Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.24' (ECDSA) to the list of known hosts. 2021/02/08 15:18:16 fuzzer started 2021/02/08 15:18:16 dialing manager at 10.128.0.169:37895 2021/02/08 15:18:16 syscalls: 3265 2021/02/08 15:18:16 code coverage: enabled 2021/02/08 15:18:16 comparison tracing: enabled 2021/02/08 15:18:16 extra coverage: enabled 2021/02/08 15:18:16 setuid sandbox: enabled 2021/02/08 15:18:16 namespace sandbox: enabled 2021/02/08 15:18:16 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/08 15:18:16 fault injection: enabled 2021/02/08 15:18:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/08 15:18:16 net packet injection: enabled 2021/02/08 15:18:16 net device setup: enabled 2021/02/08 15:18:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/08 15:18:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/08 15:18:16 USB emulation: enabled 2021/02/08 15:18:16 hci packet injection: enabled 2021/02/08 15:18:16 wifi device emulation: enabled 2021/02/08 15:18:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/08 15:18:17 fetching corpus: 50, signal 46183/49925 (executing program) 2021/02/08 15:18:17 fetching corpus: 100, signal 69910/75276 (executing program) 2021/02/08 15:18:17 fetching corpus: 150, signal 88225/95152 (executing program) 2021/02/08 15:18:17 fetching corpus: 200, signal 98760/107290 (executing program) 2021/02/08 15:18:17 fetching corpus: 250, signal 107791/117873 (executing program) 2021/02/08 15:18:17 fetching corpus: 300, signal 122350/133791 (executing program) 2021/02/08 15:18:17 fetching corpus: 350, signal 135287/148044 (executing program) 2021/02/08 15:18:17 fetching corpus: 400, signal 145863/159900 (executing program) 2021/02/08 15:18:18 fetching corpus: 450, signal 153278/168651 (executing program) 2021/02/08 15:18:18 fetching corpus: 500, signal 158099/174888 (executing program) 2021/02/08 15:18:18 fetching corpus: 550, signal 165250/183297 (executing program) 2021/02/08 15:18:18 fetching corpus: 600, signal 169622/189032 (executing program) 2021/02/08 15:18:18 fetching corpus: 650, signal 174747/195428 (executing program) 2021/02/08 15:18:18 fetching corpus: 700, signal 180834/202716 (executing program) 2021/02/08 15:18:18 fetching corpus: 750, signal 187233/210291 (executing program) 2021/02/08 15:18:18 fetching corpus: 800, signal 193425/217637 (executing program) 2021/02/08 15:18:18 fetching corpus: 850, signal 199167/224488 (executing program) 2021/02/08 15:18:19 fetching corpus: 900, signal 203799/230287 (executing program) 2021/02/08 15:18:19 fetching corpus: 950, signal 209924/237415 (executing program) 2021/02/08 15:18:19 fetching corpus: 1000, signal 215952/244426 (executing program) 2021/02/08 15:18:19 fetching corpus: 1050, signal 219512/249108 (executing program) 2021/02/08 15:18:19 fetching corpus: 1100, signal 224677/255290 (executing program) 2021/02/08 15:18:19 fetching corpus: 1150, signal 228142/259788 (executing program) 2021/02/08 15:18:19 fetching corpus: 1200, signal 230862/263616 (executing program) 2021/02/08 15:18:19 fetching corpus: 1250, signal 235155/268881 (executing program) 2021/02/08 15:18:19 fetching corpus: 1300, signal 239259/273929 (executing program) 2021/02/08 15:18:19 fetching corpus: 1350, signal 243063/278695 (executing program) 2021/02/08 15:18:19 fetching corpus: 1400, signal 245852/282491 (executing program) 2021/02/08 15:18:20 fetching corpus: 1450, signal 249317/286953 (executing program) 2021/02/08 15:18:20 fetching corpus: 1500, signal 253030/291661 (executing program) 2021/02/08 15:18:20 fetching corpus: 1550, signal 255976/295561 (executing program) 2021/02/08 15:18:20 fetching corpus: 1600, signal 260159/300523 (executing program) 2021/02/08 15:18:20 fetching corpus: 1650, signal 263243/304498 (executing program) 2021/02/08 15:18:20 fetching corpus: 1700, signal 265458/307707 (executing program) 2021/02/08 15:18:20 fetching corpus: 1750, signal 268167/311355 (executing program) 2021/02/08 15:18:20 fetching corpus: 1800, signal 270656/314733 (executing program) 2021/02/08 15:18:20 fetching corpus: 1850, signal 276126/320819 (executing program) 2021/02/08 15:18:21 fetching corpus: 1900, signal 279994/325403 (executing program) 2021/02/08 15:18:21 fetching corpus: 1950, signal 283080/329306 (executing program) 2021/02/08 15:18:21 fetching corpus: 2000, signal 286306/333306 (executing program) 2021/02/08 15:18:21 fetching corpus: 2050, signal 289584/337319 (executing program) 2021/02/08 15:18:21 fetching corpus: 2100, signal 292936/341429 (executing program) 2021/02/08 15:18:21 fetching corpus: 2150, signal 295323/344643 (executing program) 2021/02/08 15:18:21 fetching corpus: 2200, signal 298011/348102 (executing program) 2021/02/08 15:18:21 fetching corpus: 2250, signal 300146/351105 (executing program) 2021/02/08 15:18:21 fetching corpus: 2300, signal 302835/354558 (executing program) 2021/02/08 15:18:22 fetching corpus: 2350, signal 305047/357565 (executing program) 2021/02/08 15:18:22 fetching corpus: 2400, signal 307238/360545 (executing program) 2021/02/08 15:18:22 fetching corpus: 2450, signal 308979/363123 (executing program) 2021/02/08 15:18:22 fetching corpus: 2500, signal 310612/365579 (executing program) 2021/02/08 15:18:22 fetching corpus: 2550, signal 312472/368212 (executing program) 2021/02/08 15:18:22 fetching corpus: 2600, signal 314889/371319 (executing program) 2021/02/08 15:18:22 fetching corpus: 2650, signal 317519/374537 (executing program) 2021/02/08 15:18:22 fetching corpus: 2700, signal 319008/376858 (executing program) 2021/02/08 15:18:22 fetching corpus: 2750, signal 320549/379171 (executing program) 2021/02/08 15:18:22 fetching corpus: 2800, signal 323919/383018 (executing program) 2021/02/08 15:18:22 fetching corpus: 2850, signal 325910/385709 (executing program) 2021/02/08 15:18:23 fetching corpus: 2900, signal 327555/388090 (executing program) 2021/02/08 15:18:23 fetching corpus: 2950, signal 329931/391006 (executing program) 2021/02/08 15:18:23 fetching corpus: 3000, signal 331962/393663 (executing program) 2021/02/08 15:18:23 fetching corpus: 3050, signal 332977/395522 (executing program) 2021/02/08 15:18:23 fetching corpus: 3100, signal 335211/398334 (executing program) 2021/02/08 15:18:23 fetching corpus: 3150, signal 336888/400683 (executing program) 2021/02/08 15:18:23 fetching corpus: 3200, signal 338285/402796 (executing program) 2021/02/08 15:18:23 fetching corpus: 3250, signal 340077/405222 (executing program) 2021/02/08 15:18:23 fetching corpus: 3300, signal 341313/407193 (executing program) 2021/02/08 15:18:24 fetching corpus: 3350, signal 343125/409618 (executing program) 2021/02/08 15:18:24 fetching corpus: 3400, signal 344980/412082 (executing program) 2021/02/08 15:18:24 fetching corpus: 3450, signal 347439/415001 (executing program) 2021/02/08 15:18:24 fetching corpus: 3500, signal 349170/417364 (executing program) 2021/02/08 15:18:24 fetching corpus: 3550, signal 351659/420278 (executing program) 2021/02/08 15:18:24 fetching corpus: 3600, signal 353019/422294 (executing program) 2021/02/08 15:18:24 fetching corpus: 3650, signal 354361/424306 (executing program) 2021/02/08 15:18:24 fetching corpus: 3700, signal 356005/426591 (executing program) 2021/02/08 15:18:24 fetching corpus: 3750, signal 358406/429406 (executing program) 2021/02/08 15:18:25 fetching corpus: 3800, signal 359923/431495 (executing program) 2021/02/08 15:18:25 fetching corpus: 3850, signal 361485/433622 (executing program) 2021/02/08 15:18:25 fetching corpus: 3900, signal 363265/435906 (executing program) 2021/02/08 15:18:25 fetching corpus: 3950, signal 365038/438188 (executing program) 2021/02/08 15:18:25 fetching corpus: 4000, signal 367192/440734 (executing program) 2021/02/08 15:18:25 fetching corpus: 4050, signal 368627/442787 (executing program) 2021/02/08 15:18:25 fetching corpus: 4100, signal 369663/444483 (executing program) 2021/02/08 15:18:25 fetching corpus: 4150, signal 370475/445997 (executing program) 2021/02/08 15:18:25 fetching corpus: 4200, signal 372264/448203 (executing program) 2021/02/08 15:18:26 fetching corpus: 4250, signal 373856/450239 (executing program) 2021/02/08 15:18:26 fetching corpus: 4300, signal 375476/452301 (executing program) 2021/02/08 15:18:26 fetching corpus: 4350, signal 377729/454856 (executing program) 2021/02/08 15:18:26 fetching corpus: 4400, signal 379132/456763 (executing program) 2021/02/08 15:18:26 fetching corpus: 4450, signal 380980/459022 (executing program) 2021/02/08 15:18:26 fetching corpus: 4500, signal 382174/460727 (executing program) 2021/02/08 15:18:26 fetching corpus: 4550, signal 383304/462411 (executing program) 2021/02/08 15:18:26 fetching corpus: 4600, signal 386281/465452 (executing program) 2021/02/08 15:18:26 fetching corpus: 4650, signal 388046/467608 (executing program) 2021/02/08 15:18:27 fetching corpus: 4700, signal 389516/469482 (executing program) 2021/02/08 15:18:27 fetching corpus: 4750, signal 391363/471654 (executing program) 2021/02/08 15:18:27 fetching corpus: 4800, signal 392512/473286 (executing program) 2021/02/08 15:18:27 fetching corpus: 4850, signal 393820/474996 (executing program) 2021/02/08 15:18:27 fetching corpus: 4900, signal 395223/476814 (executing program) 2021/02/08 15:18:27 fetching corpus: 4950, signal 396696/478667 (executing program) 2021/02/08 15:18:27 fetching corpus: 5000, signal 397753/480280 (executing program) 2021/02/08 15:18:27 fetching corpus: 5050, signal 398655/481736 (executing program) 2021/02/08 15:18:27 fetching corpus: 5100, signal 400123/483583 (executing program) 2021/02/08 15:18:28 fetching corpus: 5150, signal 401168/485107 (executing program) 2021/02/08 15:18:28 fetching corpus: 5200, signal 402258/486631 (executing program) 2021/02/08 15:18:28 fetching corpus: 5250, signal 403411/488256 (executing program) 2021/02/08 15:18:28 fetching corpus: 5300, signal 405103/490185 (executing program) 2021/02/08 15:18:28 fetching corpus: 5350, signal 406366/491869 (executing program) 2021/02/08 15:18:28 fetching corpus: 5400, signal 407601/493552 (executing program) 2021/02/08 15:18:28 fetching corpus: 5450, signal 408926/495262 (executing program) 2021/02/08 15:18:28 fetching corpus: 5500, signal 410264/496928 (executing program) 2021/02/08 15:18:28 fetching corpus: 5550, signal 411406/498434 (executing program) 2021/02/08 15:18:28 fetching corpus: 5600, signal 412337/499801 (executing program) 2021/02/08 15:18:29 fetching corpus: 5650, signal 414228/501778 (executing program) 2021/02/08 15:18:29 fetching corpus: 5700, signal 415337/503291 (executing program) 2021/02/08 15:18:29 fetching corpus: 5750, signal 416136/504527 (executing program) 2021/02/08 15:18:29 fetching corpus: 5800, signal 417564/506239 (executing program) 2021/02/08 15:18:29 fetching corpus: 5850, signal 418486/507551 (executing program) 2021/02/08 15:18:29 fetching corpus: 5900, signal 420517/509646 (executing program) 2021/02/08 15:18:29 fetching corpus: 5950, signal 421630/511141 (executing program) 2021/02/08 15:18:29 fetching corpus: 6000, signal 422708/512570 (executing program) 2021/02/08 15:18:29 fetching corpus: 6050, signal 423666/513907 (executing program) 2021/02/08 15:18:29 fetching corpus: 6100, signal 424488/515192 (executing program) 2021/02/08 15:18:30 fetching corpus: 6150, signal 425606/516639 (executing program) 2021/02/08 15:18:30 fetching corpus: 6200, signal 426466/517924 (executing program) 2021/02/08 15:18:30 fetching corpus: 6250, signal 427854/519532 (executing program) 2021/02/08 15:18:30 fetching corpus: 6300, signal 429101/521022 (executing program) 2021/02/08 15:18:30 fetching corpus: 6350, signal 430189/522386 (executing program) 2021/02/08 15:18:30 fetching corpus: 6400, signal 431288/523752 (executing program) 2021/02/08 15:18:30 fetching corpus: 6450, signal 432504/525238 (executing program) 2021/02/08 15:18:30 fetching corpus: 6500, signal 433730/526711 (executing program) 2021/02/08 15:18:30 fetching corpus: 6550, signal 434453/527847 (executing program) 2021/02/08 15:18:31 fetching corpus: 6600, signal 435573/529223 (executing program) 2021/02/08 15:18:31 fetching corpus: 6650, signal 436613/530589 (executing program) 2021/02/08 15:18:31 fetching corpus: 6700, signal 437445/531792 (executing program) 2021/02/08 15:18:31 fetching corpus: 6750, signal 438280/533009 (executing program) 2021/02/08 15:18:31 fetching corpus: 6800, signal 439367/534307 (executing program) 2021/02/08 15:18:31 fetching corpus: 6850, signal 440599/535722 (executing program) 2021/02/08 15:18:31 fetching corpus: 6900, signal 442294/537420 (executing program) 2021/02/08 15:18:31 fetching corpus: 6950, signal 443677/538908 (executing program) 2021/02/08 15:18:31 fetching corpus: 7000, signal 444662/540165 (executing program) 2021/02/08 15:18:32 fetching corpus: 7050, signal 445743/541469 (executing program) 2021/02/08 15:18:32 fetching corpus: 7100, signal 446690/542707 (executing program) 2021/02/08 15:18:32 fetching corpus: 7150, signal 447809/544013 (executing program) 2021/02/08 15:18:32 fetching corpus: 7200, signal 448644/545210 (executing program) 2021/02/08 15:18:32 fetching corpus: 7250, signal 449633/546443 (executing program) 2021/02/08 15:18:32 fetching corpus: 7300, signal 450587/547625 (executing program) 2021/02/08 15:18:32 fetching corpus: 7350, signal 451419/548710 (executing program) 2021/02/08 15:18:32 fetching corpus: 7400, signal 452153/549772 (executing program) 2021/02/08 15:18:32 fetching corpus: 7450, signal 452958/550868 (executing program) 2021/02/08 15:18:33 fetching corpus: 7500, signal 454032/552107 (executing program) 2021/02/08 15:18:33 fetching corpus: 7550, signal 455520/553607 (executing program) 2021/02/08 15:18:33 fetching corpus: 7600, signal 456638/554845 (executing program) 2021/02/08 15:18:33 fetching corpus: 7650, signal 457615/556038 (executing program) 2021/02/08 15:18:33 fetching corpus: 7700, signal 458531/557169 (executing program) 2021/02/08 15:18:33 fetching corpus: 7750, signal 459198/558164 (executing program) 2021/02/08 15:18:33 fetching corpus: 7800, signal 460317/559397 (executing program) 2021/02/08 15:18:33 fetching corpus: 7850, signal 461285/560554 (executing program) 2021/02/08 15:18:34 fetching corpus: 7900, signal 462112/561698 (executing program) 2021/02/08 15:18:34 fetching corpus: 7950, signal 463167/562825 (executing program) 2021/02/08 15:18:34 fetching corpus: 8000, signal 463797/563745 (executing program) 2021/02/08 15:18:34 fetching corpus: 8050, signal 464634/564803 (executing program) 2021/02/08 15:18:34 fetching corpus: 8100, signal 465150/565695 (executing program) 2021/02/08 15:18:34 fetching corpus: 8150, signal 465848/566686 (executing program) 2021/02/08 15:18:34 fetching corpus: 8200, signal 467576/568140 (executing program) 2021/02/08 15:18:34 fetching corpus: 8250, signal 468471/569216 (executing program) 2021/02/08 15:18:35 fetching corpus: 8300, signal 469204/570169 (executing program) 2021/02/08 15:18:35 fetching corpus: 8350, signal 470177/571268 (executing program) 2021/02/08 15:18:35 fetching corpus: 8400, signal 470789/572172 (executing program) 2021/02/08 15:18:35 fetching corpus: 8450, signal 471773/573334 (executing program) 2021/02/08 15:18:35 fetching corpus: 8500, signal 472638/574400 (executing program) 2021/02/08 15:18:35 fetching corpus: 8550, signal 473298/575308 (executing program) 2021/02/08 15:18:35 fetching corpus: 8600, signal 473960/576255 (executing program) 2021/02/08 15:18:35 fetching corpus: 8650, signal 475042/577413 (executing program) 2021/02/08 15:18:35 fetching corpus: 8700, signal 475753/578348 (executing program) 2021/02/08 15:18:36 fetching corpus: 8750, signal 476863/579526 (executing program) 2021/02/08 15:18:36 fetching corpus: 8800, signal 477737/580546 (executing program) 2021/02/08 15:18:36 fetching corpus: 8850, signal 478400/581448 (executing program) 2021/02/08 15:18:36 fetching corpus: 8900, signal 479282/582419 (executing program) 2021/02/08 15:18:36 fetching corpus: 8950, signal 479935/583297 (executing program) 2021/02/08 15:18:36 fetching corpus: 9000, signal 480880/584332 (executing program) 2021/02/08 15:18:36 fetching corpus: 9050, signal 481483/585185 (executing program) 2021/02/08 15:18:36 fetching corpus: 9100, signal 482055/586003 (executing program) 2021/02/08 15:18:36 fetching corpus: 9150, signal 483001/586996 (executing program) 2021/02/08 15:18:36 fetching corpus: 9200, signal 484032/588033 (executing program) 2021/02/08 15:18:37 fetching corpus: 9250, signal 484708/588899 (executing program) 2021/02/08 15:18:37 fetching corpus: 9300, signal 