signal 715911/833717 (executing program) 2022/10/24 18:54:46 fetching corpus: 28300, signal 716183/833717 (executing program) 2022/10/24 18:54:47 fetching corpus: 28350, signal 716621/833717 (executing program) 2022/10/24 18:54:47 fetching corpus: 28400, signal 716916/833717 (executing program) 2022/10/24 18:54:47 fetching corpus: 28450, signal 717348/833717 (executing program) 2022/10/24 18:54:48 fetching corpus: 28500, signal 717570/833723 (executing program) 2022/10/24 18:54:48 fetching corpus: 28550, signal 717814/833723 (executing program) 2022/10/24 18:54:48 fetching corpus: 28600, signal 718065/833723 (executing program) 2022/10/24 18:54:49 fetching corpus: 28650, signal 718329/833723 (executing program) 2022/10/24 18:54:49 fetching corpus: 28700, signal 718816/833723 (executing program) 2022/10/24 18:54:49 fetching corpus: 28750, signal 719077/833724 (executing program) 2022/10/24 18:54:49 fetching corpus: 28800, signal 719392/833724 (executing program) 2022/10/24 18:54:49 fetching corpus: 28850, signal 719642/833724 (executing program) 2022/10/24 18:54:50 fetching corpus: 28900, signal 719894/833726 (executing program) 2022/10/24 18:54:50 fetching corpus: 28950, signal 720187/833726 (executing program) 2022/10/24 18:54:50 fetching corpus: 29000, signal 720456/833726 (executing program) 2022/10/24 18:54:50 fetching corpus: 29050, signal 720852/833731 (executing program) 2022/10/24 18:54:51 fetching corpus: 29100, signal 721290/833731 (executing program) 2022/10/24 18:54:51 fetching corpus: 29150, signal 721557/833731 (executing program) 2022/10/24 18:54:51 fetching corpus: 29200, signal 721918/833731 (executing program) 2022/10/24 18:54:51 fetching corpus: 29250, signal 722201/833732 (executing program) 2022/10/24 18:54:52 fetching corpus: 29300, signal 722560/833733 (executing program) 2022/10/24 18:54:52 fetching corpus: 29350, signal 722888/833733 (executing program) 2022/10/24 18:54:53 fetching corpus: 29400, signal 723223/833733 (executing program) 2022/10/24 18:54:53 fetching corpus: 29450, signal 723517/833733 (executing program) 2022/10/24 18:54:53 fetching corpus: 29500, signal 723770/833733 (executing program) 2022/10/24 18:54:54 fetching corpus: 29550, signal 724094/833733 (executing program) 2022/10/24 18:54:54 fetching corpus: 29600, signal 724378/833733 (executing program) 2022/10/24 18:54:54 fetching corpus: 29650, signal 724606/833733 (executing program) 2022/10/24 18:54:55 fetching corpus: 29700, signal 724930/833734 (executing program) 2022/10/24 18:54:55 fetching corpus: 29750, signal 725176/833734 (executing program) 2022/10/24 18:54:55 fetching corpus: 29800, signal 725442/833748 (executing program) 2022/10/24 18:54:56 fetching corpus: 29850, signal 725662/833748 (executing program) 2022/10/24 18:54:56 fetching corpus: 29900, signal 725923/833748 (executing program) 2022/10/24 18:54:56 fetching corpus: 29950, signal 726156/833748 (executing program) 2022/10/24 18:54:56 fetching corpus: 30000, signal 726383/833748 (executing program) 2022/10/24 18:54:56 fetching corpus: 30050, signal 726676/833751 (executing program) 2022/10/24 18:54:57 fetching corpus: 30100, signal 726912/833751 (executing program) 2022/10/24 18:54:57 fetching corpus: 30150, signal 727212/833751 (executing program) 2022/10/24 18:54:57 fetching corpus: 30200, signal 727536/833751 (executing program) 2022/10/24 18:54:57 fetching corpus: 30250, signal 727771/833751 (executing program) 2022/10/24 18:54:57 fetching corpus: 30300, signal 728064/833751 (executing program) 2022/10/24 18:54:58 fetching corpus: 30350, signal 728390/833751 (executing program) 2022/10/24 18:54:58 fetching corpus: 30400, signal 728696/833752 (executing program) 2022/10/24 18:54:58 fetching corpus: 30450, signal 728949/833764 (executing program) 2022/10/24 18:54:58 fetching corpus: 30500, signal 729190/833764 (executing program) 2022/10/24 18:54:59 fetching corpus: 30550, signal 729419/833764 (executing program) 2022/10/24 18:54:59 fetching corpus: 30600, signal 729663/833764 (executing program) 2022/10/24 18:54:59 fetching corpus: 30650, signal 729860/833764 (executing program) 2022/10/24 18:55:00 fetching corpus: 30700, signal 730243/833764 (executing program) 2022/10/24 18:55:00 fetching corpus: 30750, signal 730507/833764 (executing program) 2022/10/24 18:55:00 fetching corpus: 30800, signal 730824/833764 (executing program) 2022/10/24 18:55:00 fetching corpus: 30850, signal 731062/833764 (executing program) 2022/10/24 18:55:01 fetching corpus: 30900, signal 731316/833768 (executing program) 2022/10/24 18:55:01 fetching corpus: 30950, signal 731594/833768 (executing program) 2022/10/24 18:55:01 fetching corpus: 31000, signal 731987/833769 (executing program) 2022/10/24 18:55:01 fetching corpus: 31050, signal 732388/833771 (executing program) 2022/10/24 18:55:01 fetching corpus: 31100, signal 732714/833771 (executing program) 2022/10/24 18:55:02 fetching corpus: 31150, signal 732971/833771 (executing program) 2022/10/24 18:55:02 fetching corpus: 31200, signal 733280/833771 (executing program) 2022/10/24 18:55:03 fetching corpus: 31250, signal 733575/833772 (executing program) 2022/10/24 18:55:03 fetching corpus: 31300, signal 733916/833774 (executing program) 2022/10/24 18:55:03 fetching corpus: 31350, signal 734219/833774 (executing program) 2022/10/24 18:55:04 fetching corpus: 31400, signal 734588/833774 (executing program) 2022/10/24 18:55:04 fetching corpus: 31450, signal 734948/833774 (executing program) 2022/10/24 18:55:04 fetching corpus: 31500, signal 735257/833774 (executing program) 2022/10/24 18:55:04 fetching corpus: 31550, signal 735593/833774 (executing program) 2022/10/24 18:55:05 fetching corpus: 31600, signal 735843/833774 (executing program) 2022/10/24 18:55:05 fetching corpus: 31650, signal 736087/833774 (executing program) 2022/10/24 18:55:05 fetching corpus: 31700, signal 736380/833774 (executing program) 2022/10/24 18:55:06 fetching corpus: 31750, signal 737245/833785 (executing program) 2022/10/24 18:55:06 fetching corpus: 31800, signal 737509/833785 (executing program) 2022/10/24 18:55:06 fetching corpus: 31850, signal 737733/833785 (executing program) 2022/10/24 18:55:07 fetching corpus: 31900, signal 738413/833788 (executing program) 2022/10/24 18:55:07 fetching corpus: 31950, signal 738691/833799 (executing program) 2022/10/24 18:55:07 fetching corpus: 32000, signal 739077/833800 (executing program) 2022/10/24 18:55:08 fetching corpus: 32050, signal 739341/833800 (executing program) 2022/10/24 18:55:08 fetching corpus: 32100, signal 739628/833803 (executing program) 2022/10/24 18:55:08 fetching corpus: 32150, signal 739837/833803 (executing program) 2022/10/24 18:55:08 fetching corpus: 32200, signal 740066/833803 (executing program) 2022/10/24 18:55:08 fetching corpus: 32250, signal 740385/833803 (executing program) 2022/10/24 18:55:09 fetching corpus: 32300, signal 740753/833803 (executing program) 2022/10/24 18:55:09 fetching corpus: 32350, signal 740982/833805 (executing program) 2022/10/24 18:55:09 fetching corpus: 32400, signal 741256/833805 (executing program) 2022/10/24 18:55:10 fetching corpus: 32450, signal 741593/833807 (executing program) 2022/10/24 18:55:10 fetching corpus: 32500, signal 741927/833807 (executing program) 2022/10/24 18:55:10 fetching corpus: 32550, signal 742215/833808 (executing program) 2022/10/24 18:55:10 fetching corpus: 32600, signal 742408/833808 (executing program) 2022/10/24 18:55:10 fetching corpus: 32650, signal 742731/833808 (executing program) 2022/10/24 18:55:11 fetching corpus: 32700, signal 742985/833808 (executing program) 2022/10/24 18:55:11 fetching corpus: 32750, signal 743312/833808 (executing program) 2022/10/24 18:55:11 fetching corpus: 32800, signal 743575/833808 (executing program) 2022/10/24 18:55:12 fetching corpus: 32850, signal 743769/833808 (executing program) 2022/10/24 18:55:12 fetching corpus: 32900, signal 744014/833808 (executing program) 2022/10/24 18:55:12 fetching corpus: 32950, signal 744288/833808 (executing program) 2022/10/24 18:55:12 fetching corpus: 33000, signal 744543/833808 (executing program) 2022/10/24 18:55:13 fetching corpus: 33050, signal 744754/833809 (executing program) 2022/10/24 18:55:13 fetching corpus: 33100, signal 744975/833809 (executing program) 2022/10/24 18:55:13 fetching corpus: 33150, signal 745323/833812 (executing program) 2022/10/24 18:55:13 fetching corpus: 33200, signal 745670/833812 (executing program) 2022/10/24 18:55:14 fetching corpus: 33250, signal 745937/833812 (executing program) 2022/10/24 18:55:14 fetching corpus: 33300, signal 746166/833814 (executing program) 2022/10/24 18:55:14 fetching corpus: 33350, signal 746470/833814 (executing program) 2022/10/24 18:55:15 fetching corpus: 33400, signal 746751/833814 (executing program) 2022/10/24 18:55:15 fetching corpus: 33450, signal 747134/833814 (executing program) 2022/10/24 18:55:15 fetching corpus: 33500, signal 747312/833814 (executing program) 2022/10/24 18:55:16 fetching corpus: 33550, signal 747574/833814 (executing program) 2022/10/24 18:55:16 fetching corpus: 33600, signal 747806/833814 (executing program) 2022/10/24 18:55:16 fetching corpus: 33650, signal 748032/833819 (executing program) 2022/10/24 18:55:16 fetching corpus: 33700, signal 748358/833821 (executing program) 2022/10/24 18:55:17 fetching corpus: 33750, signal 748605/833821 (executing program) 2022/10/24 18:55:17 fetching corpus: 33800, signal 748817/833821 (executing program) 2022/10/24 18:55:17 fetching corpus: 33850, signal 749109/833821 (executing program) 2022/10/24 18:55:18 fetching corpus: 33900, signal 749348/833821 (executing program) 2022/10/24 18:55:18 fetching corpus: 33950, signal 749607/833822 (executing program) 2022/10/24 18:55:18 fetching corpus: 34000, signal 749893/833822 (executing program) 2022/10/24 18:55:19 fetching corpus: 34050, signal 750172/833822 (executing program) 2022/10/24 18:55:19 fetching corpus: 34100, signal 750422/833822 (executing program) 2022/10/24 18:55:19 fetching corpus: 34150, signal 750679/833822 (executing program) 2022/10/24 18:55:20 fetching corpus: 34200, signal 750934/833822 (executing program) 2022/10/24 18:55:20 fetching corpus: 34250, signal 753274/833825 (executing program) 2022/10/24 18:55:20 fetching corpus: 34300, signal 753561/833825 (executing program) 2022/10/24 18:55:20 fetching corpus: 34350, signal 753861/833825 (executing program) 2022/10/24 18:55:21 fetching corpus: 34400, signal 754153/833825 (executing program) 2022/10/24 18:55:21 fetching corpus: 34450, signal 754436/833827 (executing program) 2022/10/24 18:55:21 fetching corpus: 34500, signal 754735/833829 (executing program) 2022/10/24 18:55:21 fetching corpus: 34550, signal 755014/833832 (executing program) 2022/10/24 18:55:22 fetching corpus: 34600, signal 755282/833835 (executing program) 2022/10/24 18:55:22 fetching corpus: 34650, signal 755554/833835 (executing program) 2022/10/24 18:55:22 fetching corpus: 34700, signal 755778/833836 (executing program) 2022/10/24 18:55:22 fetching corpus: 34750, signal 755965/833836 (executing program) 2022/10/24 18:55:23 fetching corpus: 34800, signal 756264/833836 (executing program) 2022/10/24 18:55:23 fetching corpus: 34850, signal 756585/833836 (executing program) 2022/10/24 18:55:23 fetching corpus: 34900, signal 756847/833836 (executing program) 2022/10/24 18:55:24 fetching corpus: 34950, signal 757152/833836 (executing program) 2022/10/24 18:55:24 fetching corpus: 35000, signal 757377/833836 (executing program) 2022/10/24 18:55:24 fetching corpus: 35050, signal 757693/833836 (executing program) 2022/10/24 18:55:25 fetching corpus: 35100, signal 757888/833840 (executing program) 2022/10/24 18:55:25 fetching corpus: 35150, signal 758190/833846 (executing program) 2022/10/24 18:55:25 fetching corpus: 35200, signal 758493/833846 (executing program) 2022/10/24 18:55:25 fetching corpus: 35250, signal 758719/833846 (executing program) 2022/10/24 18:55:25 fetching corpus: 35300, signal 759018/833855 (executing program) 2022/10/24 18:55:26 fetching corpus: 35350, signal 759355/833855 (executing program) 2022/10/24 18:55:26 fetching corpus: 35400, signal 759712/833855 (executing program) 2022/10/24 18:55:26 fetching corpus: 35450, signal 759973/833855 (executing program) 2022/10/24 18:55:26 fetching corpus: 35500, signal 760220/833855 (executing program) 2022/10/24 18:55:27 fetching corpus: 35550, signal 760431/833855 (executing program) 2022/10/24 18:55:27 fetching corpus: 35600, signal 760795/833855 (executing program) 2022/10/24 18:55:27 fetching corpus: 35650, signal 761029/833856 (executing program) 2022/10/24 18:55:27 fetching corpus: 35700, signal 761295/833856 (executing program) 2022/10/24 18:55:28 fetching corpus: 35750, signal 761586/833856 (executing program) 2022/10/24 18:55:28 fetching corpus: 35800, signal 761877/833856 (executing program) 2022/10/24 18:55:29 fetching corpus: 35850, signal 762161/833861 (executing program) 2022/10/24 18:55:29 fetching corpus: 35900, signal 762442/833861 (executing program) 2022/10/24 18:55:29 fetching corpus: 35950, signal 762640/833861 (executing program) 2022/10/24 18:55:29 fetching corpus: 36000, signal 763150/833861 (executing program) 2022/10/24 18:55:30 fetching corpus: 36050, signal 763440/833861 (executing program) 2022/10/24 18:55:30 fetching corpus: 36100, signal 763689/833863 (executing program) 2022/10/24 18:55:30 fetching corpus: 36150, signal 764023/833863 (executing program) 2022/10/24 18:55:30 fetching corpus: 36200, signal 764273/833863 (executing program) 2022/10/24 18:55:30 fetching corpus: 36250, signal 764505/833864 (executing program) 2022/10/24 18:55:31 fetching corpus: 36300, signal 764856/833864 (executing program) 2022/10/24 18:55:31 fetching corpus: 36350, signal 765131/833871 (executing program) 2022/10/24 18:55:31 fetching corpus: 36400, signal 765445/833871 (executing program) 2022/10/24 18:55:31 fetching corpus: 36450, signal 765647/833871 (executing program) 2022/10/24 18:55:32 fetching corpus: 36500, signal 765891/833871 (executing program) 2022/10/24 18:55:32 fetching corpus: 36550, signal 766163/833872 (executing program) 2022/10/24 18:55:32 fetching corpus: 36600, signal 766498/833872 (executing program) 2022/10/24 18:55:33 fetching corpus: 36650, signal 766761/833872 (executing program) 2022/10/24 18:55:33 fetching corpus: 36700, signal 766934/833872 (executing program) 2022/10/24 18:55:33 fetching corpus: 36750, signal 767209/833872 (executing program) 2022/10/24 18:55:33 fetching corpus: 36800, signal 767465/833873 (executing program) 2022/10/24 18:55:34 fetching corpus: 36850, signal 767696/833873 (executing program) 2022/10/24 18:55:34 fetching corpus: 36900, signal 767984/833873 (executing program) 2022/10/24 18:55:34 fetching corpus: 36950, signal 768199/833873 (executing program) 2022/10/24 18:55:35 fetching corpus: 37000, signal 768401/833873 (executing program) 2022/10/24 18:55:35 fetching corpus: 37050, signal 768633/833873 (executing program) 2022/10/24 18:55:35 fetching corpus: 37100, signal 768920/833873 (executing program) 2022/10/24 18:55:36 fetching corpus: 37150, signal 769220/833873 (executing program) 2022/10/24 18:55:36 fetching corpus: 37200, signal 769397/833876 (executing program) 2022/10/24 18:55:36 fetching corpus: 37250, signal 769570/833880 (executing program) 2022/10/24 18:55:37 fetching corpus: 37300, signal 769912/833880 (executing program) 2022/10/24 18:55:37 fetching corpus: 37350, signal 770294/833880 (executing program) 2022/10/24 18:55:37 fetching corpus: 37400, signal 770501/833880 (executing program) 2022/10/24 18:55:38 fetching corpus: 37450, signal 770752/833881 (executing program) 2022/10/24 18:55:38 fetching corpus: 37500, signal 770987/833881 (executing program) 2022/10/24 18:55:38 fetching corpus: 37550, signal 771141/833881 (executing program) 2022/10/24 18:55:38 fetching corpus: 37600, signal 771319/833881 (executing program) 2022/10/24 18:55:39 fetching corpus: 37650, signal 771525/833897 (executing program) 2022/10/24 18:55:39 fetching corpus: 37700, signal 771680/833898 (executing program) 2022/10/24 18:55:39 fetching corpus: 37750, signal 771929/833898 (executing program) 2022/10/24 18:55:39 fetching corpus: 37800, signal 772252/833898 (executing program) 2022/10/24 18:55:40 fetching corpus: 37850, signal 772519/833898 (executing program) 2022/10/24 18:55:40 fetching corpus: 37900, signal 772730/833902 (executing program) 2022/10/24 18:55:40 fetching corpus: 37950, signal 773025/833902 (executing program) 2022/10/24 18:55:41 fetching corpus: 38000, signal 773227/833902 (executing program) 2022/10/24 18:55:41 fetching corpus: 38050, signal 773559/833902 (executing program) 2022/10/24 18:55:41 fetching corpus: 38100, signal 773745/833902 (executing program) 2022/10/24 18:55:41 fetching corpus: 38150, signal 773995/833904 (executing program) 2022/10/24 18:55:43 fetching corpus: 38200, signal 774167/833904 (executing program) 2022/10/24 18:55:43 fetching corpus: 38250, signal 774324/833904 (executing program) 2022/10/24 18:55:43 fetching corpus: 38300, signal 774564/833904 (executing program) 2022/10/24 18:55:43 fetching corpus: 38350, signal 774799/833904 (executing program) 2022/10/24 18:55:44 fetching corpus: 38400, signal 775074/833905 (executing program) 2022/10/24 18:55:44 fetching corpus: 38450, signal 775220/833905 (executing program) 2022/10/24 18:55:45 fetching corpus: 38500, signal 775465/833906 (executing program) 2022/10/24 18:55:45 fetching corpus: 38550, signal 775818/833908 (executing program) 2022/10/24 18:55:45 fetching corpus: 38600, signal 775973/833908 (executing program) 2022/10/24 18:55:46 fetching corpus: 38650, signal 776192/833912 (executing program) 2022/10/24 18:55:46 fetching corpus: 38700, signal 776409/833915 (executing program) 2022/10/24 18:55:46 fetching corpus: 38750, signal 776592/833915 (executing program) 2022/10/24 18:55:46 fetching corpus: 38800, signal 776748/833917 (executing program) 2022/10/24 18:55:47 fetching corpus: 38850, signal 776936/833917 (executing program) 2022/10/24 18:55:47 fetching corpus: 38900, signal 777128/833917 (executing program) 2022/10/24 18:55:47 fetching corpus: 38950, signal 777315/833917 (executing program) 2022/10/24 18:55:47 fetching corpus: 39000, signal 777541/833917 (executing program) 2022/10/24 18:55:48 fetching corpus: 39050, signal 777714/833917 (executing program) 2022/10/24 18:55:48 fetching corpus: 39100, signal 778004/833918 (executing program) 2022/10/24 18:55:48 fetching corpus: 39150, signal 778215/833922 (executing program) 2022/10/24 18:55:48 fetching corpus: 39200, signal 778545/833922 (executing program) 2022/10/24 18:55:49 fetching corpus: 39250, signal 778960/833922 (executing program) 2022/10/24 18:55:49 fetching corpus: 39300, signal 779241/833922 (executing program) 2022/10/24 18:55:49 fetching corpus: 39350, signal 779478/833922 (executing program) 2022/10/24 18:55:50 fetching corpus: 39400, signal 779739/833922 (executing program) 2022/10/24 18:55:50 fetching corpus: 39450, signal 779953/833923 (executing program) 2022/10/24 18:55:50 fetching corpus: 39500, signal 780164/833923 (executing program) 2022/10/24 18:55:50 fetching corpus: 39550, signal 780434/833923 (executing program) 2022/10/24 18:55:51 fetching corpus: 39600, signal 780672/833923 (executing program) 2022/10/24 18:55:51 fetching corpus: 39650, signal 780876/833924 (executing program) 2022/10/24 18:55:51 fetching corpus: 39700, signal 781032/833924 (executing program) 2022/10/24 18:55:51 fetching corpus: 39750, signal 781265/833924 (executing program) 2022/10/24 18:55:52 fetching corpus: 39800, signal 781469/833924 (executing program) 2022/10/24 18:55:52 fetching corpus: 39850, signal 781649/833924 (executing program) 2022/10/24 18:55:52 fetching corpus: 39900, signal 781859/833925 (executing program) 2022/10/24 18:55:52 fetching corpus: 39950, signal 782055/833925 (executing program) 2022/10/24 18:55:53 fetching corpus: 40000, signal 782306/833929 (executing program) 2022/10/24 18:55:53 fetching corpus: 40050, signal 782553/833929 (executing program) 2022/10/24 18:55:53 fetching corpus: 40100, signal 782726/833929 (executing program) 2022/10/24 18:55:53 fetching corpus: 40150, signal 782990/833931 (executing program) 2022/10/24 18:55:54 fetching corpus: 40200, signal 783250/833938 (executing program) 2022/10/24 18:55:54 fetching corpus: 40250, signal 783498/833939 (executing program) 2022/10/24 18:55:54 fetching corpus: 40300, signal 783715/833939 (executing program) 2022/10/24 18:55:54 fetching corpus: 40350, signal 783936/833939 (executing program) 2022/10/24 18:55:55 fetching corpus: 40400, signal 784252/833939 (executing program) 2022/10/24 18:55:55 fetching corpus: 40450, signal 784508/833939 (executing program) 2022/10/24 18:55:55 fetching corpus: 40500, signal 784757/833940 (executing program) 2022/10/24 18:55:56 fetching corpus: 40550, signal 785005/833941 (executing program) 2022/10/24 18:55:56 fetching corpus: 40600, signal 785263/833941 (executing program) 2022/10/24 18:55:56 fetching corpus: 40650, signal 785497/833947 (executing program) 2022/10/24 18:55:56 fetching corpus: 40700, signal 785750/833947 (executing program) 2022/10/24 18:55:56 fetching corpus: 40750, signal 785936/833947 (executing program) 2022/10/24 18:55:57 fetching corpus: 40800, signal 786208/833947 (executing program) 2022/10/24 18:55:57 fetching corpus: 40850, signal 786429/833947 (executing program) 2022/10/24 18:55:57 fetching corpus: 40900, signal 786654/833947 (executing program) 2022/10/24 18:55:58 fetching corpus: 40950, signal 786874/833948 (executing program) 2022/10/24 18:55:58 fetching corpus: 41000, signal 787120/833948 (executing program) 2022/10/24 18:55:58 fetching corpus: 41050, signal 787317/833948 (executing program) 2022/10/24 18:55:58 fetching corpus: 41100, signal 787522/833948 (executing program) 2022/10/24 18:55:59 fetching corpus: 41150, signal 787683/833948 (executing program) 2022/10/24 18:55:59 fetching corpus: 41200, signal 787938/833949 (executing program) 2022/10/24 18:55:59 fetching corpus: 41250, signal 788188/833964 (executing program) 2022/10/24 18:55:59 fetching corpus: 41300, signal 788414/833964 (executing program) 2022/10/24 18:56:00 fetching corpus: 41350, signal 788605/833964 (executing program) 2022/10/24 18:56:00 fetching corpus: 41400, signal 788836/833965 (executing program) 2022/10/24 18:56:00 fetching corpus: 41450, signal 789093/833965 (executing program) 2022/10/24 18:56:00 fetching corpus: 41500, signal 789324/833966 (executing program) 2022/10/24 18:56:01 fetching corpus: 41550, signal 789530/833966 (executing program) 2022/10/24 18:56:01 fetching corpus: 41600, signal 789843/833966 (executing program) 2022/10/24 18:56:01 fetching corpus: 41650, signal 790170/833966 (executing program) 2022/10/24 18:56:01 fetching corpus: 41700, signal 790408/833966 (executing program) 2022/10/24 18:56:02 fetching corpus: 41750, signal 790646/833966 (executing program) 2022/10/24 18:56:02 fetching corpus: 41800, signal 790876/833966 (executing program) 2022/10/24 18:56:02 fetching corpus: 41850, signal 791062/833968 (executing program) 2022/10/24 18:56:03 fetching corpus: 41900, signal 791525/833968 (executing program) 2022/10/24 18:56:03 fetching corpus: 41950, signal 791728/833968 (executing program) 2022/10/24 18:56:03 fetching corpus: 42000, signal 791916/833968 (executing program) 2022/10/24 18:56:03 fetching corpus: 42050, signal 792097/833968 (executing program) 2022/10/24 18:56:04 fetching corpus: 42100, signal 792283/833968 (executing program) 2022/10/24 18:56:04 fetching corpus: 42150, signal 792534/833968 (executing program) 2022/10/24 18:56:04 fetching corpus: 42200, signal 792739/833968 (executing program) 2022/10/24 18:56:04 fetching corpus: 42250, signal 792962/833969 (executing program) 2022/10/24 18:56:05 fetching corpus: 42300, signal 793191/833969 (executing program) 2022/10/24 18:56:05 fetching corpus: 42350, signal 793420/833969 (executing program) 2022/10/24 18:56:05 fetching corpus: 42400, signal 793626/833970 (executing program) 2022/10/24 18:56:05 fetching corpus: 42450, signal 793869/833972 (executing program) 2022/10/24 18:56:06 fetching corpus: 42500, signal 794127/833972 (executing program) 2022/10/24 18:56:06 fetching corpus: 42550, signal 794287/833972 (executing program) 2022/10/24 18:56:06 fetching corpus: 42600, signal 794512/833972 (executing program) 2022/10/24 18:56:07 fetching corpus: 42650, signal 794805/833972 (executing program) 2022/10/24 18:56:07 fetching corpus: 42700, signal 795025/833972 (executing program) 2022/10/24 18:56:07 fetching corpus: 42750, signal 795241/833972 (executing program) 2022/10/24 18:56:08 fetching corpus: 42800, signal 795447/833972 (executing program) 2022/10/24 18:56:08 fetching corpus: 42850, signal 795637/833972 (executing program) 2022/10/24 18:56:08 fetching corpus: 42900, signal 795807/833976 (executing program) 2022/10/24 18:56:09 fetching corpus: 42950, signal 796040/833976 (executing program) 2022/10/24 18:56:09 fetching corpus: 43000, signal 796281/833976 (executing program) 2022/10/24 18:56:09 fetching corpus: 43050, signal 796493/833976 (executing program) 2022/10/24 18:56:10 fetching corpus: 43100, signal 796645/833976 (executing program) 2022/10/24 18:56:10 fetching corpus: 43150, signal 796909/833976 (executing program) 2022/10/24 18:56:10 fetching corpus: 43200, signal 797107/833978 (executing program) 2022/10/24 18:56:10 fetching corpus: 43250, signal 797374/833982 (executing program) 2022/10/24 18:56:11 fetching corpus: 43300, signal 797617/833982 (executing program) 2022/10/24 18:56:11 fetching corpus: 43350, signal 797809/833982 (executing program) 2022/10/24 18:56:11 fetching corpus: 43400, signal 797988/833982 (executing program) 2022/10/24 18:56:12 fetching corpus: 43450, signal 798217/833982 (executing program) 2022/10/24 18:56:12 fetching corpus: 43500, signal 798416/833982 (executing program) 2022/10/24 18:56:12 fetching corpus: 43550, signal 798659/833982 (executing program) 2022/10/24 18:56:12 fetching corpus: 43600, signal 798930/833985 (executing program) 2022/10/24 18:56:13 fetching corpus: 43650, signal 799131/833985 (executing program) 2022/10/24 18:56:13 fetching corpus: 43700, signal 799334/833993 (executing program) 2022/10/24 18:56:13 fetching corpus: 43750, signal 799578/834003 (executing program) 2022/10/24 18:56:13 fetching corpus: 43800, signal 799761/834003 (executing program) 2022/10/24 18:56:13 fetching corpus: 43850, signal 799935/834003 (executing program) 2022/10/24 18:56:14 fetching corpus: 43900, signal 800101/834013 (executing program) 2022/10/24 18:56:14 fetching corpus: 43950, signal 800295/834017 (executing program) 2022/10/24 18:56:14 fetching corpus: 44000, signal 800569/834017 (executing program) 2022/10/24 18:56:14 fetching corpus: 44050, signal 800774/834017 (executing program) 2022/10/24 18:56:15 fetching corpus: 44100, signal 801008/834017 (executing program) 2022/10/24 18:56:15 fetching corpus: 44150, signal 801216/834017 (executing program) 2022/10/24 18:56:15 fetching corpus: 44200, signal 801489/834017 (executing program) 2022/10/24 18:56:15 fetching corpus: 44250, signal 801709/834017 (executing program) 2022/10/24 18:56:16 fetching corpus: 44300, signal 801973/834017 (executing program) 2022/10/24 18:56:16 fetching corpus: 44350, signal 802194/834017 (executing program) 2022/10/24 18:56:16 fetching corpus: 44400, signal 802443/834017 (executing program) 2022/10/24 18:56:17 fetching corpus: 44450, signal 802629/834017 (executing program) 2022/10/24 18:56:17 fetching corpus: 44500, signal 802839/834021 (executing program) 2022/10/24 18:56:17 fetching corpus: 44550, signal 803027/834021 (executing program) 2022/10/24 18:56:17 fetching corpus: 44600, signal 803302/834026 (executing program) 2022/10/24 18:56:18 fetching corpus: 44650, signal 803474/834026 (executing program) 2022/10/24 18:56:18 fetching corpus: 44700, signal 803698/834026 (executing program) 2022/10/24 18:56:18 fetching corpus: 44750, signal 803934/834026 (executing program) 2022/10/24 18:56:19 fetching corpus: 44800, signal 804148/834026 (executing program) 2022/10/24 18:56:19 fetching corpus: 44850, signal 804369/834026 (executing program) 2022/10/24 18:56:19 fetching corpus: 44900, signal 804612/834026 (executing program) 2022/10/24 18:56:20 fetching corpus: 44950, signal 804862/834026 (executing program) 2022/10/24 18:56:20 fetching corpus: 45000, signal 805027/834026 (executing program) 2022/10/24 18:56:20 fetching corpus: 45050, signal 805262/834026 (executing program) 2022/10/24 18:56:20 fetching corpus: 45100, signal 805474/834026 (executing program) 2022/10/24 18:56:21 fetching corpus: 45150, signal 805625/834026 (executing program) 2022/10/24 18:56:21 fetching corpus: 45200, signal 805789/834026 (executing program) 2022/10/24 18:56:21 fetching corpus: 45250, signal 806017/834026 (executing program) 2022/10/24 18:56:22 fetching corpus: 45300, signal 806240/834026 (executing program) 2022/10/24 18:56:22 fetching corpus: 45350, signal 806425/834026 (executing program) 2022/10/24 18:56:22 fetching corpus: 45400, signal 806653/834027 (executing program) 2022/10/24 18:56:22 fetching corpus: 45450, signal 806873/834028 (executing program) 2022/10/24 18:56:23 fetching corpus: 45500, signal 807129/834028 (executing program) 2022/10/24 18:56:23 fetching corpus: 45550, signal 807346/834028 (executing program) 2022/10/24 18:56:23 fetching corpus: 45600, signal 807574/834029 (executing program) 2022/10/24 18:56:24 fetching corpus: 45650, signal 807793/834029 (executing program) 2022/10/24 18:56:24 fetching corpus: 45700, signal 808019/834030 (executing program) 2022/10/24 18:56:24 fetching corpus: 45750, signal 808260/834030 (executing program) 2022/10/24 18:56:24 fetching corpus: 45800, signal 808449/834031 (executing program) 2022/10/24 18:56:25 fetching corpus: 45850, signal 808666/834031 (executing program) 2022/10/24 18:56:25 fetching corpus: 45900, signal 808952/834034 (executing program) 2022/10/24 18:56:25 fetching corpus: 45950, signal 809141/834034 (executing program) 2022/10/24 18:56:25 fetching corpus: 46000, signal 809392/834034 (executing program) 2022/10/24 18:56:26 fetching corpus: 46050, signal 809625/834034 (executing program) 2022/10/24 18:56:26 fetching corpus: 46100, signal 809851/834035 (executing program) 2022/10/24 18:56:26 fetching corpus: 46150, signal 810010/834035 (executing program) 2022/10/24 18:56:26 fetching corpus: 46200, signal 810172/834035 (executing program) 2022/10/24 18:56:27 fetching corpus: 46250, signal 810344/834039 (executing program) 2022/10/24 18:56:27 fetching corpus: 46300, signal 810595/834039 (executing program) 2022/10/24 18:56:27 fetching corpus: 46350, signal 810764/834040 (executing program) 2022/10/24 18:56:27 fetching corpus: 46391, signal 810908/834040 (executing program) 2022/10/24 18:56:27 fetching corpus: 46391, signal 810908/834040 (executing program) 2022/10/24 18:56:29 starting 6 fuzzer processes 18:56:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x8) 18:56:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x55, 0x0, 0x0, 0x0, 0x0, "997c0c0462ac7952113cc44516ff68bd1db225ae552d8bd7c2ad21465d0471a39e24b3e40efc436746dad1f121a5382955c9ca2930459259772386b002f9703ed151b8fe51388a8949db0348397ee675c477d9ebec513fc51ac07eb844066e722bf01be0b080df35d9cbd76846b43c692fdb493ddb6af753e81b221eeb96c0d4b3599cbe92ff6a7ca89f0b983cb46e88bc3d2a4be86db8eb9eb61a6f45f16ea32c2290c11aedc5fad4dbacad26f94daad80da934c82dbbf3e4fbea9cc34007d1083cd58a853617f0b76c5d1631d0adf103d65cf11df6abced6409a61f344ca07ef60277097606a28fc1e2179e6f3ca65e1805757384e68bc755b97ff2d06eb45", 0x0, "081b99acdd23d65ea1e18ef4a155c4b933dbbf03"}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "f2699189f21140f6"}, 0x5}}]}, 0x14c}}, 0x0) 18:56:29 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x62182) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 18:56:29 executing program 4: perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xffffffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x95c2}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 18:56:29 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001800), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 18:56:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @void}}}, 0x24}}, 0x0) syzkaller login: [ 312.455361] IPVS: ftp: loaded support on port[0] = 21 [ 312.555650] IPVS: ftp: loaded support on port[0] = 21 [ 312.645919] IPVS: ftp: loaded support on port[0] = 21 [ 312.746853] chnl_net:caif_netlink_parms(): no params data found [ 312.750172] IPVS: ftp: loaded support on port[0] = 21 [ 312.757244] chnl_net:caif_netlink_parms(): no params data found [ 312.900771] IPVS: ftp: loaded support on port[0] = 21 [ 312.929069] chnl_net:caif_netlink_parms(): no params data found [ 312.958444] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.965519] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.972545] device bridge_slave_0 entered promiscuous mode [ 312.999651] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.006090] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.012933] device bridge_slave_1 entered promiscuous mode [ 313.054472] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.060913] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.068693] device