485327/589764 (executing program) 2021/02/08 15:18:37 fetching corpus: 9350, signal 486247/590733 (executing program) 2021/02/08 15:18:37 fetching corpus: 9400, signal 486612/591416 (executing program) 2021/02/08 15:18:37 fetching corpus: 9450, signal 487201/592211 (executing program) 2021/02/08 15:18:37 fetching corpus: 9500, signal 487936/593024 (executing program) 2021/02/08 15:18:37 fetching corpus: 9550, signal 488781/593929 (executing program) 2021/02/08 15:18:37 fetching corpus: 9600, signal 489307/594722 (executing program) 2021/02/08 15:18:37 fetching corpus: 9650, signal 490117/595591 (executing program) 2021/02/08 15:18:37 fetching corpus: 9700, signal 490546/596329 (executing program) 2021/02/08 15:18:37 fetching corpus: 9750, signal 491160/597153 (executing program) 2021/02/08 15:18:38 fetching corpus: 9800, signal 492080/598124 (executing program) 2021/02/08 15:18:38 fetching corpus: 9850, signal 492891/599003 (executing program) 2021/02/08 15:18:38 fetching corpus: 9900, signal 493393/599710 (executing program) 2021/02/08 15:18:38 fetching corpus: 9950, signal 494132/600527 (executing program) 2021/02/08 15:18:38 fetching corpus: 10000, signal 494677/601293 (executing program) 2021/02/08 15:18:38 fetching corpus: 10050, signal 495586/602225 (executing program) 2021/02/08 15:18:38 fetching corpus: 10100, signal 496140/602986 (executing program) 2021/02/08 15:18:38 fetching corpus: 10150, signal 496981/603838 (executing program) 2021/02/08 15:18:39 fetching corpus: 10200, signal 497531/604605 (executing program) 2021/02/08 15:18:39 fetching corpus: 10250, signal 498670/605567 (executing program) 2021/02/08 15:18:39 fetching corpus: 10300, signal 499563/606399 (executing program) 2021/02/08 15:18:39 fetching corpus: 10350, signal 500535/607287 (executing program) 2021/02/08 15:18:39 fetching corpus: 10400, signal 500971/607937 (executing program) 2021/02/08 15:18:39 fetching corpus: 10450, signal 501791/608796 (executing program) 2021/02/08 15:18:39 fetching corpus: 10500, signal 502936/609736 (executing program) 2021/02/08 15:18:39 fetching corpus: 10550, signal 503502/610434 (executing program) 2021/02/08 15:18:39 fetching corpus: 10600, signal 504108/611186 (executing program) 2021/02/08 15:18:40 fetching corpus: 10650, signal 504978/611964 (executing program) 2021/02/08 15:18:40 fetching corpus: 10700, signal 505662/612720 (executing program) 2021/02/08 15:18:40 fetching corpus: 10750, signal 506602/613559 (executing program) 2021/02/08 15:18:40 fetching corpus: 10800, signal 507374/614351 (executing program) 2021/02/08 15:18:40 fetching corpus: 10850, signal 508295/615127 (executing program) 2021/02/08 15:18:40 fetching corpus: 10900, signal 508997/615865 (executing program) 2021/02/08 15:18:40 fetching corpus: 10950, signal 509662/616567 (executing program) 2021/02/08 15:18:40 fetching corpus: 11000, signal 510201/617218 (executing program) 2021/02/08 15:18:40 fetching corpus: 11050, signal 510824/617906 (executing program) 2021/02/08 15:18:41 fetching corpus: 11100, signal 511473/618644 (executing program) 2021/02/08 15:18:41 fetching corpus: 11150, signal 511961/619321 (executing program) 2021/02/08 15:18:41 fetching corpus: 11200, signal 512421/619979 (executing program) 2021/02/08 15:18:41 fetching corpus: 11250, signal 513237/620723 (executing program) 2021/02/08 15:18:41 fetching corpus: 11300, signal 514766/621670 (executing program) 2021/02/08 15:18:41 fetching corpus: 11350, signal 515277/622317 (executing program) 2021/02/08 15:18:41 fetching corpus: 11400, signal 515895/622985 (executing program) 2021/02/08 15:18:41 fetching corpus: 11450, signal 516569/623662 (executing program) 2021/02/08 15:18:41 fetching corpus: 11500, signal 517076/624294 (executing program) 2021/02/08 15:18:41 fetching corpus: 11550, signal 517700/624972 (executing program) 2021/02/08 15:18:42 fetching corpus: 11600, signal 518148/625583 (executing program) 2021/02/08 15:18:42 fetching corpus: 11650, signal 518849/626248 (executing program) 2021/02/08 15:18:42 fetching corpus: 11700, signal 519519/626906 (executing program) 2021/02/08 15:18:42 fetching corpus: 11750, signal 520087/627569 (executing program) 2021/02/08 15:18:42 fetching corpus: 11800, signal 520579/628169 (executing program) 2021/02/08 15:18:42 fetching corpus: 11850, signal 521477/628875 (executing program) 2021/02/08 15:18:42 fetching corpus: 11900, signal 521848/629438 (executing program) 2021/02/08 15:18:42 fetching corpus: 11950, signal 522390/630040 (executing program) 2021/02/08 15:18:43 fetching corpus: 12000, signal 523042/630690 (executing program) 2021/02/08 15:18:43 fetching corpus: 12050, signal 523734/631331 (executing program) 2021/02/08 15:18:43 fetching corpus: 12100, signal 524658/632021 (executing program) 2021/02/08 15:18:43 fetching corpus: 12150, signal 525437/632677 (executing program) 2021/02/08 15:18:43 fetching corpus: 12200, signal 525798/633198 (executing program) 2021/02/08 15:18:43 fetching corpus: 12250, signal 526567/633810 (executing program) 2021/02/08 15:18:43 fetching corpus: 12300, signal 527012/634352 (executing program) 2021/02/08 15:18:43 fetching corpus: 12350, signal 527537/634935 (executing program) 2021/02/08 15:18:43 fetching corpus: 12400, signal 528031/635517 (executing program) 2021/02/08 15:18:43 fetching corpus: 12449, signal 528773/636154 (executing program) 2021/02/08 15:18:43 fetching corpus: 12499, signal 529565/636813 (executing program) 2021/02/08 15:18:44 fetching corpus: 12549, signal 530113/637384 (executing program) 2021/02/08 15:18:44 fetching corpus: 12599, signal 530872/638014 (executing program) 2021/02/08 15:18:44 fetching corpus: 12649, signal 531641/638677 (executing program) 2021/02/08 15:18:44 fetching corpus: 12699, signal 532171/639231 (executing program) 2021/02/08 15:18:44 fetching corpus: 12749, signal 532708/639817 (executing program) 2021/02/08 15:18:44 fetching corpus: 12799, signal 533366/640384 (executing program) 2021/02/08 15:18:44 fetching corpus: 12849, signal 534105/640954 (executing program) 2021/02/08 15:18:44 fetching corpus: 12899, signal 534637/641505 (executing program) 2021/02/08 15:18:44 fetching corpus: 12949, signal 535243/642091 (executing program) 2021/02/08 15:18:45 fetching corpus: 12999, signal 535947/642694 (executing program) 2021/02/08 15:18:45 fetching corpus: 13049, signal 536593/643227 (executing program) 2021/02/08 15:18:45 fetching corpus: 13099, signal 537151/643774 (executing program) 2021/02/08 15:18:45 fetching corpus: 13149, signal 537595/644272 (executing program) 2021/02/08 15:18:45 fetching corpus: 13199, signal 538049/644791 (executing program) 2021/02/08 15:18:45 fetching corpus: 13249, signal 538513/645282 (executing program) 2021/02/08 15:18:45 fetching corpus: 13299, signal 538930/645771 (executing program) 2021/02/08 15:18:45 fetching corpus: 13349, signal 539341/646282 (executing program) 2021/02/08 15:18:45 fetching corpus: 13399, signal 539716/646759 (executing program) 2021/02/08 15:18:46 fetching corpus: 13449, signal 540115/647245 (executing program) 2021/02/08 15:18:46 fetching corpus: 13499, signal 540672/647754 (executing program) 2021/02/08 15:18:46 fetching corpus: 13549, signal 541348/648251 (executing program) 2021/02/08 15:18:46 fetching corpus: 13599, signal 543182/649028 (executing program) 2021/02/08 15:18:46 fetching corpus: 13649, signal 544079/649587 (executing program) 2021/02/08 15:18:46 fetching corpus: 13699, signal 544753/650127 (executing program) 2021/02/08 15:18:46 fetching corpus: 13749, signal 545284/650619 (executing program) 2021/02/08 15:18:46 fetching corpus: 13799, signal 546275/651170 (executing program) 2021/02/08 15:18:46 fetching corpus: 13849, signal 546661/651622 (executing program) 2021/02/08 15:18:47 fetching corpus: 13899, signal 547172/652059 (executing program) 2021/02/08 15:18:47 fetching corpus: 13949, signal 547693/652521 (executing program) 2021/02/08 15:18:47 fetching corpus: 13999, signal 548670/653091 (executing program) 2021/02/08 15:18:47 fetching corpus: 14049, signal 549223/653569 (executing program) 2021/02/08 15:18:47 fetching corpus: 14099, signal 549807/654020 (executing program) 2021/02/08 15:18:47 fetching corpus: 14149, signal 550283/654422 (executing program) 2021/02/08 15:18:47 fetching corpus: 14199, signal 550656/654874 (executing program) 2021/02/08 15:18:47 fetching corpus: 14249, signal 551244/655311 (executing program) 2021/02/08 15:18:48 fetching corpus: 14299, signal 551682/655749 (executing program) 2021/02/08 15:18:48 fetching corpus: 14349, signal 552182/656196 (executing program) 2021/02/08 15:18:48 fetching corpus: 14399, signal 552634/656604 (executing program) 2021/02/08 15:18:48 fetching corpus: 14449, signal 553300/657087 (executing program) 2021/02/08 15:18:48 fetching corpus: 14499, signal 553702/657491 (executing program) 2021/02/08 15:18:48 fetching corpus: 14549, signal 554222/657873 (executing program) 2021/02/08 15:18:48 fetching corpus: 14599, signal 554923/658332 (executing program) 2021/02/08 15:18:48 fetching corpus: 14649, signal 555399/658752 (executing program) 2021/02/08 15:18:48 fetching corpus: 14699, signal 555893/659163 (executing program) 2021/02/08 15:18:48 fetching corpus: 14749, signal 557029/659673 (executing program) 2021/02/08 15:18:48 fetching corpus: 14799, signal 557490/660065 (executing program) 2021/02/08 15:18:49 fetching corpus: 14849, signal 558039/660486 (executing program) 2021/02/08 15:18:49 fetching corpus: 14899, signal 558772/660893 (executing program) 2021/02/08 15:18:49 fetching corpus: 14949, signal 559274/661267 (executing program) 2021/02/08 15:18:49 fetching corpus: 14999, signal 559789/661678 (executing program) 2021/02/08 15:18:49 fetching corpus: 15049, signal 560250/662083 (executing program) 2021/02/08 15:18:49 fetching corpus: 15099, signal 560581/662434 (executing program) 2021/02/08 15:18:49 fetching corpus: 15149, signal 561001/662775 (executing program) 2021/02/08 15:18:49 fetching corpus: 15199, signal 561498/663178 (executing program) 2021/02/08 15:18:49 fetching corpus: 15249, signal 562021/663595 (executing program) 2021/02/08 15:18:50 fetching corpus: 15299, signal 562550/663962 (executing program) 2021/02/08 15:18:50 fetching corpus: 15349, signal 562962/664351 (executing program) 2021/02/08 15:18:50 fetching corpus: 15399, signal 563468/664712 (executing program) 2021/02/08 15:18:50 fetching corpus: 15449, signal 564120/665089 (executing program) 2021/02/08 15:18:50 fetching corpus: 15499, signal 564691/665486 (executing program) 2021/02/08 15:18:50 fetching corpus: 15549, signal 565270/665844 (executing program) 2021/02/08 15:18:50 fetching corpus: 15599, signal 565744/666211 (executing program) 2021/02/08 15:18:50 fetching corpus: 15649, signal 566177/666572 (executing program) 2021/02/08 15:18:50 fetching corpus: 15699, signal 566663/666946 (executing program) 2021/02/08 15:18:51 fetching corpus: 15749, signal 567226/667288 (executing program) 2021/02/08 15:18:51 fetching corpus: 15799, signal 567629/667617 (executing program) 2021/02/08 15:18:51 fetching corpus: 15849, signal 568082/667984 (executing program) 2021/02/08 15:18:51 fetching corpus: 15899, signal 568459/668304 (executing program) 2021/02/08 15:18:51 fetching corpus: 15949, signal 568912/668619 (executing program) 2021/02/08 15:18:51 fetching corpus: 15999, signal 569516/668960 (executing program) 2021/02/08 15:18:51 fetching corpus: 16049, signal 569881/669258 (executing program) 2021/02/08 15:18:51 fetching corpus: 16099, signal 570491/669586 (executing program) 2021/02/08 15:18:51 fetching corpus: 16149, signal 570951/669934 (executing program) 2021/02/08 15:18:52 fetching corpus: 16199, signal 571435/670269 (executing program) 2021/02/08 15:18:52 fetching corpus: 16249, signal 571906/670547 (executing program) 2021/02/08 15:18:52 fetching corpus: 16299, signal 572439/670847 (executing program) 2021/02/08 15:18:52 fetching corpus: 16349, signal 572704/671155 (executing program) 2021/02/08 15:18:52 fetching corpus: 16399, signal 573057/671501 (executing program) 2021/02/08 15:18:52 fetching corpus: 16449, signal 573537/671843 (executing program) 2021/02/08 15:18:52 fetching corpus: 16499, signal 574236/672183 (executing program) 2021/02/08 15:18:52 fetching corpus: 16549, signal 574913/672481 (executing program) 2021/02/08 15:18:52 fetching corpus: 16599, signal 575411/672812 (executing program) 2021/02/08 15:18:52 fetching corpus: 16649, signal 575783/673101 (executing program) 2021/02/08 15:18:53 fetching corpus: 16699, signal 576266/673390 (executing program) 2021/02/08 15:18:53 fetching corpus: 16749, signal 576874/673679 (executing program) 2021/02/08 15:18:53 fetching corpus: 16799, signal 577280/673944 (executing program) 2021/02/08 15:18:53 fetching corpus: 16849, signal 577645/673944 (executing program) 2021/02/08 15:18:53 fetching corpus: 16899, signal 578086/673944 (executing program) 2021/02/08 15:18:53 fetching corpus: 16949, signal 578620/673944 (executing program) 2021/02/08 15:18:53 fetching corpus: 16999, signal 579154/673944 (executing program) 2021/02/08 15:18:53 fetching corpus: 17049, signal 579604/673944 (executing program) 2021/02/08 15:18:53 fetching corpus: 17099, signal 580128/673944 (executing program) 2021/02/08 15:18:53 fetching corpus: 17149, signal 580513/673952 (executing program) 2021/02/08 15:18:54 fetching corpus: 17199, signal 580862/673952 (executing program) 2021/02/08 15:18:54 fetching corpus: 17249, signal 581405/673952 (executing program) 2021/02/08 15:18:54 fetching corpus: 17299, signal 581891/673952 (executing program) 2021/02/08 15:18:54 fetching corpus: 17349, signal 582244/673952 (executing program) 2021/02/08 15:18:54 fetching corpus: 17399, signal 582572/673952 (executing program) 2021/02/08 15:18:54 fetching corpus: 17449, signal 583062/673952 (executing program) 2021/02/08 15:18:54 fetching corpus: 17499, signal 583477/673952 (executing program) 2021/02/08 15:18:54 fetching corpus: 17549, signal 583999/673952 (executing program) 2021/02/08 15:18:55 fetching corpus: 17599, signal 584420/673952 (executing program) 2021/02/08 15:18:55 fetching corpus: 17649, signal 584852/673952 (executing program) 2021/02/08 15:18:55 fetching corpus: 17699, signal 585204/673952 (executing program) 2021/02/08 15:18:55 fetching corpus: 17749, signal 585725/673952 (executing program) 2021/02/08 15:18:55 fetching corpus: 17799, signal 586186/673952 (executing program) 2021/02/08 15:18:55 fetching corpus: 17849, signal 586548/673952 (executing program) 2021/02/08 15:18:55 fetching corpus: 17899, signal 587093/673952 (executing program) 2021/02/08 15:18:55 fetching corpus: 17949, signal 587379/673952 (executing program) 2021/02/08 15:18:55 fetching corpus: 17999, signal 587668/673952 (executing program) 2021/02/08 15:18:55 fetching corpus: 18049, signal 588139/673952 (executing program) 2021/02/08 15:18:56 fetching corpus: 18099, signal 588512/673952 (executing program) 2021/02/08 15:18:56 fetching corpus: 18149, signal 588859/673952 (executing program) 2021/02/08 15:18:56 fetching corpus: 18199, signal 589379/673952 (executing program) 2021/02/08 15:18:56 fetching corpus: 18249, signal 589922/673952 (executing program) 2021/02/08 15:18:56 fetching corpus: 18299, signal 590323/673952 (executing program) 2021/02/08 15:18:56 fetching corpus: 18349, signal 590636/673953 (executing program) 2021/02/08 15:18:56 fetching corpus: 18399, signal 591105/673953 (executing program) 2021/02/08 15:18:56 fetching corpus: 18449, signal 592092/673953 (executing program) 2021/02/08 15:18:56 fetching corpus: 18499, signal 592538/673953 (executing program) 2021/02/08 15:18:57 fetching corpus: 18549, signal 592970/673953 (executing program) 2021/02/08 15:18:57 fetching corpus: 18599, signal 593402/673953 (executing program) 2021/02/08 15:18:57 fetching corpus: 18649, signal 593759/673953 (executing program) 2021/02/08 15:18:57 fetching corpus: 18699, signal 594088/673954 (executing program) 2021/02/08 15:18:57 fetching corpus: 18749, signal 594427/673954 (executing program) 2021/02/08 15:18:57 fetching corpus: 18799, signal 594719/673954 (executing program) 2021/02/08 15:18:57 fetching corpus: 18849, signal 595398/673954 (executing program) 2021/02/08 15:18:57 fetching corpus: 18899, signal 595902/673954 (executing program) 2021/02/08 15:18:57 fetching corpus: 18949, signal 596321/673954 (executing program) 2021/02/08 15:18:58 fetching corpus: 18999, signal 596716/673954 (executing program) 2021/02/08 15:18:58 fetching corpus: 19049, signal 597114/673954 (executing program) 2021/02/08 15:18:58 