bridge_slave_0 entered promiscuous mode [ 313.078204] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.126645] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.133103] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.140008] device bridge_slave_1 entered promiscuous mode [ 313.147985] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.198892] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.207262] team0: Port device team_slave_0 added [ 313.225912] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.233676] chnl_net:caif_netlink_parms(): no params data found [ 313.237427] IPVS: ftp: loaded support on port[0] = 21 [ 313.244385] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.253127] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.260464] team0: Port device team_slave_1 added [ 313.266339] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.272688] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.279986] device bridge_slave_0 entered promiscuous mode [ 313.288962] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.295651] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.302538] device bridge_slave_1 entered promiscuous mode [ 313.358724] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.365948] team0: Port device team_slave_0 added [ 313.398275] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.406152] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.414410] team0: Port device team_slave_1 added [ 313.428694] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.435083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.461609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.476355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.482677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.508642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.520225] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.597762] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.604958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.631594] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.648671] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 313.656050] team0: Port device team_slave_0 added [ 313.668940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.676310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.702064] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.716008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.724045] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 313.731196] team0: Port device team_slave_1 added [ 313.761867] chnl_net:caif_netlink_parms(): no params data found [ 313.777758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.790644] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.797424] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.805274] device bridge_slave_0 entered promiscuous mode [ 313.811861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.818464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.843818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.854670] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.876046] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.882433] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.890666] device bridge_slave_1 entered promiscuous mode [ 313.897815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.904849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.930537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.941340] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.957605] device hsr_slave_0 entered promiscuous mode [ 313.963563] device hsr_slave_1 entered promiscuous mode [ 313.969712] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.006098] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.020584] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.039788] device hsr_slave_0 entered promiscuous mode [ 314.046089] device hsr_slave_1 entered promiscuous mode [ 314.052066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.060336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.068966] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.078750] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.087115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.161951] device hsr_slave_0 entered promiscuous mode [ 314.168270] device hsr_slave_1 entered promiscuous mode [ 314.185435] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.192579] team0: Port device team_slave_0 added [ 314.236976] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.244450] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.256467] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.263902] team0: Port device team_slave_1 added [ 314.310919] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.317417] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.326202] device bridge_slave_0 entered promiscuous mode [ 314.361972] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.369111] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.376831] device bridge_slave_1 entered promiscuous mode [ 314.383735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.390004] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.416062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.454237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.460487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.486150] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.494004] Bluetooth: hci5 command 0x0409 tx timeout [ 314.499998] Bluetooth: hci2 command 0x0409 tx timeout [ 314.502213] Bluetooth: hci0 command 0x0409 tx timeout [ 314.507377] Bluetooth: hci1 command 0x0409 tx timeout [ 314.513873] Bluetooth: hci4 command 0x0409 tx timeout [ 314.528127] chnl_net:caif_netlink_parms(): no params data found [ 314.528179] Bluetooth: hci3 command 0x0409 tx timeout [ 314.551066] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.590799] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.619506] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.644467] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.651527] team0: Port device team_slave_0 added [ 314.660998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.681710] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.689346] team0: Port device team_slave_1 added [ 314.717196] device hsr_slave_0 entered promiscuous mode [ 314.722787] device hsr_slave_1 entered promiscuous mode [ 314.761002] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 314.771044] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.786372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.792713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.818929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.830589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.839565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.865493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.876891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.899021] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.905601] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.912509] device bridge_slave_0 entered promiscuous mode [ 314.922364] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 314.939918] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.947597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.961634] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.968311] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.975926] device bridge_slave_1 entered promiscuous mode [ 314.998036] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 315.033547] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.042447] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.057426] device hsr_slave_0 entered promiscuous mode [ 315.063270] device hsr_slave_1 entered promiscuous mode [ 315.069409] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 315.077492] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 315.109017] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.116206] team0: Port device team_slave_0 added [ 315.121768] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.129728] team0: Port device team_slave_1 added [ 315.195830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.202087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.227592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.271402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.278152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.304446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.323367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.331067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 315.341621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.370082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.385256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.394443] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.404305] device hsr_slave_0 entered promiscuous mode [ 315.410025] device hsr_slave_1 entered promiscuous mode [ 315.419963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 315.428916] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.439754] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.458466] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 315.466717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.474794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.481693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.489243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.499893] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.506593] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.529170] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 315.538690] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.545046] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.555153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.579347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.586600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.594791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.602576] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.609133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.616266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.625497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.633560] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.640000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.647004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.654340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.669361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.678559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.701069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.709057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.717375] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.723945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.732720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.742377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.751823] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.772025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.780040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.787919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.796005] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.802454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.811566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 315.821268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 315.837963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.847554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 315.855880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.865793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.873886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.881396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.889235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.898868] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.910252] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 315.918722] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.926890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 315.942082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 315.952518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 315.960198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.967187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.974216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.981882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.989644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.997983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.006235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.014151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.023724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.039913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.049506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.057914] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 316.065553] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.080897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.088428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.097633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.105618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.118825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.127625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.142053] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.150029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.157699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.167246] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.173744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.181400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 316.207287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.215457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.224419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.231971] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.238393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.245610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.254277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.261870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.270436] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.278798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 316.288775] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 316.298867] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.305028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.312006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.319466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.326688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.334779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.342374] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.348856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.357935] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 316.364292] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.377868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 316.394990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 316.401873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.410354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.419874] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.426372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.433299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.441154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.464208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 316.477520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.491562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.499788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.507662] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.514076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.521010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.532179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 316.542169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.549811] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 316.560402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.566935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.573119] Bluetooth: hci3 command 0x041b tx timeout [ 316.575391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.582236] Bluetooth: hci1 command 0x041b tx timeout [ 316.596785] Bluetooth: hci4 command 0x041b tx timeout [ 316.600207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.602140] Bluetooth: hci0 command 0x041b tx timeout [ 316.611128] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 316.619142] Bluetooth: hci2 command 0x041b tx timeout [ 316.623358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 316.626935] Bluetooth: hci5 command 0x041b tx timeout [ 316.635087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 316.645577] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.659952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.666695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.675148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.683137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.690932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.699274] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.706321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.713605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.720494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.728879] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.738685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.747733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.759263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.767855] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.778480] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.785184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.791899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.799040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.807073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.814844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.822457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.830205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.837283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.848759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.861138] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.870788] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.880254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.893394] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 316.899794] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.906966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.915496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.923440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.930284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.937389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.945085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.954521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.963912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.972696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 316.987702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.995648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.003983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.011415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.019966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.027923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.035592] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.042010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.049696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.058552] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.064956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.079003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 317.088903] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 317.099611] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.110811] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.117680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.127797] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 317.135912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.144027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.151869] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.158273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.167422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 317.181934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 317.195415] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 317.203912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.212449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.222275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.231284] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.237700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.244884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.252598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.260771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.271726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 317.283739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 317.292527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.307324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.315218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.323824] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.330166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.340760] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 317.350218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 317.359963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 317.370374] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 317.382607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.391808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.399884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.407736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.416131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.424255] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.434345] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 317.441677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 317.450196] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 317.460424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 317.477106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.485422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.494095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.503833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 317.514097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 317.522930] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 317.530008] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 317.537007] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 317.544967] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 317.554212] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 317.561245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.569187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.576920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.584722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.592209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.598978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.606040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.613209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.620559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.630109] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 317.639974] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 317.647249] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 317.654155] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 317.661968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 317.671813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 317.679552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.687678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.695753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.703506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.710860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.718550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.726714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.733709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.742193] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 317.751207] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.759762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 317.773638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 317.781272] device veth0_vlan entered promiscuous mode [ 317.789395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.796625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.808006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.815799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.823395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.830757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.838594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.847291] device veth0_vlan entered promiscuous mode [ 317.865535] device veth1_vlan entered promiscuous mode [ 317.871850] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 317.880674] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.887293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.896814] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.907999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.915070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.927574] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 317.936061] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.942103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.960816] device veth1_vlan entered promiscuous mode [ 317.968754] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 317.988249] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 317.997212] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.005961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.028847] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 318.043753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.051817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.061190] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 318.071948] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 318.083466] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 318.090909] device veth0_macvtap entered promiscuous mode [ 318.097622] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 318.104964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.112609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.120705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.130591] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 318.139572] device veth0_macvtap entered promiscuous mode [ 318.147125] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 318.155815] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 318.167798] device veth1_macvtap entered promiscuous mode [ 318.175207] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 318.185315] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 318.194968] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 318.201957] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.212017] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.219238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.226218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.233625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.240306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.248795] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 318.259547] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 318.268141] device veth1_macvtap entered promiscuous mode [ 318.276167] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 318.284525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.292075] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 318.302209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 318.341060] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.348638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.356769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.369053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.377983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 318.392025] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 318.413859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 318.425953] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 318.434227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.441177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.452472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.463123] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 318.470121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.477613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.485832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.494753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.502382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.510421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.518464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.530698] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 318.539109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.554355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.567062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.578370] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 318.586355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.594315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.602024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.610441] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.619292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.640665] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 318.653181] Bluetooth: hci5 command 0x040f tx timeout [ 318.658761] Bluetooth: hci2 command 0x040f tx timeout [ 318.665476] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 318.672222] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 318.678793] Bluetooth: hci0 command 0x040f tx timeout [ 318.683874] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 318.684683] Bluetooth: hci4 command 0x040f tx timeout [ 318.698536] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 318.705540] Bluetooth: hci1 command 0x040f tx timeout [ 318.710748] Bluetooth: hci3 command 0x040f tx timeout [ 318.711454] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 318.724123] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 318.731063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.745972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.758315] device veth0_vlan entered promiscuous mode [ 318.768914] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 318.779437] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.788513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.799461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.808033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.816790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.824199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.836050] device veth1_vlan entered promiscuous mode [ 318.842071] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 318.850402] device veth0_vlan entered promiscuous mode [ 318.859778] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 318.870382] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 318.880532] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 318.892323] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 318.902140] device veth1_vlan entered promiscuous mode [ 318.916815] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 318.923923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.931142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.938930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.946337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.954548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.965157] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 318.973340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.981194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.993692] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 319.004800] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 319.023805] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 319.036143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.050106] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 319.061361] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 319.070095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.079223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.087996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.096937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.106582] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 319.114051] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 319.120607] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 319.128512] device