fetching corpus: 19099, signal 597384/673956 (executing program) 2021/02/08 15:18:58 fetching corpus: 19149, signal 597698/673956 (executing program) 2021/02/08 15:18:58 fetching corpus: 19199, signal 598113/673956 (executing program) 2021/02/08 15:18:58 fetching corpus: 19249, signal 598395/673956 (executing program) 2021/02/08 15:18:58 fetching corpus: 19299, signal 598764/673956 (executing program) 2021/02/08 15:18:58 fetching corpus: 19349, signal 599126/673956 (executing program) 2021/02/08 15:18:58 fetching corpus: 19399, signal 599465/673957 (executing program) 2021/02/08 15:18:58 fetching corpus: 19449, signal 599704/673957 (executing program) 2021/02/08 15:18:58 fetching corpus: 19499, signal 600065/673957 (executing program) 2021/02/08 15:18:59 fetching corpus: 19549, signal 600437/673957 (executing program) 2021/02/08 15:18:59 fetching corpus: 19599, signal 600826/673957 (executing program) 2021/02/08 15:18:59 fetching corpus: 19649, signal 601126/673960 (executing program) 2021/02/08 15:18:59 fetching corpus: 19699, signal 601454/673960 (executing program) 2021/02/08 15:18:59 fetching corpus: 19749, signal 601783/673960 (executing program) 2021/02/08 15:18:59 fetching corpus: 19799, signal 602104/673962 (executing program) 2021/02/08 15:18:59 fetching corpus: 19849, signal 602468/673962 (executing program) 2021/02/08 15:18:59 fetching corpus: 19899, signal 602963/673962 (executing program) 2021/02/08 15:18:59 fetching corpus: 19949, signal 603538/673962 (executing program) 2021/02/08 15:18:59 fetching corpus: 19999, signal 603830/673970 (executing program) 2021/02/08 15:18:59 fetching corpus: 20049, signal 604344/673970 (executing program) 2021/02/08 15:19:00 fetching corpus: 20099, signal 604925/673970 (executing program) 2021/02/08 15:19:00 fetching corpus: 20149, signal 605487/673970 (executing program) 2021/02/08 15:19:00 fetching corpus: 20199, signal 605993/673970 (executing program) 2021/02/08 15:19:00 fetching corpus: 20249, signal 606245/673970 (executing program) 2021/02/08 15:19:00 fetching corpus: 20299, signal 606738/673970 (executing program) 2021/02/08 15:19:00 fetching corpus: 20349, signal 607081/673970 (executing program) 2021/02/08 15:19:00 fetching corpus: 20399, signal 607393/673970 (executing program) 2021/02/08 15:19:00 fetching corpus: 20449, signal 607877/673970 (executing program) 2021/02/08 15:19:00 fetching corpus: 20499, signal 608203/673970 (executing program) 2021/02/08 15:19:01 fetching corpus: 20549, signal 608586/673970 (executing program) 2021/02/08 15:19:01 fetching corpus: 20599, signal 609293/673970 (executing program) 2021/02/08 15:19:01 fetching corpus: 20649, signal 609544/673970 (executing program) 2021/02/08 15:19:01 fetching corpus: 20699, signal 609876/673970 (executing program) 2021/02/08 15:19:01 fetching corpus: 20749, signal 610153/673970 (executing program) 2021/02/08 15:19:01 fetching corpus: 20799, signal 610557/673970 (executing program) 2021/02/08 15:19:01 fetching corpus: 20849, signal 610863/673970 (executing program) 2021/02/08 15:19:01 fetching corpus: 20899, signal 611134/673970 (executing program) 2021/02/08 15:19:02 fetching corpus: 20949, signal 611416/673970 (executing program) 2021/02/08 15:19:02 fetching corpus: 20999, signal 612068/673970 (executing program) 2021/02/08 15:19:02 fetching corpus: 21049, signal 612349/673970 (executing program) 2021/02/08 15:19:02 fetching corpus: 21099, signal 612793/673970 (executing program) 2021/02/08 15:19:02 fetching corpus: 21149, signal 613197/673970 (executing program) 2021/02/08 15:19:02 fetching corpus: 21199, signal 613503/673970 (executing program) 2021/02/08 15:19:02 fetching corpus: 21249, signal 614000/673970 (executing program) 2021/02/08 15:19:02 fetching corpus: 21299, signal 614471/673970 (executing program) 2021/02/08 15:19:02 fetching corpus: 21349, signal 615008/673970 (executing program) 2021/02/08 15:19:03 fetching corpus: 21399, signal 615518/673970 (executing program) 2021/02/08 15:19:03 fetching corpus: 21449, signal 615856/673970 (executing program) 2021/02/08 15:19:03 fetching corpus: 21499, signal 616294/673970 (executing program) 2021/02/08 15:19:03 fetching corpus: 21549, signal 616613/673970 (executing program) 2021/02/08 15:19:03 fetching corpus: 21599, signal 616939/673970 (executing program) 2021/02/08 15:19:03 fetching corpus: 21649, signal 617291/673970 (executing program) 2021/02/08 15:19:03 fetching corpus: 21699, signal 617679/673970 (executing program) 2021/02/08 15:19:03 fetching corpus: 21749, signal 617976/673970 (executing program) 2021/02/08 15:19:03 fetching corpus: 21799, signal 618360/673970 (executing program) 2021/02/08 15:19:03 fetching corpus: 21849, signal 618654/673970 (executing program) 2021/02/08 15:19:03 fetching corpus: 21899, signal 619073/673970 (executing program) 2021/02/08 15:19:04 fetching corpus: 21949, signal 619353/673970 (executing program) 2021/02/08 15:19:04 fetching corpus: 21999, signal 619644/673970 (executing program) 2021/02/08 15:19:04 fetching corpus: 22049, signal 619962/673970 (executing program) 2021/02/08 15:19:04 fetching corpus: 22099, signal 620271/673970 (executing program) 2021/02/08 15:19:04 fetching corpus: 22149, signal 620630/673970 (executing program) 2021/02/08 15:19:04 fetching corpus: 22199, signal 620961/673970 (executing program) 2021/02/08 15:19:04 fetching corpus: 22249, signal 621190/673970 (executing program) 2021/02/08 15:19:04 fetching corpus: 22299, signal 621445/673970 (executing program) 2021/02/08 15:19:04 fetching corpus: 22349, signal 621867/673970 (executing program) 2021/02/08 15:19:05 fetching corpus: 22399, signal 622141/673970 (executing program) 2021/02/08 15:19:05 fetching corpus: 22449, signal 622430/673970 (executing program) 2021/02/08 15:19:05 fetching corpus: 22499, signal 622714/673970 (executing program) 2021/02/08 15:19:05 fetching corpus: 22549, signal 622986/673970 (executing program) 2021/02/08 15:19:05 fetching corpus: 22599, signal 623295/673970 (executing program) 2021/02/08 15:19:05 fetching corpus: 22649, signal 623645/673970 (executing program) 2021/02/08 15:19:05 fetching corpus: 22699, signal 623953/673970 (executing program) 2021/02/08 15:19:05 fetching corpus: 22749, signal 624752/673970 (executing program) 2021/02/08 15:19:05 fetching corpus: 22799, signal 625017/673970 (executing program) 2021/02/08 15:19:05 fetching corpus: 22849, signal 625263/673970 (executing program) 2021/02/08 15:19:05 fetching corpus: 22899, signal 625519/673970 (executing program) 2021/02/08 15:19:06 fetching corpus: 22949, signal 625731/673970 (executing program) 2021/02/08 15:19:06 fetching corpus: 22999, signal 626090/673970 (executing program) 2021/02/08 15:19:06 fetching corpus: 23049, signal 626432/673970 (executing program) 2021/02/08 15:19:06 fetching corpus: 23099, signal 626700/673970 (executing program) 2021/02/08 15:19:06 fetching corpus: 23149, signal 627039/673970 (executing program) 2021/02/08 15:19:06 fetching corpus: 23199, signal 627435/673970 (executing program) 2021/02/08 15:19:06 fetching corpus: 23249, signal 627912/673970 (executing program) 2021/02/08 15:19:06 fetching corpus: 23299, signal 628193/673970 (executing program) 2021/02/08 15:19:06 fetching corpus: 23349, signal 628562/673970 (executing program) 2021/02/08 15:19:07 fetching corpus: 23399, signal 628955/673970 (executing program) 2021/02/08 15:19:07 fetching corpus: 23449, signal 629215/673970 (executing program) 2021/02/08 15:19:07 fetching corpus: 23499, signal 629718/673972 (executing program) 2021/02/08 15:19:07 fetching corpus: 23549, signal 630065/673972 (executing program) 2021/02/08 15:19:07 fetching corpus: 23599, signal 630387/673972 (executing program) 2021/02/08 15:19:07 fetching corpus: 23649, signal 630778/673972 (executing program) 2021/02/08 15:19:07 fetching corpus: 23699, signal 630972/673972 (executing program) 2021/02/08 15:19:07 fetching corpus: 23749, signal 631405/673972 (executing program) 2021/02/08 15:19:07 fetching corpus: 23799, signal 631754/673972 (executing program) 2021/02/08 15:19:08 fetching corpus: 23849, signal 632120/673972 (executing program) 2021/02/08 15:19:08 fetching corpus: 23899, signal 632435/673973 (executing program) 2021/02/08 15:19:08 fetching corpus: 23949, signal 632755/673973 (executing program) 2021/02/08 15:19:08 fetching corpus: 23999, signal 633068/673975 (executing program) 2021/02/08 15:19:08 fetching corpus: 24049, signal 633438/673975 (executing program) 2021/02/08 15:19:08 fetching corpus: 24099, signal 633755/673975 (executing program) 2021/02/08 15:19:08 fetching corpus: 24149, signal 634015/673975 (executing program) 2021/02/08 15:19:08 fetching corpus: 24199, signal 634312/673975 (executing program) 2021/02/08 15:19:08 fetching corpus: 24249, signal 634745/673975 (executing program) 2021/02/08 15:19:08 fetching corpus: 24299, signal 635157/673975 (executing program) 2021/02/08 15:19:08 fetching corpus: 24349, signal 635474/673975 (executing program) 2021/02/08 15:19:09 fetching corpus: 24399, signal 635792/673975 (executing program) 2021/02/08 15:19:09 fetching corpus: 24449, signal 636122/673975 (executing program) 2021/02/08 15:19:09 fetching corpus: 24499, signal 636430/673977 (executing program) 2021/02/08 15:19:09 fetching corpus: 24549, signal 636807/673977 (executing program) 2021/02/08 15:19:09 fetching corpus: 24599, signal 637131/673977 (executing program) 2021/02/08 15:19:09 fetching corpus: 24649, signal 637437/673977 (executing program) 2021/02/08 15:19:09 fetching corpus: 24699, signal 637681/673977 (executing program) 2021/02/08 15:19:09 fetching corpus: 24749, signal 637904/673979 (executing program) 2021/02/08 15:19:09 fetching corpus: 24799, signal 638323/673979 (executing program) 2021/02/08 15:19:10 fetching corpus: 24849, signal 638691/673980 (executing program) 2021/02/08 15:19:10 fetching corpus: 24899, signal 638966/673980 (executing program) 2021/02/08 15:19:10 fetching corpus: 24949, signal 639168/673980 (executing program) 2021/02/08 15:19:10 fetching corpus: 24999, signal 639458/673980 (executing program) 2021/02/08 15:19:10 fetching corpus: 25049, signal 639907/673980 (executing program) 2021/02/08 15:19:10 fetching corpus: 25099, signal 640304/673980 (executing program) 2021/02/08 15:19:10 fetching corpus: 25149, signal 640610/673980 (executing program) 2021/02/08 15:19:10 fetching corpus: 25199, signal 640856/673980 (executing program) 2021/02/08 15:19:10 fetching corpus: 25249, signal 641093/673980 (executing program) 2021/02/08 15:19:10 fetching corpus: 25299, signal 641419/673980 (executing program) 2021/02/08 15:19:11 fetching corpus: 25349, signal 641944/673982 (executing program) 2021/02/08 15:19:11 fetching corpus: 25399, signal 642258/673982 (executing program) 2021/02/08 15:19:11 fetching corpus: 25449, signal 642618/673982 (executing program) 2021/02/08 15:19:11 fetching corpus: 25499, signal 642826/673982 (executing program) 2021/02/08 15:19:11 fetching corpus: 25549, signal 643044/673982 (executing program) 2021/02/08 15:19:11 fetching corpus: 25599, signal 643362/673982 (executing program) 2021/02/08 15:19:11 fetching corpus: 25649, signal 643597/673982 (executing program) 2021/02/08 15:19:11 fetching corpus: 25699, signal 643985/673982 (executing program) 2021/02/08 15:19:11 fetching corpus: 25749, signal 644207/673982 (executing program) 2021/02/08 15:19:12 fetching corpus: 25799, signal 644582/673982 (executing program) 2021/02/08 15:19:12 fetching corpus: 25849, signal 644953/673982 (executing program) 2021/02/08 15:19:12 fetching corpus: 25899, signal 645219/673982 (executing program) 2021/02/08 15:19:12 fetching corpus: 25949, signal 645496/673982 (executing program) 2021/02/08 15:19:12 fetching corpus: 25999, signal 645924/673982 (executing program) 2021/02/08 15:19:12 fetching corpus: 26049, signal 646212/673982 (executing program) 2021/02/08 15:19:12 fetching corpus: 26099, signal 646556/673982 (executing program) 2021/02/08 15:19:12 fetching corpus: 26149, signal 646811/673982 (executing program) 2021/02/08 15:19:12 fetching corpus: 26199, signal 646968/673982 (executing program) 2021/02/08 15:19:12 fetching corpus: 26249, signal 647247/673982 (executing program) 2021/02/08 15:19:13 fetching corpus: 26299, signal 647562/673982 (executing program) 2021/02/08 15:19:13 fetching corpus: 26349, signal 647835/673982 (executing program) 2021/02/08 15:19:13 fetching corpus: 26399, signal 648154/673982 (executing program) 2021/02/08 15:19:13 fetching corpus: 26449, signal 648889/673982 (executing program) 2021/02/08 15:19:13 fetching corpus: 26499, signal 649204/673982 (executing program) 2021/02/08 15:19:13 fetching corpus: 26549, signal 649488/673982 (executing program) 2021/02/08 15:19:13 fetching corpus: 26599, signal 649821/673982 (executing program) 2021/02/08 15:19:13 fetching corpus: 26649, signal 650037/673982 (executing program) 2021/02/08 15:19:13 fetching corpus: 26699, signal 650439/673982 (executing program) 2021/02/08 15:19:13 fetching corpus: 26749, signal 650653/673982 (executing program) 2021/02/08 15:19:14 fetching corpus: 26799, signal 651035/673982 (executing program) 2021/02/08 15:19:14 fetching corpus: 26849, signal 651317/673982 (executing program) 2021/02/08 15:19:14 fetching corpus: 26899, signal 651678/673982 (executing program) 2021/02/08 15:19:14 fetching corpus: 26949, signal 652067/673986 (executing program) 2021/02/08 15:19:14 fetching corpus: 26999, signal 652290/673986 (executing program) 2021/02/08 15:19:14 fetching corpus: 27049, signal 652556/673986 (executing program) 2021/02/08 15:19:14 fetching corpus: 27099, signal 652864/673986 (executing program) 2021/02/08 15:19:14 fetching corpus: 27149, signal 653193/673986 (executing program) 2021/02/08 15:19:14 fetching corpus: 27199, signal 653434/673986 (executing program) 2021/02/08 15:19:15 fetching corpus: 27249, signal 653707/673986 (executing program) 2021/02/08 15:19:15 fetching corpus: 27299, signal 654108/673986 (executing program) 2021/02/08 15:19:15 fetching corpus: 27349, signal 654433/673986 (executing program) 2021/02/08 15:19:15 fetching corpus: 27399, signal 654702/673986 (executing program) 2021/02/08 15:19:15 fetching corpus: 27449, signal 654914/673986 (executing program) 2021/02/08 15:19:15 fetching corpus: 27499, signal 655095/673989 (executing program) 2021/02/08 15:19:15 fetching corpus: 27549, signal 655265/673989 (executing program) 2021/02/08 15:19:15 fetching corpus: 27599, signal 655488/673989 (executing program) 2021/02/08 15:19:15 fetching corpus: 27649, signal 655815/673994 (executing program) 2021/02/08 15:19:15 fetching corpus: 27699, signal 656086/673994 (executing program) 2021/02/08 15:19:16 fetching corpus: 27749, signal 656313/673994 (executing program) 2021/02/08 15:19:16 fetching corpus: 27799, signal 656654/673994 (executing program) 2021/02/08 15:19:16 fetching corpus: 27849, signal 656959/673994 (executing program) 2021/02/08 15:19:16 fetching corpus: 27899, signal 657302/673994 (executing program) 2021/02/08 15:19:16 fetching corpus: 27949, signal 657510/673994 (executing program) 2021/02/08 15:19:16 fetching corpus: 27986, signal 657739/673994 (executing program) 2021/02/08 15:19:16 fetching corpus: 27986, signal 657739/673994 (executing program) 2021/02/08 15:19:18 starting 6 fuzzer processes 15:19:18 executing program 0: symlinkat(&(0x7f0000000000)='./file0/file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 15:19:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x409618e73ea73c05, &(0x7f0000000100)={0x10, 0x2}, 0x10) 15:19:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:19:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000100), &(0x7f0000000140)=0x8) 15:19:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2000, 0x0, 0x0) 15:19:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000000), 0x4) syzkaller login: [ 132.329583][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 132.604048][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 132.627777][ T8596] IPVS: ftp: loaded support on port[0] = 21 [ 132.788388][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.822685][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.831713][ T8502] device bridge_slave_0 entered promiscuous mode [ 132.853193][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.860317][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.882389][ T8502] device bridge_slave_1 entered promiscuous mode [ 132.912922][ T8662] IPVS: ftp: loaded support on port[0] = 21 [ 132.940225][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.956087][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.026966][ T8502] team0: Port device team_slave_0 added [ 133.043750][ T8502] team0: Port device team_slave_1 added [ 133.078101][ T8703] IPVS: ftp: loaded support on port[0] = 21 [ 133.145737][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.154661][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.181481][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.200182][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.207363][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.236189][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.358515][ T8803] IPVS: ftp: loaded support on port[0] = 21 [ 133.360304][ T8596] chnl_net:caif_netlink_parms(): no params data found [ 133.384735][ T8502] device hsr_slave_0 entered promiscuous mode [ 133.392665][ T8502] device hsr_slave_1 entered promiscuous mode [ 133.644607][ T8662] chnl_net:caif_netlink_parms(): no params data found [ 133.676903][ T8596] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.684944][ T8596] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.693894][ T8596] device bridge_slave_0 entered promiscuous mode [ 133.734333][ T8596] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.742667][ T8596] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.751823][ T8596] device bridge_slave_1 entered promiscuous mode [ 133.835055][ T8596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.903893][ T8596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.010023][ T8803] chnl_net:caif_netlink_parms(): no params data found [ 134.032580][ T9182] IPVS: ftp: loaded support on port[0] = 21 [ 134.146675][ T8703] chnl_net:caif_netlink_parms(): no params data found [ 134.157648][ T8662] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.165102][ T8662] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.174702][ T8662] device bridge_slave_0 entered promiscuous mode [ 134.187082][ T8596] team0: Port device team_slave_0 added [ 134.221178][ T8662] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.228279][ T8662] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.237164][ T8662] device bridge_slave_1 entered promiscuous mode [ 134.254631][ T8596] team0: Port device team_slave_1 added [ 134.272880][ T8662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.289214][ T8662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.342129][ T3716] Bluetooth: hci0: command 0x0409 tx timeout [ 134.357148][ T8803] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.364555][ T8803] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.373757][ T8803] device bridge_slave_0 entered promiscuous mode [ 134.419465][ T8662] team0: Port device team_slave_0 added [ 134.434213][ T8803] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.441689][ T8803] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.449447][ T8803] device bridge_slave_1 entered promiscuous mode [ 134.464973][ T8596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.473779][ T8596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.500463][ T8596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.517488][ T8502] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 134.534068][ T8662] team0: Port device team_slave_1 added [ 134.540040][ T8502] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.568590][ T8596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.575903][ T8596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.603095][ T8596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.613756][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 134.648058][ T8596] device hsr_slave_0 entered promiscuous mode [ 134.655860][ T8596] device hsr_slave_1 entered promiscuous mode [ 134.665205][ T8596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.674960][ T8596] Cannot create hsr debugfs directory [ 134.681389][ T8502] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.700038][ T8803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.762242][ T8502] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.786935][ T8803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.803636][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.813606][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.840100][ T3001] Bluetooth: hci2: command 0x0409 tx timeout [ 134.846482][ T8662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.891053][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.898026][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.924346][ T8662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.940361][ T8703] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.948643][ T8703] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.957074][ T8703] device bridge_slave_0 entered promiscuous mode [ 134.966408][ T8703] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.976399][ T8703] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.985479][ T8703] device bridge_slave_1 entered promiscuous mode [ 135.039553][ T8803] team0: Port device team_slave_0 added [ 135.059324][ T8803] team0: Port device team_slave_1 added [ 135.066068][ T3001] Bluetooth: hci3: command 0x0409 tx timeout [ 135.095734][ T8662] device hsr_slave_0 entered promiscuous mode [ 135.104463][ T8662] device hsr_slave_1 entered promiscuous mode [ 135.113012][ T8662] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.121813][ T8662] Cannot create hsr debugfs directory [ 135.137748][ T8703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.165778][ T8703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.253535][ T8803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.262600][ T8803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.291912][ T8803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.306401][ T9182] chnl_net:caif_netlink_parms(): no params data found [ 135.310560][ T3716] Bluetooth: hci4: command 0x0409 tx timeout [ 135.343198][ T8803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.350177][ T8803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.376664][ T8803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.408528][ T8703] team0: Port device team_slave_0 added [ 135.449136][ T8703] team0: Port device team_slave_1 added [ 135.498379][ T8803] device hsr_slave_0 entered promiscuous mode [ 135.506735][ T8803] device hsr_slave_1 entered promiscuous mode [ 135.514936][ T8803] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.523306][ T8803] Cannot create hsr debugfs directory [ 135.538051][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.545459][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.572599][ T8703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.586267][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.593405][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.619899][ T8703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.716001][ T8703] device hsr_slave_0 entered promiscuous mode [ 135.724046][ T8703] device hsr_slave_1 entered promiscuous mode [ 135.733097][ T8703] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.742412][ T8703] Cannot create hsr debugfs directory [ 135.768879][ T9182] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.782448][ T9182] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.791036][ T9182] device bridge_slave_0 entered promiscuous mode [ 135.846177][ T9182] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.853591][ T9182] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.862200][ T9182] device bridge_slave_1 entered promiscuous mode [ 135.869873][ T8596] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 135.937648][ T8596] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 135.955466][ T8596] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 135.973299][ T9182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.015212][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.022420][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 136.025046][ T8596] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 136.040073][ T9182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.125649][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.136420][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.157152][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.190202][ T9182] team0: Port device team_slave_0 added [ 136.202251][ T9182] team0: Port device team_slave_1 added [ 136.231034][ T9182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.238010][ T9182] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.264527][ T9182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.288154][ T8662] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 136.329730][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.339500][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.349690][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.357258][ T9625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.367424][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.378552][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.388330][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.395614][ T9625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.406534][ T9182] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.415676][ T9182] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.437281][ T3001] Bluetooth: hci0: command 0x041b tx timeout [ 136.448549][ T9182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.480529][ T8662] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 136.491943][ T8662] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 136.508389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.517943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.549638][ T9182] device hsr_slave_0 entered promiscuous mode [ 136.557446][ T9182] device hsr_slave_1 entered promiscuous mode [ 136.566271][ T9182] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.574387][ T9182] Cannot create hsr debugfs directory [ 136.583342][ T8662] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 136.632051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.644322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.653815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.672804][ T9625] Bluetooth: hci1: command 0x041b tx timeout [ 136.698978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.708680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.718614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.747600][ T8803] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 136.769472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.781570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.790255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.799367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.809817][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.840610][ T8803] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 136.899714][ T8803] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 136.901580][ T9625] Bluetooth: hci2: command 0x041b tx timeout [ 136.918700][ T8803] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 136.938582][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.946222][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.986729][ T8596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.031391][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.044712][ T8703] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 137.056193][ T8703] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 137.071079][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.078976][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.104277][ T8703] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 137.117263][ T8596] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.135803][ T8703] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 137.142975][ T9625] Bluetooth: hci3: command 0x041b tx timeout [ 137.207989][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.219215][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.231394][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.238489][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.261014][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.269007][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.280072][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.289191][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.296379][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.305966][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.315720][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.350802][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.359571][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.369870][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.379121][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.412364][ T8921] Bluetooth: hci4: command 0x041b tx timeout [ 137.433568][ T8662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.441493][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.449557][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.459821][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.469149][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.478515][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.507971][ T8596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.519487][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.541532][ T8662] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.562739][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.577387][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.587672][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.598123][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.607204][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.615920][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.624588][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.633246][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.647873][ T8502] device veth0_vlan entered promiscuous mode [ 137.676239][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.687540][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.697011][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.704192][ T8921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.713836][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.722951][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.731545][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.738630][ T8921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.760106][ T8803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.775590][ T9182] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 137.800163][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.811804][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.823181][ T8502] device veth1_vlan entered promiscuous mode [ 137.859524][ T9182] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 137.881775][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.889839][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.900622][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.908224][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.919143][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.928864][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.938534][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.948797][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.961001][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.980017][ T8596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.998668][ T9182] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 138.009816][ T9182] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 138.030431][ T8803] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.039685][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.049974][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.059174][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.067822][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.083115][ T8662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.097690][ T8662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.105547][ T9792] Bluetooth: hci5: command 0x041b tx timeout [ 138.132422][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.145369][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.155015][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.166071][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.175109][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.182435][ T8921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.191019][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.201189][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.209610][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.216874][ T8921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.226130][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.248301][ T8502] device veth0_macvtap entered promiscuous mode [ 138.268406][ T8502] device veth1_macvtap entered promiscuous mode [ 138.308362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.317444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.327412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.336276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.379519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.388557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.397897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.405985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.417890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.452212][ T8662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.471498][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.479846][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.489467][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.503686][ T8703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.511800][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 138.518377][ T8596] device veth0_vlan entered promiscuous mode [ 138.537241][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.547262][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.581068][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.614185][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.627987][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.637460][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.646923][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.656488][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.665733][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.674959][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.684659][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.698024][ T8703] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.713753][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.725088][ T8596] device veth1_vlan entered promiscuous mode [ 138.741532][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 138.756405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.765283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.774563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.784171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.793297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.802581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.811871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.821542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.840035][ T8502] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.849501][ T8502] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.862781][ T8502] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.872056][ T8502] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.911527][ T8803] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.923661][ T8803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.935839][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.946126][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.955838][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.966650][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.976997][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.987188][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.994412][ T9625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.016440][ T9182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.027756][ T9625] Bluetooth: hci2: command 0x040f tx timeout [ 139.059398][ T8662] device veth0_vlan entered promiscuous mode [ 139.072758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.081420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.090059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.099985][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.107190][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.116620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.131422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.161150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.169611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.221108][ T3001] Bluetooth: hci3: command 0x040f tx timeout [ 139.259672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.272919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.284505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.295700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.307368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.316891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.325840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.334006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.342563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.351628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.360004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.369815][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.378716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.388051][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.453521][ T8596] device veth0_macvtap entered promiscuous mode [ 139.463445][ T3716] Bluetooth: hci4: command 0x040f tx timeout [ 139.479212][ T9182] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.504104][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.536132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.545997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.555499][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.564785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.576112][ T8803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.598493][ T8662] device veth1_vlan entered promiscuous mode [ 139.653274][ T8596] device veth1_macvtap entered promiscuous mode [ 139.667914][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.678400][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.686813][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.696008][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.705429][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.712691][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.721126][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.729762][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.738564][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.746103][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.784290][ T199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.794753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.807952][ T199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.816623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.828847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.838333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.938134][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.949142][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.959866][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.969013][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.978408][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.987592][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.995793][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.003612][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.012862][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.023053][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.032020][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.043358][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.058086][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.072902][ T8596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.083976][ T8703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.105641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.114580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.124664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.135630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.144886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.155629][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.171559][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.184023][ T8596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.190818][ T3716] Bluetooth: hci5: command 0x040f tx timeout [ 140.199356][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.212166][ T9182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.232455][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.244311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.260128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.276004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.285631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.295030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.307642][ T8596] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.323642][ T8596] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.332927][ T8596] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.348355][ T8596] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.364452][ T8662] device veth0_macvtap entered promiscuous mode [ 140.380066][ T8662] device veth1_macvtap entered promiscuous mode [ 140.434688][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.451143][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.459784][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.469697][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.480433][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.489621][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.529274][ T8803] device veth0_vlan entered promiscuous mode [ 140.537329][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.547896][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.580858][ T8921] Bluetooth: hci0: command 0x0419 tx timeout [ 140.591563][ T8803] device veth1_vlan entered promiscuous mode [ 140.602019][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:19:28 executing program 0: request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='[\x00', 0xfffffffffffffffd) [ 140.645221][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.671018][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.685099][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.707115][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.722024][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.734234][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.759863][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.780326][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.795947][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:19:28 executing program 0: keyctl$setperm(0x14, 0x0, 0x0) [ 140.808016][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.825416][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 15:19:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) [ 140.863424][ T8703] device veth0_vlan entered promiscuous mode [ 140.873075][ T8921] Bluetooth: hci1: command 0x0419 tx timeout [ 140.919433][ T9182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.949793][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.972295][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.982126][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.999738][ T8703] device veth1_vlan entered promiscuous mode [ 141.018994][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.029905][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.041759][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.053761][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.066070][ T9829] Bluetooth: hci2: command 0x0419 tx timeout 15:19:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) sendto(r1, &(0x7f00000000c0)='J', 0x1, 0x400c045, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x103) [ 141.078720][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.160935][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.169657][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.188441][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.197950][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.225375][ T8662] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.235856][ T8662] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.253394][ T8662] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.268365][ T8662] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.300833][ T9829] Bluetooth: hci3: command 0x0419 tx timeout [ 141.309200][ T8803] device veth0_macvtap entered promiscuous mode 15:19:28 executing program 0: add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) [ 141.422731][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.441476][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.457580][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 15:19:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) [ 141.489365][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.500071][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.522385][ T8803] device veth1_macvtap entered promiscuous mode [ 141.540506][ T3716] Bluetooth: hci4: command 0x0419 tx timeout [ 141.561319][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.569380][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.594521][ T8703] device veth0_macvtap entered promiscuous mode [ 141.639928][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.653312][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.667483][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.676969][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.686316][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.699875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.731606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.744180][ T8703] device veth1_macvtap entered promiscuous mode [ 141.761362][ T9182] device veth0_vlan entered promiscuous mode [ 141.809887][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.825692][ T8803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.839615][ T8803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.851212][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.858121][ T8803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.873838][ T8803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.885423][ T8803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.896554][ T8803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.908044][ T8803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.934213][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.972028][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.985982][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.995657][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.007301][ T8803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.019172][ T8803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.030762][ T8803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.042522][ T8803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.053005][ T8803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.064315][ T8803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.077352][ T8803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.122537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.133319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.144724][ T9182] device veth1_vlan entered promiscuous mode [ 142.162805][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.173533][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.185067][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.195860][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.205768][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.216318][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.226272][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.236769][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.260637][ T9829] Bluetooth: hci5: command 0x0419 tx timeout [ 142.265809][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.283124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.298539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 15:19:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000a03613"], 0x14}}, 0x0) [ 142.329256][ T8803] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.344550][ T8803] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.363315][ T8803] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.394233][ T8803] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.426425][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.429244][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.448176][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.479960][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.507250][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.530675][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.540881][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.553856][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.572520][ T8703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.584488][ T8703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.596354][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.613507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.624145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.651070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.728074][ T8703] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.742128][ T8703] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.751308][ T8703] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.760185][ T8703] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.778481][ T9182] device veth0_macvtap entered promiscuous mode 15:19:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000006c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000740)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) [ 142.828798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.852462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.878825][ T9182] device veth1_macvtap entered promiscuous mode [ 142.883001][ T3161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.922927][ T3161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.934350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.946948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.955995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.083603][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.104264][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.115285][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.126730][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.137510][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.160283][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.187500][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.199054][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.226492][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.238265][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.278919][ T9182] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.334875][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.352922][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.386531][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.410948][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:19:30 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f00000001c0)=""/11) [ 143.433147][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.459417][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.480544][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.500469][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.519350][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.551465][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.581306][ T9182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.607252][ T9182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.628957][ T9182] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.681909][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.704040][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.733353][ T3161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.741796][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.747071][ T3161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.773195][ T9182] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.774676][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.796239][ T9182] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.824448][ T9182] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.837646][ T9182] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.869552][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.883215][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.990643][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.002422][ T120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.014188][ T120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.041087][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.042004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.076450][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.208391][ T9949] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.250406][ T9949] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.272420][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.323465][ T3161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.356221][ T3161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.394000][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:19:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{0x80}, {0x6}]}) 15:19:31 executing program 1: socketpair(0x0, 0xc, 0x0, &(0x7f0000000040)) 15:19:32 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}) 15:19:32 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000fec000/0x14000)=nil, 0x0) 15:19:32 executing program 2: getresuid(&(0x7f0000001900), &(0x7f0000001940), &(0x7f0000001980)) 15:19:32 executing program 4: perf_event_open(&(0x7f0000003f80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:32 executing program 1: select(0x40, &(0x7f0000000000)={0x80000001}, 0x0, 0x0, 0x0) [ 144.658681][ T35] audit: type=1326 audit(1612797572.027:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9970 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa2549 code=0x0 15:19:32 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xe9, &(0x7f0000000100)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:32 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 15:19:32 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 15:19:32 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x4240) 15:19:32 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='jbd2_lock_buffer_stall\x00'}, 0x10) 15:19:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={0x0}}, 0x0) 15:19:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000140)) 15:19:32 executing program 4: r0 = fork() process_vm_readv(r0, &(0x7f0000000680)=[{&(0x7f0000000500)=""/116, 0x74}], 0x1, &(0x7f0000000900)=[{&(0x7f00000006c0)=""/189, 0xbd}, {0x0}], 0x2, 0x0) 15:19:32 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/self/net/pfkey\x00', 0x200040, 0x0) 15:19:32 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:19:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000bc0)={0x0, @xdp, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @hci}) 15:19:32 executing program 5: syz_open_dev$vcsn(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 15:19:32 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x410200, 0x0) 15:19:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x4b47, 0x0) 15:19:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xe9, &(0x7f0000000100)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:32 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x210000, 0x0) 15:19:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000340)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:19:32 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000001c0)='cq_free\x00'}, 0x10) 15:19:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0189436, 0x0) 15:19:32 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 15:19:32 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5421, 0x0) 15:19:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000016c0)={0x0, 0x0}) 15:19:32 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffff, 0x200080) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, 0x0) 15:19:33 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40086602, 0x0) 15:19:33 executing program 3: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1ff, 0x0) 15:19:33 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 15:19:33 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0) 15:19:33 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xe0000, 0x0) 15:19:33 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffff, 0x200080) 15:19:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 15:19:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 15:19:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x1, &(0x7f0000001940)=@raw=[@exit], &(0x7f0000001980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001a00), 0x8, 0x10, 0x0}, 0x78) 15:19:33 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000440)='\x00', &(0x7f0000000480), 0x0) 15:19:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x9, 0x86, &(0x7f0000000080)=""/134, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 15:19:33 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 15:19:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:33 executing program 0: syslog(0x2, &(0x7f0000000000)=""/161, 0xa1) 15:19:33 executing program 1: syz_open_dev$vcsa(&(0x7f0000001100)='/dev/vcsa#\x00', 0xffffffffffffffe1, 0x450402) 15:19:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 15:19:33 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 15:19:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) 15:19:33 executing program 0: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 15:19:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) fork() socketpair(0x0, 0xc, 0x0, &(0x7f0000000440)) 15:19:33 executing program 1: shmget$private(0x0, 0x3000, 0x5e44b46125362cd4, &(0x7f0000ffc000/0x3000)=nil) 15:19:33 executing program 4: alarm(0x5) alarm(0x0) 15:19:33 executing program 5: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x620, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x50}}, 0x4040801) r0 = semget(0x0, 0x0, 0x101) semctl$IPC_INFO(r0, 0x3, 0x3, &(0x7f0000000040)=""/184) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, 0x0) 15:19:33 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getuid() getegid() getuid() getegid() fork() 15:19:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 15:19:34 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 15:19:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2}) 15:19:34 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x50000, 0x0) 15:19:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x1, &(0x7f0000001940)=@raw=[@exit], &(0x7f0000001980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a40), 0x10}, 0x78) 15:19:34 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 15:19:34 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0xffffffffffffffff) 15:19:34 executing program 1: clock_gettime(0x0, &(0x7f0000000740)) 15:19:34 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) 15:19:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000008c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x7, 0x2a, [@challenge={0x10, 0x1}]}]}, 0x24}}, 0x0) 15:19:34 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000940)={&(0x7f0000000900)={[0x1]}, 0x8}) 15:19:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:19:34 executing program 2: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 15:19:34 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 15:19:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x6}]}) 15:19:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x15) 15:19:34 executing program 3: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0) 15:19:34 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0) getuid() [ 147.349175][ T35] audit: type=1326 audit(1612797574.718:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10129 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f41549 code=0x0 15:19:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:19:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000040)=""/157) [ 147.403508][T10134] mmap: syz-executor.3 (10134) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:19:34 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0xffffffffffffffff}, 0xc) 15:19:34 executing program 2: r0 = fsopen(&(0x7f0000000200)='sysfs\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000001dc0)='+*\x00', &(0x7f0000001e00)='./file0\x00', r1) 15:19:35 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:35 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x24500, 0x0) 15:19:35 executing program 1: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 15:19:35 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000940)={&(0x7f0000000900)={[0x1]}, 0x8}) 15:19:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001a00)={0x14}, 0x14}}, 0x0) 15:19:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 15:19:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) 15:19:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x78) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 15:19:35 executing program 2: syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 15:19:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x2}, [@generic={0x0, 0x5, 0xd, 0x6, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @ldst={0x1, 0x3, 0x6, 0xa, 0x5, 0xfffffffffffffff0, 0xffffffffffffffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x9, 0x86, &(0x7f0000000080)=""/134, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x10, 0x2, 0x4}, 0x10}, 0x78) 15:19:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:19:35 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/self/net/pfkey\x00', 0xe2441, 0x0) 15:19:35 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x6681, 0x0) 15:19:35 executing program 3: select(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000100)={0x4}, &(0x7f0000000000)) 15:19:35 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0xffffffffffffff74, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000000)={0x0, r0/1000+60000}) 15:19:35 executing program 2: syz_genetlink_get_family_id$devlink(0x0) fork() syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/ipc\x00') 15:19:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x154}}, 0x0) 15:19:36 executing program 1: shmget$private(0x0, 0x4000, 0x54001402, &(0x7f0000ffb000/0x4000)=nil) 15:19:36 executing program 4: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xd) 15:19:36 executing program 0: select(0x40, &(0x7f0000000140), 0x0, 0x0, 0x0) 15:19:36 executing program 3: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x56164397f45410de) 15:19:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 15:19:36 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:19:36 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 15:19:36 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/urandom\x00', 0x0, 0x0) 15:19:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000240)={0xf4c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_DATA={0x10, 0xc5, "157478f8a34b5c289ef99b6e"}, @NL80211_ATTR_VENDOR_DATA={0x7, 0xc5, "bdd8fc"}, @NL80211_ATTR_VENDOR_DATA={0xf04, 0xc5, "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"}]}, 0xf4c}, 0x1, 0x0, 0x0, 0xc800}, 0x4000) 15:19:36 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) 15:19:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newtfilter={0x24}, 0x24}}, 0x0) 15:19:36 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 15:19:36 executing program 1: syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x0, 0x0) 15:19:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, 0x0) 15:19:36 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000200)="c3", &(0x7f00000002c0)='0'}, 0x48) 15:19:36 executing program 5: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 15:19:36 executing program 3: fsopen(&(0x7f0000001d80)='nfs\x00', 0x0) 15:19:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='4'], 0x14}}, 0x0) 15:19:36 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) 15:19:36 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) pipe2(&(0x7f0000001680), 0x0) 15:19:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0xb51929b7, 0x1000, &(0x7f0000001740)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:36 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2daa80, 0x0) 