veth0_macvtap entered promiscuous mode [ 319.135361] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 319.144361] device veth1_macvtap entered promiscuous mode [ 319.150696] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 319.165005] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 319.172332] device veth0_macvtap entered promiscuous mode [ 319.178947] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 319.187736] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 319.196358] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 319.203945] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 319.211384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 319.219694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.227515] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.234861] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.242081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.250065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.258428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.266012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.275112] device veth0_vlan entered promiscuous mode [ 319.283766] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 319.290825] device veth1_macvtap entered promiscuous mode [ 319.298673] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 319.317891] device veth1_vlan entered promiscuous mode [ 319.324789] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 319.334380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.342172] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.350620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.359223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 18:56:37 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x3e) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000002c0)) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000140)) [ 319.368615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 319.381417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 319.394118] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 319.404287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 18:56:37 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001800), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0xc0145401, 0x0) [ 319.416146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.431060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:56:37 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000200), 0x0, 0x2, &(0x7f0000000300)={&(0x7f0000000280)={'digest_null-generic\x00'}}) [ 319.464393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.498095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:56:37 executing program 5: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x12) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 319.508013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.524532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.546602] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 319.549487] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 319.553824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.577311] device veth0_vlan entered promiscuous mode [ 319.597821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 18:56:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x7a05, 0x1700) 18:56:37 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x89e1, &(0x7f0000000240)={@empty, @empty}) [ 319.608667] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 319.618782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.646577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.662736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.672468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.683501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.694059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.705397] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 18:56:38 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 319.712625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.722852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.732824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.747066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 18:56:38 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000080)=0x2, 0x4) [ 319.759341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.769531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.780050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.790454] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 319.797770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.815093] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 319.822865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.845846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 319.854430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.862075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.870918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.879066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.890066] device veth1_vlan entered promiscuous mode [ 319.896501] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 319.910727] device veth0_macvtap entered promiscuous mode [ 319.920658] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 319.929447] device veth1_macvtap entered promiscuous mode [ 319.938012] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 319.947406] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 319.954592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.964877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.974170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.983928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.993211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.003203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.014020] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 320.020904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.032234] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 320.046268] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.054166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.061521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.069070] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.076309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.086091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.112108] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 320.124044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 320.139519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 320.153998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.163665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 320.174663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.184047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 320.193860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.203034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 320.212909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.223886] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 320.230930] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.240041] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 320.249390] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.261199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.269368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.277225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.286363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.297200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.306480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.316229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.325396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.336157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.345529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.355714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.366580] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 320.373543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.382286] device veth0_macvtap entered promiscuous mode [ 320.389257] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 320.396767] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.408825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.417587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.429402] device veth1_macvtap entered promiscuous mode [ 320.436713] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 320.455441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 320.479911] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 320.490232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 320.505880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.515312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 320.525191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.534364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 320.544131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.553486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 320.563244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.572497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 320.582345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.593682] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 320.600711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.611392] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.619168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.627729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.637354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.647634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.659468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 18:56:38 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)={0x28, r0, 0x801, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) [ 320.676199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.685373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.695183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.704878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.714762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.723984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.732724] Bluetooth: hci3 command 0x0419 tx timeout [ 320.734238] Bluetooth: hci1 command 0x0419 tx timeout [ 320.741351] Bluetooth: hci4 command 0x0419 tx timeout [ 320.744221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.754011] Bluetooth: hci0 command 0x0419 tx timeout [ 320.760214] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 320.768116] Bluetooth: hci2 command 0x0419 tx timeout [ 320.771154] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.777626] Bluetooth: hci5 command 0x0419 tx timeout [ 320.792966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.803177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:56:39 executing program 4: keyctl$set_reqkey_keyring(0x45, 0x0) 18:56:39 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)) 18:56:39 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x101003, 0x0) 18:56:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000380), 0x4) 18:56:39 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, 0x0) 18:56:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@rc={0x1f, @none}, 0x80) 18:56:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}, @NL80211_ATTR_4ADDR={0x5}]}, 0x4c}}, 0x44000) 18:56:39 executing program 1: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) 18:56:39 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 18:56:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}, @NL80211_ATTR_4ADDR={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040000}, 0x44000) 18:56:39 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000340), 0x0, 0x0, &(0x7f00000004c0)={0x0, &(0x7f0000000440)="947acca031738d23dd55bffa14d0464685a91c9b8fd077635b4e83322e5bfedeec15d946db31faf4871214fb90cda6a96bfaaf50c0d6df7da4a7db02e405a63e4c", 0x41}) 18:56:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:56:39 executing program 4: perf_event_open(&(0x7f0000000a80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) 18:56:39 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000080), 0x4) 18:56:39 executing program 3: syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x200) 18:56:39 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x54, r1, 0x19f5f12f9c51c605, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x54}}, 0x0) 18:56:39 executing program 0: io_setup(0x73, &(0x7f00000001c0)=0x0) io_destroy(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 18:56:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:56:39 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000008c0)) 18:56:39 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) 18:56:39 executing program 3: getrandom(&(0x7f0000000000)=""/11, 0xb, 0x0) 18:56:39 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 18:56:39 executing program 4: r0 = epoll_create1(0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x20000004}) 18:56:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'seqiv(gcm(arc4))\x00'}}}]}, 0x13c}}, 0x0) 18:56:39 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0xaa, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7ffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000010c80)='cgroup.events\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000002280)=""/187, 0xbb}], 0x1, 0x0, 0x0) 18:56:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@private0}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@loopback}}, 0xf0}}, 0x0) 18:56:39 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "7beabe567fad9d03a9e9c9114a8d70aab0b93f92d8cdb8b47a783c5bf209514c6b5e514628b6192f5120a7a1ba93222bb00158dd4b93434e6a98a7f55ac7841eb0c4426f2c4961ff19b13cc8b49a556e68c931347d9231b7ac76b730e63de1eaf3ec75c7334265e70c035b1ff669e299f4c264dc644b3e20e317513e629a7950c5c1d508ebe4609e909017b1f403a5a170e077495b0a6d83ad098f14979bf5"}, 0xa3) r2 = socket$caif_seqpacket(0x25, 0x5, 0x4) poll(&(0x7f0000000140)=[{r2}, {r1, 0x502}], 0x2, 0xfad5) 18:56:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter, 0x48) 18:56:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1b, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x48) 18:56:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:56:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000b40), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x1, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 18:56:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108906, 0x0) 18:56:39 executing program 4: keyctl$set_reqkey_keyring(0x7, 0xffffffffffffffff) 18:56:39 executing program 5: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 18:56:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125d, 0xffffffffffffffff) 18:56:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:56:39 executing program 0: r0 = gettid() r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x5, 0xffffffffffffffff, 0x0) 18:56:39 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000004300)={0x10, 0x0, r1}, 0x10) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60, 0x0, r1}, 0x60) 18:56:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4020940d, 0x0) 18:56:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40101283, 0xffffffffffffffff) 18:56:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000100)=[{&(0x7f0000002100)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000200)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ff201000000000000ad25822a17b57f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x5fd}], 0x2010080, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@shortname_win95}, {@utf8no}, {@fat=@codepage={'codepage', 0x3d, '1255'}}, {@numtail}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp949'}}]}, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) open(0x0, 0x0, 0x0) getpid() socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b28, 0x0) 18:56:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:56:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x6, 0x0, 0x14, 0x0, 0x70bd2b, 0x25dfdbfe, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @remote}, @in6={0xa, 0x4e24, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d4}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2, 0x80000001}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e21}, @sadb_x_sec_ctx={0x2, 0x18, 0xf5, 0x0, 0x1, "e7"}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}]}, 0xa0}}, 0x0) 18:56:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0xb01}, 0x14}}, 0x0) 18:56:39 executing program 4: madvise(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0xf) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 18:56:39 executing program 3: socketpair(0x1e, 0x0, 0xfffffff7, &(0x7f0000000000)) 18:56:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0xb01}, 0x14}}, 0x0) 18:56:39 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$TFD_IOC_SET_TICKS(r0, 0x40085400, &(0x7f0000000240)=0x81) 18:56:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x408, 0x290, 0x328, 0x0, 0x328, 0x1a8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@ip={@loopback, @broadcast, 0x0, 0x0, 'geneve0\x00', 'wg0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0b85f1f9ea292ebb2c9ac30364e334f3c9e2431fdf06b8adfa40fbe21dd6"}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "b13b"}}, @common=@unspec=@quota={{0x38}}]}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macsec0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 18:56:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0xb01}, 0x14}}, 0x0) 18:56:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:56:39 executing program 3: socket(0x29, 0x2, 0x62a2) 18:56:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x3, 0x6, 0x800}, 0x48) 18:56:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0xb01}, 0x14}}, 0x0) 18:56:40 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 18:56:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 18:56:40 executing program 2: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='#-\x00', 0x0) 18:56:40 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000018c0), 0x0, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 18:56:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0xec}) 18:56:40 executing program 1: unshare(0x40000000) unshare(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x7}, 0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x10f05991f8451b24, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x12, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1822", @ANYBLOB], 0x0, 0x1, 0xb7, &(0x7f0000000380)=""/183, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x1, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0xffffffffffffffff]}, 0x80) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) ioctl$PPPIOCGFLAGS1(r1, 0x80047458, &(0x7f0000000100)) 18:56:40 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 18:56:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) 18:56:40 executing program 4: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:56:40 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x101) [ 321.970555] IPVS: ftp: loaded support on port[0] = 21 18:56:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="f000000014000100000000000000000000000000000000000000000000000001fc00000000000000000000000000000000040000000000000000a0803c000000965311a088d513485e9f2e9873"], 0xf0}}, 0x0) 18:56:40 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000240)) 18:56:40 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r0, 0x201, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 18:56:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000140)) 18:56:40 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) 18:56:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x8000}) 18:56:40 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x32}, 0x14) [ 322.087666] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. 18:56:40 executing program 1: unshare(0x40000000) unshare(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x7}, 0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x10f05991f8451b24, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x12, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1822", @ANYBLOB], 0x0, 0x1, 0xb7, &(0x7f0000000380)=""/183, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x1, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0xffffffffffffffff]}, 0x80) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) ioctl$PPPIOCGFLAGS1(r1, 0x80047458, &(0x7f0000000100)) 18:56:40 executing program 5: socketpair(0x1d, 0xa, 0x3, &(0x7f0000000040)) 18:56:40 executing program 2: removexattr(&(0x7f0000000000)='.\x00', &(0x7f0000000040)=@random={'user.', '\x00'}) 18:56:40 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xa, 0x0, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f86d00"}, 0x0, 0x4, {}, 0x9}) 18:56:40 executing program 3: creat(&(0x7f0000001740)='./file0\x00', 0x0) creat(&(0x7f0000001740)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f00000001c0)=@v2={0x3, 0x0, 0x0, 0x0, 0x8, "a94086530ef1b5c3"}, 0x11, 0x0) 18:56:40 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040), 0x1ff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000b00)=0xffffffffffffffff) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r1, 0x7c80, 0x0) 18:56:40 executing program 0: io_setup(0x73, &(0x7f00000001c0)=0x0) io_destroy(r0) 18:56:40 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)=[{}], 0x0, 0x0, 0x0}) 18:56:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001700)={0x0, 0x1, 0x6, @broadcast}, 0x10) 18:56:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private0}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'wp256\x00'}}}]}, 0x138}}, 0x0) [ 322.267193] can: request_module (can-proto-3) failed. 18:56:40 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 18:56:40 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:56:41 executing program 1: unshare(0x40000000) unshare(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x7}, 0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x10f05991f8451b24, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x12, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1822", @ANYBLOB], 0x0, 0x1, 0xb7, &(0x7f0000000380)=""/183, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x1, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0xffffffffffffffff]}, 0x80) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) ioctl$PPPIOCGFLAGS1(r1, 0x80047458, &(0x7f0000000100)) 18:56:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 18:56:41 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x4800, 0x0) 18:56:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newsa={0xf0, 0x14, 0x1, 0x0, 0x0, {{@in, @in6=@private0}, {@in=@multicast1}, @in6=@loopback}}, 0xf0}}, 0x0) 18:56:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x4402) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 18:56:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x8001}]}}}]}, 0x3c}}, 0x0) 18:56:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0xde}, 0x48) 18:56:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000b40), r1) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 18:56:41 executing program 4: creat(&(0x7f0000001740)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2000, 0x0) 18:56:41 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) 18:56:41 executing program 2: setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)={0x1, 0x8, 0x5, 0x4, @vifc_lcl_ifindex, @multicast2}, 0x10) r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x62182) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xfffffdef) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder-control\x00', 0x802, 0x0) ioctl$BINDER_CTL_ADD(r1, 0xc1086201, &(0x7f00000001c0)={'custom0\x00'}) [ 323.073969] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.2'. 18:56:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 18:56:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r1, 0x19f5f12f9c51c605, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}]}, 0x28}}, 0x0) 18:56:42 executing program 1: unshare(0x40000000) unshare(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x7}, 0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x10f05991f8451b24, 0x0, &(0x7f0000000480)) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x12, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1822", @ANYBLOB], 0x0, 0x1, 0xb7, &(0x7f0000000380)=""/183, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x1, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0xffffffffffffffff]}, 0x80) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) ioctl$PPPIOCGFLAGS1(r1, 0x80047458, &(0x7f0000000100)) 18:56:42 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000440), 0x10) 18:56:42 executing program 0: syz_open_dev$rtc(&(0x7f0000000040), 0xfffffffffffffffb, 0x602100) 18:56:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000380)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:42 executing program 4: pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff}, 0x80) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "d72f138ef6f7c94f9c58fc5fd519c735769fe8590377c39f5f98cf919cdb669df4b1123a0889167ced3bec3e1d1df0e8399ba7ac97d1f288d76100e1f04a0d34"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) 18:56:42 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x3}}) 18:56:42 executing program 4: madvise(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x18) 18:56:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000100)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, "b92a75c1b82e3ec2423d0c02d05eadca4554889e9af070fa5d0b7c3bb7214c9e6e1e815103823a9a214b6545391a402a4dcc5a9adfd31d6b06d0f922f29acb60", "10538426765a737f90ac72e12ecea0e3a927c846c20f09b069cd318e377ffed9f417a012ea90559117dfb13b261308058f0d5f3cd921fc5d79642a457fabf2e8", "bac48f12be533e0be10a0c962810e3177863346e0322d08923e3c958b4c263cf"}}) 18:56:42 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xce, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:56:42 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x7, 0x4) 18:56:42 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000580), 0x8240, 0x0) 18:56:43 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000007b40), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000007b80)) 18:56:43 executing program 2: socketpair(0xa, 0x3, 0x4, &(0x7f0000000200)) 18:56:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000140)) 18:56:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:56:43 executing program 4: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f00000001c0)={'custom0\x00'}) 18:56:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000380)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:43 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x200040, 0x0) 18:56:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000019c0)={'syztnl0\x00', 0x0}) 18:56:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xffffffff00000000) 18:56:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000100), 0x14) 18:56:43 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x200201) close$fd_v4l2_buffer(r0) 18:56:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg2\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000001440)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @multicast1}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x2, 0x0) 18:56:43 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x103001, 0x0) 18:56:43 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0}) 18:56:43 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x30000646) 18:56:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000001100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, '.PW', "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"}}, 0x110) 18:56:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x0, 0x0, 0x0, 0x6}, 0x48) 18:56:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000380)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:44 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x6, &(0x7f0000000400)=@framed={{}, [@exit, @ldst={0x2}, @ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:56:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x44}}, 0x0) 18:56:44 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_setup(0x73, &(0x7f00000001c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 18:56:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000540)={0x1f, 0x3f, @any, 0x0, 0x1}, 0xe) 18:56:44 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)="f1"}) 18:56:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 18:56:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x70, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}, @NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x4}]]}, 0x70}, 0x1, 0x0, 0x0, 0x20040000}, 0x44000) 18:56:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004b00), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0xfffffdc7, 0xfa00, @ib_path={&(0x7f0000007c80)=[{}, {}, {}]}}, 0x20) 18:56:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004b00), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) [ 325.806899] block nbd0: not configured, cannot reconfigure 18:56:44 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:56:44 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xcf, 0x0, &(0x7f0000000140)) 18:56:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000380)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:56:44 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x5, 0x0) 18:56:44 executing program 5: socketpair(0x25, 0x1, 0x4, &(0x7f0000000a80)) 18:56:44 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x200, 0x0) ioctl$USBDEVFS_ALLOC_STREAMS(r0, 0x8008551c, 0x0) 18:56:44 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev}) 18:56:44 executing program 5: clock_nanosleep(0x2, 0x2f0a3e2d49d09f57, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000080)) futex(&(0x7f00000000c0)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 18:56:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/power/resume', 0x1c9a82, 0x0) sendfile(r1, r0, 0x0, 0xc) write$FUSE_BMAP(r1, 0x0, 0x0) 18:56:44 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x36, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 18:56:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "19"}]}}, &(0x7f0000000440)=""/225, 0x1000000, 0xe1, 0x1}, 0x20) 18:56:44 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000031c0), 0x80a01, 0x0) 18:56:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002540)={'gretap0\x00', 0x0}) [ 326.705532] PM: Starting manual resume from disk 18:56:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/power/resume', 0x1c9a82, 0x0) sendfile(r1, r0, 0x0, 0xc) write$FUSE_BMAP(r1, 0x0, 0x0) 18:56:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000300)="b9800000c00f3235000400000f3065f3a6470f0766460f3880674d670f2293400f005429f76526a8a6c4c3a579349ec06764660fc6dd0066baf80cb8f0851988ef66bafc0c66b84b0066ef", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000080)={0x20, 0xf, 0xa, 0x201, 0x0, 0x0, {}, [@generic="8adbd6ec2326324592c0"]}, 0x20}}, 0x0) 18:56:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x26, &(0x7f00000000c0)={r3}, 0x8) 18:56:45 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='ip6gre0\x00', 0x67) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0)={0x0, 0xcbf, 0x7fffffff}, 0x14) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) 18:56:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = dup2(r1, r0) sendmsg$NFT_BATCH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:56:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x128, 0x178, 0xc, 0x0, 0x178, 0x208, 0x258, 0x258, 0x208, 0x258, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1, [], [], 'veth0_vlan\x00', 'bond_slave_1\x00'}, 0x0, 0x108, 0x128, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@addrtype1={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private1, @private0, [], [], 'wg2\x00', 'lo\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {0xc}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 18:56:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/power/resume', 0x1c9a82, 0x0) sendfile(r1, r0, 0x0, 0xc) write$FUSE_BMAP(r1, 0x0, 0x0) 18:56:45 executing program 1: prctl$PR_GET_TID_ADDRESS(0x8, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f00000000c0)=ANY=[], 0x29, 0xfffffffffffffffd) [ 327.550341] PM: Starting manual resume from disk [ 327.555651] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:56:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffbf100000000000190000001400018008000300000000000800010014"], 0x28}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) 18:56:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x101}, 0x14}}, 0x0) 18:56:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000001300)="cb25d9087088a886096c50d22aade8be75bd5876ac3835b27e8e715ea323499674a14c8ee5467c0d7c4cecc8fa7a84579f9e904dcd2386eaf4331483ac2c8086eda17222bc982f7c5ce15eb6b00bdbc2cf16f23a0a1a6265fde2911a97d38636ebc5527a5464d9a190d9ae19e3a1523203262fed497f640ff7d657b5b3787de136f3b142a96e616f85c6784878b27815725af9faf70ae24d69dfc69ede4eca526b9118f709996f115b9e5a843aa0b3e04440037f57c41e2995f8757bbb8574904b60a641f249cd39aa24a76f5dd3c39762569b1fe608498b947c551405948707ba69982f811e6cdbad6516a4a2511c218f0869478ed45eea47ebc49c7c7de5e07860a470880bbef1c82a61d23ac124f3db111d3be54974aa26e8bbebe15f8339b304691d744b15c9efc66fc70aef6340a2f4b6da0e8d6372f3acdecc97e2dda7260bb4beb295226e94a07d40286a07afb258c43c0d6f462e68b3a06e9e795667ab9716ffdba01f68452dcf653ca629dad9234cbf05a4e7842d5345f4cace515392645030c3cb2b4bda9dfcf0fc47520b7b0d28716bbc49049e39180fca85b61451f9f45de2a40f3db8eb918baf0e3e1f1a58ba5a771d55e96ca62fa3cf120e9d9632b1fecce3c839d2acccd7a00820e63eba85ebcb59689a853a39db64d2da03a8fa4dd16d056270e2c837071f45c232f3bb405f2121e06e298c55499674cb01b745b81c87b04b5f0b9458ab0c1a5d4299ea14482e455cb22aca830e57b90d931cd38efc43e8a9f9be0b810ba37ed13ca09d0a4f86bf16795bc99dd302c31c2f3e4d20ab5e3c4939b59c146cb3efd05ff53ea3a8775e798a47b43ac2602e5ed3d48c6135c5b6f54f9bb886cb1c8737cc24040dc33711529ef7b78c7288863d9d7b25b2320581b164d0191c3f6f4f25f1f222b21d534ab61f7eef21a81c7dcd40aced30e4099b39a5e6fdf0c91aa548852a4334ff7844090c1f4a05285e354429e46cd30fbe51bee6c21abf1245224512c4c620fb7e30f3bf0f2a617f501eea56d9effc2e5a2dc9ee61fd82b18edce74c5ea1f545dc5052cb50a8671656ea972ec40cb249f991323c0c841190ea4a540f42bac40fe1a5d9e1578110143180aba9a23f2c0791fb7f07d7d23ae0e11a5070eab7f375048d733d76141f86a02b868ca638cd8b6df39ac4df726e40241ee4ac37a894af80bc269025793891e999d048bf9aaf2cb3365042b5a986758384213ae5f1c7467e3a611b3856a4672b9fc1ebd08e21810e4cda4164667e9661ecc6e0923200c1bf68f3a511afe6b3224cf64cfca6e064b276b94bc0fc2f4913242c8098712a3e534fc9a159866c8f42710cf31c41420f9f97ac4f39eeaf42cf870f1d4d302cd8b3a6d6eb39080f89e19776d77614f6e3c7a97bcd5d0b1b5ec7a22a6564026168eba3316827790d4c3744f1394653ffd7e9eb8d0bb6e13417249409b1867f662a674f7a9fe23c28e1a2f9e7ea42f4b990f3a9dfac8d2358b11c5167e964282bf861fa96054110ae9eb3bb1ef96b3889617b67fe5606ad1c3fcb635e7a47e698efac4d61c45135bb04b4f0209cf1efc41c60cc1c32257d2545ab47db6933d4e2dd7110e87a0d39b7de2e91183e0e73ed0b2f28332026ba6248e6fcdc6189dadda84024c6360b023a805a7e1b052db2de5efe09a2a841251b99a2f2abeb8ba04f58c22c000100fbbe8f7872f8000cf9a6f0f5499f645adf5288167a3d31f82a047921f235a406c66138c80d258b4300633259650aa60556477ed8068868f929324a2d7dc9f9bd7eb438db95e3d75295e76b0325491765184227f27fca1b7c7a52771cf3f7ad55bc0a924c68beed1e5a8e247c25353db9a24e6d03e80babb062ef37c1e669eed7efa3a8cf07a841d9615685252ae8f702c4c23c7b9b087c9a607e65b1cd324efe6dc3732963912386fa309280df896e4862c5a64f08006257b5ffa6c23aad73b3369256c656f17da960db74d9f117c04c471a98f87e0102f502e9f298a266aa35464003746d88829a56664a9bdae9a6a879425f9f3f2a52adc2625e1b249ac72279b60532733b6b863acc028e136fb6aa877041149aadddf2d440252a5665d7bbff477d28d7650ebf1aab13c6fb339a0a855dc2248fedb7bd43c2239a4d0a1c56eb0969cbcf53840eda8de4c0e6c889f6edc8c85d08167b497dd33abacdc7a29ed1a78499ff73e65cbf8af10fc942319c05fed91a5c850c1e4b3242ca52116f45c92b2f0579bf82bfa745b6e03cb4c6faf34d6a4bfa6c0d433ac94229569310701010fa806cd44ecf9a3867503fd9e82f3384e808331518a2ec2597e1fb7f6caa7043689f36f342561046f24fa1e73a970be7afa82d4055a5d5583c6e6ff659d1fbe6cd5317776c3b7f63645996f86c5852850c66d3e7d06832451397fd9f3adb647ef74fc0db1b4272dec32a3756bf4547bf624c0edc6f3f68173d12778d7cef61659ed32cd8bb51dfdf6f4e5e778b911e472e790439eee99cc2ec388d323f9d4406b74140941a6a9ca1c02c3df54c427285ac5c77bbdf245d325011c1e7c885b47d403a55082375ef6dc8845a322282f05abeffd6306c116139abe3456d49f7fd3dc6e740e8c90d817d8ca8d5f917c58d4704368de1b9abf1f17233a9367245ae2b29002ed1bfa22aa5cd68726ef828b238037a4a8851c92212545a47ed2fa439c6d150c72034723111a2bd1739380ef9de4750abe2a3a4464707d9b98fbe293ab4b7b6506e19b6fc5a7d675766f91d933762695c9312ccb9e415328ce4f7d91cc5af70f8f66ecb98c5c6f2216ce79ca00acdff4f2232d14118a0fdd8ab0af5d79e85b93d8c86cf1adcf12e2a37dac409f95d1dd42fcebe3ad27812b408acd2d221bb9b0286d3454fe75ec72133dab8dfa3a5f66b9341dccdfabce5c70418c5f877b81f98e24119f060c1638077914ff5f691dbe832fbf7b615971fe932ed21c96d829564e5f086bc7400a717e077cf54c06255d4f8a60ccfa418d9b2f15002cff713d38a11f09339d6b159fc332c5f0e77893216aa1a3c7565609a2f150ccad037d102ee31e5105313221e9d798a34a213e12ed6d33e7fa574dbf5cf867e023a28e3c00f2da14be9fc28448e7f89b277a500b1225eb253803f84d4fa67d6092e8eb8cf3eab63ad052134550b75142b5e04cde28510995bf12fa7c2718d1657df09aa03f391794218346841e4124215dd8646b2f993325b27564b60248408d6abd74d7495406a4d219f2c0e0b2060fe57df888e83d2ee068b627e5c665b0f3e36d6f365d287d5b4bb9025f43c874a5f855bc4c6fc0821a9312e7338f1fc67f3b494c9bdb3a384dbd72563f59675c30c68f7e786ce52ce8d49a9ac8dd9567dbcd50c01a3e9ef6242ad8fd155cffe34c2887b548a8f69364ec689e77241c4b8e1dc4eb1df3b39200aaa3eeabacc5297fd248e36a8335a424649fef7678be670877269fa21169fe0c0fc311cb1efe64c0b4a3f5f70a2c8d8933c5c2fd17a00c538dea1a52e83e100ddf94da8f742f3908941310802578f7485bf5a7b7c433a1a4df12f559403b983cb6c93edbefbaa9c0f36265955e59736bf8a200e21d0a33c7cca943c972113492fb6a5bda3c71ea19c0d0d41a908a80d243137d1b8f303fa7cc4074f8085f29e87cb5155a0c84df7b04903d64288045916cd5b8dfd9f467c21fe0a14015382d73c86225d9e70ccc171ec12b29dec8261bead4f3818fe4347962e2493e90ca2981e74a770cdc1b30f5d607b036d362bcc303c6a75985ae7c42d3a409bec6cd08327af87ed68ead314aed76d2999123631d720415dd3ecba73616aa6239a8d24e0ffbb4aa50f4703b5c548d4becf19bcacb064140acfa33fe91b035d13ea82935c116aeeb62b04a760d3af67d3bbd99e1e764359e7d80c4ebd60c11334f6343ca0c899e17818f5cd6fbd60d25e2b684238283f4889bc4579add63819e7698387e21fbcb2649ca15a55b422ca465ef5d466ca6f3a79b80b9e27d02ac5dc7f546c551245668cdd2d072e588191ead4911e4d8fb77213c72ddea5d7b9f307cad40247714b359c7210e15b5aa844bd0e9585ddff93d283812279a26c493a8747de57cf835dda5d43385f419f75b6b316bcfba92380f303d628d0f2453353e1d5f40ce087c0615eb11fa4464988fe0797f58e79b45522bfdf6552c6c843a12add3d961108fd8437f449b0c6dc58522df2ed5cb129a867d77f66c5c08bd24a77a8bf7cfe5a40366ad9cdd702719757e8a253b8e2239b5261f7f0bd883c2161460ef5faa9c8b52d14b32aa44be2eef7bb67507783eac7914903ff6655e1265bf375cb4902355a5cfa78a29185f715988a8a325b1b1f7cec83df9d66933456c7f9c940f6b260171731bbab9b28690133c8340fc9f2156cc1e2cf1747551f88d626ed8d15e9ba23a4310f71c9eedbfe1249ec610ac2d19159576d164c5e26eee5dcdf21deb494a551754ba0c415b07a8ae490efeb7b01ba2f92514632dc05a7c43739085b827474d693cc2320803b480a966ada4d22ade24e5ffdf79cc645539c005a19cdca00d7b2c12fab26c3b3dbf53e175f9f54be57359c36379147f401eb3c3995857a25d11835993275222007d5b8aed48bac3bc4b5cec5c092043cb132445572d6df92aa89ba4bca046c60aa4bfb594526d1c90a1201006d9d05b6891292498b31773e346da19107b52c9eb6e42b0d3177f9674a642b9db78cad885528820c1e8e6d860d33178886fe39429b2a82d3675e6df5b9ffef3e0a68fce97c3529fd71af918cf6e4dad89d8704b6f1e6028e2fc63e2903ad6176891ea027f5e67bcc74432a7e84f6f6f8c86b0180f03544d1b388a923ce1e0980e9c7944075570a38fc45fec168470cc058748b5d979198c85856ea39e7889dc1aac9f83a2f50d46a6c21bf6ee27fc06fdf53f66f8911aa95e0f7cc5ed35b34e3a84e930ced623d1d6e2f23b299b578d5957830bcaab402f8343ea8fb18d5ef5d6a25ba5674e8abadbab4126c9d2366ed6a07db8c3ab9c939e3ec8b35b46a681f9e91cdaf01d52939ef562ece4e42074ab134795d09b60580a53d5b1fa60cec0756c740fee82e8dea8930d13a9db43ef875b9fd44e03dcad6c501b109d86e2a08460f3b5ba4e23977cd11262223cdb31ae2564bebe0379d7a74f599581e3fe8d93ff2682b11e55ccdd732fc9885fd2504080e16b5c07f70ae289062a76a07d5945e5ba05747e9fe84c866e8c03b00dab41c113095733e8b1902ee5a6a824b172407ae941433bd7e26de42100ede19970f8b99a4f64c793c36752ff351c739edd6bc3d79e55465f0cc74948b72af48a6d4a8befe0d97d1f22d09e930dee12b06bf08727ed781e2ee0b53b7b31dd2aca1127eeb6103600a5385fbdd61f5bbfc215d89314c2f293b13e306aeec63e7769a14466144a8a540ec88d944158504eb783edcf8287b4945f09b0620622d38dba51f7d78e848d4a1dc6176366c96ef6b79fe8a79f6af7724923dada5935c9293baf50cb26fe5a7a03b7e9e9fdb303524ce21b7e70dd5fe738029abeb33cec5bfd1f08f6b901e0f3df38d45d19946fdb09bdd90b6976bde438c8f3c961670da82905c92989e3b82cabd66e3355ba1bf2b3ee41d19fbaccb9d3bfdc8947b504f5c23b4ab0c6486fa354baeed1c6b14bb3f8f202e2bc19addc845b1799fae7747be32b542bdbd691a9937a4541db85a90b8c9909c3cff7464a10aef7207ab9825eeeb5f3394cf166819ab46623ef09ba66f6d4cdb772591533574bfa7ba4b", 0x1000, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000d96000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000080)=0x40) 18:56:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x3a21, 0x28) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="d0", 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000200)='5', 0x1, 0x0, 0x0, 0x0) [ 327.623921] PM: Starting manual resume from disk [ 327.629132] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 18:56:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/power/resume', 0x1c9a82, 0x0) sendfile(r1, r0, 0x0, 0xc) write$FUSE_BMAP(r1, 0x0, 0x0) 18:56:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xbb3, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffee4, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0xffffffffffffff7f, &(0x7f0000000000)=[{&(0x7f0000000240)=""/4099, 0x1045}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) [ 327.672818] Cannot find add_set index 0 as target 18:56:46 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 327.708877] PM: Starting manual resume from disk 18:56:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001580)={0x0, @in, 0x0, 0x0, 0x80, 0x0, 0x6}, 0x98) 18:56:46 executing program 4: r0 = socket(0x40000000002, 0x3, 0x80000000002) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000200)=0x9, 0x4) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 18:56:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001480)=""/127, 0x7f}], 0x1}}], 0x1, 0x0, 0x0) 18:56:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000140), 0x1ff, 0x381) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) 18:56:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x4011, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x3d8, 0x0, 0xad0080f9, 0xfffffffb}, 0x0) 18:56:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 18:56:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a0000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000012c0)="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", 0x140}], 0x1, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/83, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 18:56:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x6}, 0x17, &(0x7f00000000c0)={0x0, 0x4800}}, 0x0) 18:56:46 executing program 5: syz_emit_vhci(&(0x7f0000000040)=@HCI_SCODATA_PKT={0x3, {0xc8}}, 0x4) 18:56:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x73, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000005940), 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1500, 0x9300, 0x0, 0x27) [ 328.451379] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 18:56:46 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 18:56:46 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 18:56:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x37, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}, {"db"}}}}}}, 0x0) 18:56:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005040)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 18:56:46 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "34b6a2b5614f3b5914952351ca319a0b4eb972c53402233964bdcdb8634112ba8201fe16434925033dc8c5ba4d41e5dce4a8c02fe351b69011a14157337aa5f8"}, 0x48, 0xfffffffffffffffb) 18:56:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="497c5d14aa0f5fe2c49b6f3416613c87", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 18:56:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288d3aaea2bc0000def1260a0000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000340)="2f38ad7a9b2bcc9c2d5566ccd81e90ffd0f9616bc9d72e858d466b5b04503fc2ace1f27a63707f573d1d9ed17f6d00b4ff83640aeae5226b410b5fd1148f95f63910bae745c1f991953136ac6f25a6987505057fb4c5cc7dfeb1c37331f42a6cb999b4f967945cf2fe9415484abf5b5ebbd9561ff15c4859abfb8b96f575df9c49c55b884b74", 0x86}, {&(0x7f0000000400)="9abcbf17ef2c3e1db3a103436732fbe6efe94b9d6c10c3c62f550bd516b159647797d2a5361ebf336bde221c27234715c245ba07b375300ddc94a97f48891695766e0a56222dd70ecf2301b2c9939fe8e52c8bbfde7ff674da7cf58f4abeae47dedd4fda6c6f46e38ba2bf4afc086a77fe122ef52b2202e6a7b54555ba3a752b4246ea7f9a57b6f32a36", 0x8a}], 0x2, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000000180)=""/171, 0xab}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:56:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a0000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000cc0)="e27352589195", 0x6}, {&(0x7f0000000d00)="7dcb0e316e8be2f5ea0e8c537720e85177a6eb4702d690d1d5c1", 0x1a}], 0x2, &(0x7f0000000fc0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="f39f2a5d6a5c1d2c16674a9f9fe1b21dc882f278f23b2c", 0x17}, {&(0x7f0000000300)="09429744581720e0b4", 0x9}], 0x2}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000003c0), 0x40000000000029c, 0x0, 0x0) 18:56:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="497c5d14aa0f5fe2c49b6f3416613c874315dc40566729cc9d85608cef1466", 0x1f}], 0x1, &(0x7f00000003c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 18:56:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x4001, @dev}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x240008c4) 18:56:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a200000000c0a01030000000000000000070012bf0900020073797a3100000000d8010000160a01010000000000000000000000070c0005400000000000000001090001"], 0x650}}, 0x0) 18:56:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', r0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0ef43f1d92c3", 0x6, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 18:56:47 executing program 5: clock_gettime(0x0, &(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 18:56:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)) 18:56:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) 18:56:47 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:56:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2}, 0x0) 18:56:47 executing program 1: syz_clone(0x50001000, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 18:56:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288d3aaea2bc0000def1260a0000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000340)="2f38ad7a9b2bcc9c2d5566ccd81e90ffd0f9616bc9d72e858d466b5b04503fc2ace1f27a63707f573d1d9ed17f6d00b4ff83640aeae5226b410b5fd1148f95f63910bae745c1f991953136ac6f25a6987505057fb4c5cc7dfeb1c37331f42a6cb999b4f967945cf2fe9415484abf5b5ebbd9561ff15c4859abfb8b96f575df9c49c55b884b74", 0x86}, {&(0x7f0000000400)="9abcbf17ef2c3e1db3a103436732fbe6efe94b9d6c10c3c62f550bd516b159647797d2a5361ebf336bde221c27234715c245ba07b375300ddc94a97f48891695766e0a56222dd70ecf2301b2c9939fe8e52c8bbfde7ff674da7cf58f4abeae47dedd4fda6c6f46e38ba2bf4afc086a77fe122ef52b2202e6a7b54555ba3a752b4246ea7f9a57b6f32a36", 0x8a}], 0x2, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000000180)=""/171, 0xab}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:56:47 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x24000, 0x0) 18:56:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x1, &(0x7f0000000940)=@raw=[@jmp], &(0x7f0000000980)='GPL\x00', 0x5, 0xf3, &(0x7f00000009c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:56:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) close(r0) 18:56:47 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x5, &(0x7f0000000940)=@raw=[@map_val, @jmp={0x5, 0x1, 0xc, 0xb, 0x4, 0xfffffffffffffff4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4798, 0x0, 0x0, 0x0, 0x43}], &(0x7f0000000980)='GPL\x00', 0x5, 0xf3, &(0x7f00000009c0)=""/243, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:56:47 executing program 0: socketpair$unix(0x38, 0x0, 0x0, &(0x7f0000000580)) 18:56:48 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x60006, 0x0) 18:56:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288d3aaea2bc0000def1260a0000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000340)="2f38ad7a9b2bcc9c2d5566ccd81e90ffd0f9616bc9d72e858d466b5b04503fc2ace1f27a63707f573d1d9ed17f6d00b4ff83640aeae5226b410b5fd1148f95f63910bae745c1f991953136ac6f25a6987505057fb4c5cc7dfeb1c37331f42a6cb999b4f967945cf2fe9415484abf5b5ebbd9561ff15c4859abfb8b96f575df9c49c55b884b74", 0x86}, {&(0x7f0000000400)="9abcbf17ef2c3e1db3a103436732fbe6efe94b9d6c10c3c62f550bd516b159647797d2a5361ebf336bde221c27234715c245ba07b375300ddc94a97f48891695766e0a56222dd70ecf2301b2c9939fe8e52c8bbfde7ff674da7cf58f4abeae47dedd4fda6c6f46e38ba2bf4afc086a77fe122ef52b2202e6a7b54555ba3a752b4246ea7f9a57b6f32a36", 0x8a}], 0x2, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000000180)=""/171, 0xab}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:56:48 executing program 0: bpf$MAP_CREATE(0x2805000000000000, &(0x7f00000013c0)=@base={0x6, 0x4, 0x1101, 0x101, 0x0, 0x1}, 0x48) 18:56:48 executing program 4: socketpair(0x2, 0x3, 0x0, &(0x7f0000000100)) 18:56:48 executing program 3: r0 = bpf$MAP_CREATE(0x4805000000000000, &(0x7f00000013c0)=@base={0x6, 0x4, 0x1101, 0x101, 0x0, 0x1}, 0x48) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 18:56:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000980)={&(0x7f00000006c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000008c0)=[{0x0}], 0x1, &(0x7f0000000900)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 18:56:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000900)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 18:56:48 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c80)={&(0x7f0000000c40)='.