15:19:36 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x77359400}) 15:19:37 executing program 2: clock_adjtime(0x3, &(0x7f00000005c0)) 15:19:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:37 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/123) 15:19:37 executing program 4: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000080)={{}, {0x0, r0/1000+60000}}, 0x0) 15:19:37 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000006c0)={{0x0}}) 15:19:37 executing program 3: getresuid(&(0x7f0000001900), 0x0, 0x0) 15:19:37 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x10}, 0x10) 15:19:37 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 15:19:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005340)=""/175, 0xaf}}], 0x1, 0x40, 0x0) 15:19:37 executing program 1: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000002280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000022c0)=@profile={'stack ', '/proc/bus/input/devices\x00'}, 0x1e) 15:19:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000280)) 15:19:37 executing program 5: futex(&(0x7f00000000c0), 0x4, 0x0, 0x0, &(0x7f0000000140), 0x0) 15:19:37 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:19:37 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003600)={0x2020}, 0x2020) 15:19:37 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x207, 0x40b80) [ 150.141856][ T35] audit: type=1400 audit(1612797577.518:4): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="/proc/bus/input/devices" pid=10267 comm="syz-executor.1" 15:19:37 executing program 1: r0 = getpgrp(0x0) capget(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)) 15:19:37 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x8802, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) 15:19:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:19:37 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 15:19:37 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000140)='trusted\x00', 0x0, 0x0) 15:19:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$full(0xffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) read$FUSE(r1, &(0x7f00000056c0)={0x2020}, 0xfffffffffffffe8e) add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) 15:19:37 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) 15:19:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10b002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00009182856c1ea6b34d2a652278df50388a3ecf24d1eb5cb94bff9e027d1c0c100eb1384802131b0ffec8821aec9271e0848f7778e340bb120fe374ea25704b", "e2ce0fb02d252fd995b2da1d76b73a2528a9046b5155d1ee913da2cca555d8564394b9a09d298108f79ad1ff7828c5708d178c9d572e48ba116943ac888caaf2", "c610512366065a2b4495897d5aa6ffc83b5872b8ce955c45fa4a9ffe951256a6"}) 15:19:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002b00)=@buf={0x40, &(0x7f0000002a80)="d74179fa69b526d4089535752fd213c4d6f45487f0baa2338b9b3818d21ab01df344cce2e8f5a2518fbe6f158f65a9bfbd3d7226a1a15c97acfb442c59368b6c"}) 15:19:38 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x43) 15:19:38 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) 15:19:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$full(0xffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) read$FUSE(r1, &(0x7f00000056c0)={0x2020}, 0xfffffffffffffe8e) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 15:19:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 15:19:38 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000002100)='/proc/diskstats\x00', 0x0, 0x0) 15:19:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10b002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00009182856c1ea6b34d2a652278df50388a3ecf24d1eb5cb94bff9e027d1c0c100eb1384802131b0ffec8821aec9271e0848f7778e340bb120fe374ea25704b", "e2ce0fb02d252fd995b2da1d76b73a2528a9046b5155d1ee913da2cca555d8564394b9a09d298108f79ad1ff7828c5708d178c9d572e48ba116943ac888caaf2", "c610512366065a2b4495897d5aa6ffc83b5872b8ce955c45fa4a9ffe951256a6"}) 15:19:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:19:38 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x94000022) 15:19:38 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x43) 15:19:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10b002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00009182856c1ea6b34d2a652278df50388a3ecf24d1eb5cb94bff9e027d1c0c100eb1384802131b0ffec8821aec9271e0848f7778e340bb120fe374ea25704b", "e2ce0fb02d252fd995b2da1d76b73a2528a9046b5155d1ee913da2cca555d8564394b9a09d298108f79ad1ff7828c5708d178c9d572e48ba116943ac888caaf2", "c610512366065a2b4495897d5aa6ffc83b5872b8ce955c45fa4a9ffe951256a6"}) 15:19:38 executing program 0: keyctl$unlink(0x9, 0x0, 0xfffffffffffffff9) 15:19:38 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:19:38 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:19:38 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 15:19:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10b002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00009182856c1ea6b34d2a652278df50388a3ecf24d1eb5cb94bff9e027d1c0c100eb1384802131b0ffec8821aec9271e0848f7778e340bb120fe374ea25704b", "e2ce0fb02d252fd995b2da1d76b73a2528a9046b5155d1ee913da2cca555d8564394b9a09d298108f79ad1ff7828c5708d178c9d572e48ba116943ac888caaf2", "c610512366065a2b4495897d5aa6ffc83b5872b8ce955c45fa4a9ffe951256a6"}) 15:19:38 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x43) 15:19:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @broadcast}, @FRA_SRC={0x8, 0x2, @loopback}]}, 0x2c}}, 0x0) 15:19:38 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, 0x0) 15:19:38 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xc0000432) 15:19:38 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x101200, 0x0) 15:19:38 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:19:38 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x43) 15:19:38 executing program 3: pkey_mprotect(&(0x7f0000abf000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ac1000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 15:19:38 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:19:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x18) 15:19:39 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:19:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f00000042c0)=@mpls_newroute={0x1c, 0x18, 0x8cb449f35a29a9c5}, 0x1c}}, 0x0) 15:19:39 executing program 1: setrlimit(0x0, &(0x7f00000001c0)) 15:19:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x207, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 15:19:39 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1, &(0x7f0000002400)=[{&(0x7f0000002440)=""/102400, 0x19000}], 0x1, 0x0) 15:19:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 15:19:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 15:19:39 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:19:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x141, 0x0) 15:19:39 executing program 5: syz_emit_ethernet(0x1a, &(0x7f0000000040)={@remote, @multicast, @val={@void}, {@llc_tr={0x11, {@snap={0x0, 0x0, 'j', "c90916"}}}}}, 0x0) 15:19:39 executing program 0: add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 15:19:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) 15:19:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc0000140, 0x0) 15:19:39 executing program 1: openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x5c0, 0x0) 15:19:39 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000002100)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 15:19:39 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 15:19:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "cc97ca6102e89d9ac9ddeebf91a90b200e6a15518b5aed45ee0d5b599626e92746be47b7ef5952ddd0434ec3c87bbd0eb53121725a30dd4b667ac3c0cde632d3", "68ec9729ace6c3415fab7a183bf49968be8a5409f29f804879342faf7de31f73"}) 15:19:39 executing program 2: openat$ptmx(0xffffff9c, 0x0, 0x101040, 0x0) 15:19:39 executing program 4: process_vm_readv(0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/88, 0x58}], 0x1, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000540)=""/59, 0x3b}], 0x2, 0x0) 15:19:39 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:19:39 executing program 3: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000240)={&(0x7f00000001c0)={[0x11, 0x1]}, 0x8}) 15:19:39 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 15:19:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 15:19:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0xfffffe0f}}, 0x0) 15:19:39 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffff, 0x0) 15:19:40 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000021c0)=""/147, 0x93) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 15:19:40 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') read$FUSE(r0, 0x0, 0x0) 15:19:40 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xc) 15:19:40 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) 15:19:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:19:40 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:19:40 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000440)) 15:19:40 executing program 3: socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="58781b900d81fd6c63c7f9bd4f50d91d9cf85914c38f2da94a10254ed6e934af6af2dcf6dd2dd857738bce3594f09264a00b35a10cf29b20ff3c97b78767b1c34fe00cafcc8d9c859943b456a6baf8c6479ecdcd097aba6f44caab93676e5a838daa7ba70547bc83baaa8ebd04394025ea6f94edd4a5f141ac34c2bd229035fc6ebdfef88eca12c1e0cd0cf282df13d068a777d7c59b692c75741364c2ed5d29b0422afbbe6f455bbe618760addc8da9869fa53708edb4140e7ee9761eb8", 0xbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r3, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x207a4020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getlink={0x38, 0x12, 0x100, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, 0x40530, 0x8}, [@IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_PHYS_PORT_ID={0x7, 0x22, "0ec088"}, @IFLA_LINKMODE={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000068c0)=[{{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0, 0x0, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000003b40)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{&(0x7f0000002d00)=@rc={0x1f, @none}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002d80)=""/249, 0xf9}, {&(0x7f0000002e80)=""/228, 0xe4}, {&(0x7f0000000200)=""/232, 0xe8}], 0x3, &(0x7f00000030c0)=""/247, 0xf7}, 0x5}], 0x3, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 15:19:40 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:19:40 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:19:40 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 15:19:40 executing program 1: socket$netlink(0x10, 0x3, 0xa) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2800, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 15:19:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) open(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 15:19:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x8000080003, 0x800000000000005) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@bridge_getneigh={0x28, 0x1e, 0x4c2b3ce939349f3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 15:19:40 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/partitions\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0x0, 0x0) 15:19:40 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) syz_io_uring_setup(0x36dc, &(0x7f0000000200), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000002c0)) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 153.564833][T10457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:41 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x74) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140), &(0x7f00000001c0)=@tcp, 0x2}, 0x20) [ 153.628746][T10460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:19:41 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') open(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/meminfo\x00', 0x0, 0x0) 15:19:41 executing program 0: open(&(0x7f00000004c0)='./file0\x00', 0x200042, 0x0) 15:19:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x60200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:19:41 executing program 0: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 15:19:41 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2116400}, 0xc, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000040}, 0x20040014) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r0, 0x703, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20}, 0x840) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x105202, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x3f7, 0xcdb27559cf5dbc84, 0x70bd2d, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x240008d0}, 0x80) 15:19:41 executing program 5: clone(0x30224100, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:19:41 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000010c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000f40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:19:41 executing program 4: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x4000014) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x20}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x20040014) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x840) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x3f7, 0xcdb27559cf5dbc84, 0x70bd2d, 0x25dfdbff, {0x7, 0x7, './file0', './file0'}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x240008d0}, 0x80) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x200042, 0x152) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/meminfo\x00', 0x0, 0x0) utimensat(r2, &(0x7f0000000540)='./file1\x00', &(0x7f0000000580)={{}, {0x0, 0x2710}}, 0x100) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x24, 0x0, 0x2a, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x400}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) r3 = syz_io_uring_setup(0x4e2b, &(0x7f0000000a80)={0x0, 0x6bde, 0x2, 0x2, 0x77, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000b00), 0x0) syz_io_uring_setup(0x287e, &(0x7f0000000b80)={0x0, 0xccbd, 0x1, 0x3, 0x252, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000c00), &(0x7f0000000c40)) [ 154.249552][T10492] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:19:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 15:19:41 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4d0302, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 15:19:41 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x40840) 15:19:42 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 15:19:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') write$UHID_INPUT(r0, 0x0, 0x0) 15:19:42 executing program 1: syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x40140) 15:19:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f00000002c0)='z', 0x1) 15:19:42 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5865}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 15:19:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@hci, 0x80) [ 154.728745][ C0] hrtimer: interrupt took 25488 ns 15:19:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000027c0)={0x1, &(0x7f0000002780)=[{0x32}]}) 15:19:42 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x103200, 0x0) 15:19:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000d80)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 15:19:42 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/zero\x00', 0x80000, 0x0) 15:19:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) [ 154.997075][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 155.026845][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:19:42 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000001240)) 15:19:42 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40c00, 0x0) 15:19:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 15:19:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:19:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000001cc0)=ANY=[], 0x17ac}}, 0x0) [ 155.161994][T10518] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:19:42 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5865}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 15:19:42 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') 15:19:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:19:42 executing program 4: request_key(&(0x7f00000008c0)='dns_resolver\x00', &(0x7f0000000900)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 15:19:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000027c0)={0x0, 0x0}) 15:19:42 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 15:19:42 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') 15:19:43 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/cgroup\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:19:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001340)={'wlan0\x00'}) 15:19:43 executing program 4: syz_open_dev$loop(&(0x7f0000001a00)='/dev/loop#\x00', 0x0, 0x40100) [ 155.594952][T10559] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:19:43 executing program 3: socketpair(0x36, 0x0, 0x0, 0x0) [ 155.676582][T10559] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:19:43 executing program 0: write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) 15:19:43 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1b4e9fe3973bca2, 0x0) 15:19:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0x54}}, 0x0) 15:19:43 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x801, 0x0) 15:19:43 executing program 3: request_key(&(0x7f00000008c0)='dns_resolver\x00', &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000940)='%?