\x00'}, 0x10) 18:56:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288d3aaea2bc0000def1260a0000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000340)="2f38ad7a9b2bcc9c2d5566ccd81e90ffd0f9616bc9d72e858d466b5b04503fc2ace1f27a63707f573d1d9ed17f6d00b4ff83640aeae5226b410b5fd1148f95f63910bae745c1f991953136ac6f25a6987505057fb4c5cc7dfeb1c37331f42a6cb999b4f967945cf2fe9415484abf5b5ebbd9561ff15c4859abfb8b96f575df9c49c55b884b74", 0x86}, {&(0x7f0000000400)="9abcbf17ef2c3e1db3a103436732fbe6efe94b9d6c10c3c62f550bd516b159647797d2a5361ebf336bde221c27234715c245ba07b375300ddc94a97f48891695766e0a56222dd70ecf2301b2c9939fe8e52c8bbfde7ff674da7cf58f4abeae47dedd4fda6c6f46e38ba2bf4afc086a77fe122ef52b2202e6a7b54555ba3a752b4246ea7f9a57b6f32a36", 0x8a}], 0x2, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000000180)=""/171, 0xab}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:56:48 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xf21c0, 0x0) 18:56:48 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x1, &(0x7f0000000940)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000000980)='GPL\x00', 0x5, 0xf3, &(0x7f00000009c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:56:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:56:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005200)={0x0, &(0x7f0000005140)=""/186, 0x0, 0xba}, 0x20) 18:56:48 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x5, &(0x7f0000000940)=@raw=[@map_val, @jmp={0x5, 0x1, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4798, 0x0, 0x0, 0x0, 0x43}], &(0x7f0000000980)='GPL\x00', 0x5, 0xf3, &(0x7f00000009c0)=""/243, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:56:48 executing program 2: socketpair(0x2, 0x3, 0x2, &(0x7f0000000100)) 18:56:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 18:56:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 18:56:48 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:56:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) close(r0) 18:56:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) 18:56:48 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 18:56:48 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:56:48 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x3, &(0x7f0000000940)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}, @initr0], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0xe, 0x2d8f}, 0x10}, 0x80) 18:56:48 executing program 2: socketpair$unix(0x3, 0x0, 0x0, &(0x7f0000000580)) 18:56:48 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000009c0)='syz1\x00', 0x1ff) 18:56:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) 18:56:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000980)={&(0x7f00000006c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000900)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 18:56:49 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7fffffff}, 0x8) 18:56:49 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:56:49 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000200), 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 18:56:49 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='hrtimer_start\x00'}, 0x10) 18:56:49 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x1d, 0x0, 0x0, 0x0}, 0x20) 18:56:49 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:56:49 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) 18:56:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0x5, &(0x7f0000000940)=@raw=[@map_val, @jmp={0x5, 0x1, 0xc, 0xb, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4798, 0x0, 0x0, 0x0, 0x43}], &(0x7f0000000980)='GPL\x00', 0x5, 0xf3, &(0x7f00000009c0)=""/243, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:56:49 executing program 4: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x800000000004) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2200c011, &(0x7f0000000200)={0xa, 0x2, 0x1, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xfff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200002b2, 0xc) 18:56:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000000010"], 0x24}}, 0x0) 18:56:49 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @rand_addr, {[@ra={0x94, 0x4, 0x1}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 18:56:49 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x8642, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x4030582a, 0x0) 18:56:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x401}, 0x1c) 18:56:49 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x140, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x4004662b, &(0x7f0000000040)={@desc={0x1, 0x0, @auto="61cc977714150034"}}) 18:56:49 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000180)='./file0/file1\x00') mount$bind(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file1\x00') 18:56:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x3, 0x2, @private}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, @phonet={0x23, 0x0, 0x9}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) 18:56:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000005000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000004000000000000bbff020000800000000000000000000001000a00000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000008000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001700faff0000000000000000000080000000000000000000000000010000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cef5170097b1031f00000000000000800000ef00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000017000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00002000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000001000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x4a, &(0x7f0000001e40)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "12b6c2", 0x10, 0x0, 0x0, @dev, @private0, {[@srh={0x3a}, @srh]}}}}}, 0x0) 18:56:49 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 18:56:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f00000002c0)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) sched_setscheduler(r3, 0x3, &(0x7f00000000c0)=0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) connect$unix(r2, &(0x7f0000000300)=@file={0x0, '.\x00'}, 0x6e) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 18:56:49 executing program 1: syz_mount_image$f2fs(&(0x7f00000005c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x28, &(0x7f0000000200)=[{&(0x7f0000010080)="00000008db0000000000000000000000000000000000000000000000250000006d70000000000000776d0000000000006f670000000000006a7000000000000061766900000000006d347600000000006d347000000000006d6b7600000000006d6f7600000000007765626d0000000077617600000000006d3461000000000033677000000000006f70757300000000666c6163000000006769660000000000706e670000000000737667000000000077656270000000006a61720000000000646562000000000069736f0000000000677a000000000000787a0000000000007a737400000000007064660000000000707963000000000074746300000000007474660000000000657865000000000061706b0000000000636e74000000000065786f00000000006f646578000000007664657800000000736f000000000000636f6c6400000000646200"/352, 0x160, 0x5}, {&(0x7f0000010000)="1020f5f201000e0009000000030000000c0000000d00000002000000010000000000000000800000000000001b0000003e0000000200000002ffff00020000000200000036000000000400000004000000080000000c00000010000000140000030000000100000002000000793625670025055132cebc53aa6278154566bdc1", 0x80, 0x400}, {&(0x7f00000101e0)="000000004c696e75782076657273696f6e20352e31372e31312d31726f64657465322d616d64363400a9676c696e75782d7465616d40676f6f676c652e636f6d2920286763632d3131202844656269616e2031312e322e302d3230292031312e322e302c20474e55206c642028474e552042696e7574696c7320666f722044656269616e2920322e33382920233120534d5020505245454d50542044656269616e20352e31372e31312d31726f64657465322028323032322d30362d30392900", 0xc0, 0xa80}, {&(0x7f00000102a0)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0xb80}, {&(0x7f0000010360)="00000000780100"/32, 0x20, 0xc80}, {&(0x7f0000010380)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f00000103a0)="1020f5f201000e0009000000030000000c0000000900000002000000010000000000000000800000000000001b0000003e0000000200000002000000020000000200000036000000000400000004000000080000000c000000100000001400000300000001000000020000007936256278154566bdc19534e40b258800000000", 0x80, 0x1400}, {&(0x7f0000000b40)="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", 0x183, 0x1860}, {&(0x7f0000010580)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0x1a80}, {&(0x7f0000010640)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0x1b80}, {&(0x7f0000010700)="00000000780100"/32, 0x20, 0x1c80}, {&(0x7f0000010720)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010740)="6f4551360000000000240000000000000b000000000000001b0000002400000030000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff0300060000000000000000000000000006000000180000000a000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000e64ebd790000030000000003000000001400"/64, 0x40, 0x400fe0}, {&(0x7f0000010840)="000000000000000000000000000000000000000000000000000000060000000000020c6000"/64, 0x40, 0x4011e0}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000000000004000000001400", 0x20, 0x401280}, {&(0x7f00000108c0)="000000000000000600000004007800"/32, 0x20, 0x4012e0}, {&(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\b\x00\x00\x00\x00\x00', 0x20, 0x401320}, {&(0x7f0000010900)="00000018000000000400"/32, 0x20, 0x401380}, {&(0x7f0000000600)="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", 0x10a, 0x402000}, {&(0x7f0000010980)="00008c000000000040c4f65f42b89dd500"/32, 0x20, 0x402e00}, {&(0x7f00000009c0)="00000000000000000000000000002300000000000000000000000001000000000500000000000006000000000000070000000000000800000000000000000000000000000000000000000000000000000000e2c01d050abdb1036e1a77f07988ccaed199bd1bbbc06d168470969ec8a575d9b207cdd1e617439e13e4c55c0df9611925d78c70126ce386d0dadf7d04e7df3db8ac5463a50ff88a8971459cb05163a38014d6f576ec46d5c0d27499041e88770e5eff7943e8b72df9045232f028b3ef749c7bbb7bc46f834270206b1efc98b209411b9aaf", 0xd7, 0x402fe0}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000010ba0)="6e4551360000000000240000000000000b000000000000001b0000002400000030000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff0300060000000000000000000000000006000000180000000a000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x600000}, {&(0x7f0000010c60)="00000000000000000000000000000000000000000000000000000000804c01b0", 0x20, 0x600fe0}, {&(0x7f0000010ca0)="000000000000000000000000000000000000000000000000000000060000000000020c60", 0x24, 0x6011e0}, {&(0x7f0000010ce0)="0000000000000000000000020000000510ec", 0x12, 0x601240}, {&(0x7f0000010d00)="0000000000000000000000000000000000000000000000000004", 0x1a, 0x601280}, {&(0x7f0000010d20)="0000000000000006", 0x8, 0x6012e0}, {&(0x7f0000010d40)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n', 0x16, 0x601320}, {&(0x7f0000010d60)="00000018", 0x4, 0x601380}, {&(0x7f0000010e00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000010e60)="0000000006000500000000000005000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000010e80)="00000000000000000000000000000000000000000000000000000001000000006e4551360000000000240000000000000b000000000000001b0000002400000030000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff0300060000000000000000000000000006000000180000000a000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000000080)="00000000000000000000000000000000000000000000000000000000804c01b0", 0x20, 0x605fe0}, {&(0x7f0000010f80)="6e455136804c01b00000000000000000", 0x10, 0x7ff000}, {&(0x7f0000010fa0)="00000000000000ffffff", 0xa, 0x7ff040}, {&(0x7f0000011000)="000000000000006b06e34c3800000001000000010000000002000000010000000003", 0x22, 0xc00000}, {&(0x7f0000000180)="ed41002080761000535f01000300000000100000000000000271dea6a556fd20b602d24417aa9f99ec3fde5ce0a9009a86f9ad03cc0026ede8e1ef5a0e", 0x3d, 0x1401000}, {&(0x7f0000011160)="00000000000000000300000003", 0xd, 0x1401fe0}], 0x0, &(0x7f0000000040)={[{@four_active_logs}, {@nodiscard}, {@noflush_merge}]}, 0x0) [ 331.311190] F2FS-fs (loop1): Invalid log blocks per segment (13) [ 331.311190] [ 331.330898] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 331.339436] cannot load conntrack support for proto=10 [ 331.363599] F2FS-fs (loop1): invalid crc value [ 331.396729] batman_adv: Cannot find parent device [ 331.402198] device gretap1 entered promiscuous mode [ 331.431330] F2FS-fs (loop1): Found nat_bits in checkpoint [ 331.472032] F2FS-fs (loop1): access invalid blkaddr:768 [ 331.508736] ------------[ cut here ]------------ [ 331.513555] WARNING: CPU: 0 PID: 10348 at fs/f2fs/checkpoint.c:150 f2fs_is_valid_blkaddr+0x2d9/0x920 [ 331.522920] Kernel panic - not syncing: panic_on_warn set ... [ 331.522920] [ 331.530288] CPU: 0 PID: 10348 Comm: syz-executor.1 Not tainted 4.14.295-syzkaller #0 [ 331.538170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 331.547528] Call Trace: [ 331.550127] dump_stack+0x1b2/0x281 [ 331.553765] panic+0x1f9/0x42d [ 331.556963] ? add_taint.cold+0x16/0x16 [ 331.560952] ? f2fs_is_valid_blkaddr+0x2d9/0x920 [ 331.565713] ? __warn.cold+0x5/0x44 [ 331.569351] ? f2fs_is_valid_blkaddr+0x2d9/0x920 [ 331.574109] __warn.cold+0x20/0x44 [ 331.577653] ? ist_end_non_atomic+0x10/0x10 [ 331.581982] ? f2fs_is_valid_blkaddr+0x2d9/0x920 [ 331.586745] report_bug+0x208/0x250 [ 331.590379] do_error_trap+0x195/0x2d0 [ 331.594266] ? math_error+0x2d0/0x2d0 [ 331.598347] ? log_store.cold+0x16/0x16 [ 331.602331] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 331.607457] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 331.612311] invalid_op+0x1b/0x40 [ 331.615780] RIP: 0010:f2fs_is_valid_blkaddr+0x2d9/0x920 [ 331.621141] RSP: 0018:ffff8880453bf820 EFLAGS: 00010286 [ 331.626534] RAX: dffffc0000000000 RBX: ffff8880af5fcb80 RCX: ffffc90005e0b000 [ 331.633809] RDX: 0000000000040000 RSI: ffffffff82c5767e RDI: ffffed1008a77ede [ 331.641086] RBP: 0000000000000005 R08: 000000000000002b R09: 0000000000000000 [ 331.648628] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000300 [ 331.655903] R13: 0000000000000001 R14: 0000000000001400 R15: 0000000000000400 [ 331.663193] ? f2fs_msg+0xce/0x100 [ 331.666748] f2fs_submit_page_bio+0x10a/0x1380 [ 331.671367] ? check_preemption_disabled+0x35/0x240 [ 331.676665] read_node_page+0x209/0x2f0 [ 331.680649] ? truncate_node+0xc80/0xc80 [ 331.684726] __get_node_page.part.0+0x97/0xea0 [ 331.689319] get_node_page+0xdd/0x170 [ 331.693125] f2fs_iget+0x1e8/0x3760 [ 331.696761] ? kmem_cache_alloc_trace+0x36c/0x3d0 [ 331.701622] f2fs_fill_super+0x30ac/0x56a0 [ 331.705877] ? snprintf+0xa5/0xd0 [ 331.709343] ? f2fs_commit_super+0x3a0/0x3a0 [ 331.713760] ? ns_test_super+0x50/0x50 [ 331.717648] mount_bdev+0x2b3/0x360 [ 331.721293] ? f2fs_commit_super+0x3a0/0x3a0 [ 331.725702] mount_fs+0x92/0x2a0 [ 331.729082] vfs_kern_mount.part.0+0x5b/0x470 [ 331.733577] do_mount+0xe65/0x2a30 [ 331.737121] ? __do_page_fault+0x159/0xad0 [ 331.741418] ? retint_kernel+0x2d/0x2d [ 331.745307] ? copy_mount_string+0x40/0x40 [ 331.749558] ? memset+0x20/0x40 [ 331.752839] ? copy_mount_options+0x1fa/0x2f0 [ 331.757403] ? copy_mnt_ns+0xa30/0xa30 [ 331.761291] SyS_mount+0xa8/0x120 [ 331.764739] ? copy_mnt_ns+0xa30/0xa30 [ 331.768629] do_syscall_64+0x1d5/0x640 [ 331.772543] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 331.777837] RIP: 0033:0x7f8cf7164b2a [ 331.781544] RSP: 002b:00007f8cf5ad5f88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 331.789313] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f8cf7164b2a [ 331.796767] RDX: 00000000200005c0 RSI: 0000000020000100 RDI: 00007f8cf5ad5fe0 [ 331.804036] RBP: 00007f8cf5ad6020 R08: 00007f8cf5ad6020 R09: 00000000200005c0 [ 331.811304] R10: 0000000000000000 R11: 0000000000000202 R12: 00000000200005c0 [ 331.818708] R13: 0000000020000100 R14: 00007f8cf5ad5fe0 R15: 0000000020000040 [ 331.826273] Kernel Offset: disabled [ 331.830076] Rebooting in 86400 seconds..