\x00', 0xfffffffffffffff8) 15:19:43 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') 15:19:43 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x14000, 0x0) 15:19:43 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000001380)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001dc0)='ns/time\x00') 15:19:43 executing program 4: capget(&(0x7f0000000880)={0x20071026}, 0x0) 15:19:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 15:19:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 15:19:43 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f4", 0x1, 0xfffffffffffffffd) 15:19:43 executing program 3: r0 = epoll_create(0xc857) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000001100)={0x10000019}) 15:19:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000940)=ANY=[@ANYBLOB="18000000280001"], 0x18}}, 0x0) [ 156.339959][T10594] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 15:19:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 15:19:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 15:19:43 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x1, 0x3) 15:19:43 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000800)) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 15:19:43 executing program 5: r0 = socket(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r2, @multicast2, @multicast2}, 0xc) 15:19:43 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xee}, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 15:19:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{&(0x7f0000000100)=@xdp, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/250}], 0x17, &(0x7f00000002c0)=""/103, 0xf}}], 0x2, 0x10050, 0x0) 15:19:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 15:19:44 executing program 2: perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:19:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @nl=@proc, @in={0x2, 0x0, @private}}) 15:19:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000)=0x238, 0x4) 15:19:44 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/101, 0x65, 0x9) 15:19:44 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xb, 0x0, "8b0155045aaba6112f1a13a50c57f68c148c34bc1478dae76a386517fb5ed83e93335375fca66785afdba26df51756a20bd37048a348ec24f0ac35c6d649a76c2b8a32f30fd1d6c128cc5a6dd79c79ce"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x0, 0x3c, 0x0, "f598c6cf74eb92389d699440446ac4b8db3ed9b71941b00d507c9b70e82008d8a36de7630760b4e8dd1dfb4590fcc531d22d3868f48d79b530804279c7d9c236813d18b2d60443bbd29591f8bf88525a"}, 0xd8) 15:19:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040), 0x4) 15:19:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002340)={&(0x7f0000000c80), 0xc, &(0x7f0000002300)={0x0}}, 0x0) 15:19:44 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7ff) 15:19:44 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:19:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:19:44 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000c, 0xffffffffffffffff) 15:19:44 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x970f5efbaa5b33b7, 0x8009031, 0xffffffffffffffff, 0x0) 15:19:44 executing program 0: sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x9101525ea121b0e5) 15:19:44 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000002c00)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b80)={0x10}, 0x10}}, 0x0) 15:19:44 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:19:44 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) 15:19:44 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800005}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 15:19:44 executing program 1: clock_gettime(0x1, &(0x7f0000000300)) 15:19:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0xa8216444625db2de) 15:19:44 executing program 5: timer_create(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x1}, 0x0) 15:19:44 executing program 4: r0 = socket(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 15:19:44 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x6a202, 0x0) 15:19:45 executing program 0: timerfd_create(0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000002800)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000002800)='/dev/autofs\x00', 0x0, 0x0) select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x3f}, &(0x7f0000000280)={0x0, 0xea60}) 15:19:45 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f00000002c0)) 15:19:45 executing program 5: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 15:19:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x2, 0x1}, 0x20) 15:19:45 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002240)='/proc/self/net/pfkey\x00', 0x42, 0x0) 15:19:45 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x131001, 0x0) 15:19:45 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x30000851) 15:19:45 executing program 5: process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1, &(0x7f0000001340)=[{0x0}, {0x0}], 0x2, 0x0) 15:19:45 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 15:19:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000001100)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 15:19:45 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 15:19:45 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={[0x6]}, 0x8) 15:19:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x14}, 0x14}}, 0x0) 15:19:45 executing program 0: add_key$keyring(&(0x7f0000000b00)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 15:19:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)={0xec4, 0xa, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x4}}}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_USERDATA={0xe69, 0xd, 0x1, 0x0, "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"}]}, 0xec4}}, 0x0) 15:19:45 executing program 2: r0 = socket(0x2, 0x3, 0x1) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 15:19:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xc0, 0x0, 0x0, 0xee01}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0xe8) 15:19:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000540)) 15:19:46 executing program 1: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={0x0, r0/1000+60000}) 15:19:46 executing program 2: getrusage(0x1, &(0x7f0000001380)) 15:19:46 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xb, 0x0, "8b0155045aaba6112f1a13a50c57f68c148c34bc1478dae76a386517fb5ed83e93335375fca66785afdba26df51756a20bd37048a348ec24f0ac35c6d649a76c2b8a32f30fd1d6c128cc5a6dd79c79ce"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "f598c6cf74eb92389d299440446ac4b8db3ed9b71941b00d507c9ba5ea4143bce4819a430760b4e8dd1dfb4590fcc531b62d38e9f48d79b5308042798744c236813d18b2c6f743bbd29591f8bf88525a"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x1f, 0x0, "01e09515fdd66a6525653e8b38e25b303b105df805a747ed87a0c09cd12cdad07dba575bc105e61c827ffbaf7caecc123649e2df6d64d9cd85e11686ba3fb6a696de0e0e94e8f1f286e15d1322b8ff34"}, 0xd8) 15:19:46 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000002c00)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002bc0)={0x0}}, 0x0) 15:19:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x0) 15:19:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x3, 0x201}, 0x14}}, 0x0) 15:19:46 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={0x0}}, 0x0) 15:19:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000180)) 15:19:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000340)) 15:19:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x3}, 0x20) 15:19:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 15:19:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 15:19:46 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000002c00)={&(0x7f0000002b40), 0xc, 0x0}, 0x0) 15:19:46 executing program 2: timer_create(0x1, &(0x7f00000007c0)={0x0, 0x0, 0x1}, &(0x7f0000000800)) clock_gettime(0x0, &(0x7f0000000840)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000880)={{0x77359400}, {r0}}, 0x0) 15:19:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000003100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000003180)=0x80) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) 15:19:46 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x200]}, 0x8}) 15:19:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000005c00)=ANY=[], 0x20}}, 0x0) clock_gettime(0x0, &(0x7f00000056c0)) 15:19:46 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20201, 0x0) 15:19:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/80, 0x50}], 0xa}}, {{&(0x7f0000000180)=@nl, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)=""/173, 0xad}, {&(0x7f00000002c0)=""/105, 0x69}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/133, 0xfffffffffffffda9}, {&(0x7f0000000440)=""/253, 0xfd}, {&(0x7f0000000540)}], 0x6, &(0x7f0000000600)=""/81, 0x51}}], 0x376, 0x0, 0x0) 15:19:46 executing program 2: r0 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x20000000}) 15:19:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 15:19:46 executing program 0: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 15:19:46 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000010c0)={&(0x7f0000000080)={0xec4, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 15:19:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x8000, 0x4) 15:19:46 executing program 1: socket(0x2, 0x0, 0x6aa0) 15:19:47 executing program 4: timer_create(0x1, &(0x7f00000007c0)={0x0, 0x0, 0x1}, &(0x7f0000000800)) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000880)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 15:19:47 executing program 2: r0 = epoll_create(0x20) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) 15:19:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000001b40)=ANY=[@ANYBLOB="24000000b37cc7"], 0x24}}, 0x0) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/139, 0x8b}, 0x0) 15:19:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000d80)={'veth1_to_team\x00', @ifru_addrs=@xdp}) 15:19:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x8, 0x4) 15:19:47 executing program 1: request_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='devices.deny\x00', 0xfffffffffffffffc) 15:19:47 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x56, 0x4c, 0x3) 15:19:47 executing program 4: wait4(0x0, 0x0, 0x0, &(0x7f0000000fc0)) 15:19:47 executing program 5: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x970f5efbaa5b33b7, 0x4008032, 0xffffffffffffffff, 0x0) 15:19:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) pread64(r0, 0x0, 0x20, 0xb) 15:19:47 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 15:19:47 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000800)) clock_gettime(0x0, &(0x7f0000000840)) 15:19:47 executing program 0: syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0xc8a3, 0x200400) 15:19:48 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 15:19:48 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4101, 0x0) 15:19:48 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/214) 15:19:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 15:19:48 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 15:19:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[], 0x13e0}, 0x0) 15:19:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x4, 0x1, 0x301}, 0x14}}, 0x0) 15:19:48 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 15:19:48 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 15:19:48 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0xfffffffffffffeea) 15:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x1a) 15:19:48 executing program 2: clock_gettime(0x0, &(0x7f0000000840)) 15:19:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_flags}) 15:19:48 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x43032, 0xffffffffffffffff, 0x0) 15:19:48 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000980)={&(0x7f00000000c0), 0xc, &(0x7f0000000940)={0x0}}, 0x0) 15:19:48 executing program 4: process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1, &(0x7f0000001340)=[{&(0x7f0000000300)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 15:19:48 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/autofs\x00', 0x1, 0x0) 15:19:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) 15:19:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002000)={0x0, 0x0}) [ 161.291585][T10855] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 15:19:48 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000004400)='/proc/self/net/pfkey\x00', 0x1f3240, 0x0) 15:19:48 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002980)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 15:19:48 executing program 4: r0 = epoll_create(0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001240)) 15:19:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:19:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000004e40)={'tunl0\x00', @ifru_names}) 15:19:48 executing program 3: r0 = socket(0x2, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 15:19:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f83}, 0x20) 15:19:49 executing program 4: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000001, 0x4008032, 0xffffffffffffffff, 0x0) 15:19:49 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7ff) 15:19:49 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 15:19:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000004c0)={&(0x7f0000000180), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x4, 0x1, 0x401}, 0x14}}, 0x0) 15:19:49 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/autofs\x00', 0x1, 0x0) 15:19:49 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000280)) 15:19:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080), 0x8, &(0x7f0000000100)={&(0x7f00000000c0)=@RTM_GETNSID={0x1c, 0x5a, 0x0, 0x0, 0x0, {}, [@NETNSA_NSID={0x8}]}, 0x1c}}, 0x0) 15:19:49 executing program 3: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @qipcrtr}) [ 161.831486][T10887] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 15:19:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x13e0}, 0x0) 15:19:49 executing program 1: pipe(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001400)) 15:19:49 executing program 0: select(0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100)) 15:19:49 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4800) 15:19:49 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@remote, @dev, @void, {@generic={0x8864}}}, 0x0) 15:19:49 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "8b0155045aaba6112f1a13a50c57f68c148c34bc1478dae76a386517fb5ed83e93335375fca66785afdba26df51756a20bd37048a348ec24f0ac35c6d649a76c2b8a32f30fd1d6c128cc5a6dd79c79ce"}, 0xd8) 15:19:49 executing program 3: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0xe50, 0x18}, 0xc) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x9}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000080)="55104eb0689aa5da699030b4569959225aa49157e5991fda3777691cc8156a223e508f316b7f22fa0c91227f34efc3434e5bd0205d5682d2684d56499d08606716f826c059761b7174e20b24aa8381c999efe9f6ed930a967a30fabcd693c947d278ff20b466b8b9d011f2bf736ff185db3118e6a10bd0161392009c5887b28dd1ed01cf079445a42eb38edb125478cc5bf298c623dc20b73ed0557c5c3fca53ed56edf35a1bcc1e854af7b24ddcb237e9da2b001549634065e8478e7a6fcd650b78d0dbf8bb2d934e4321e573230773a15f9ac9a42330b83a9f09cfe155e16cad3a988b0abee2ee7e47f1dec6f824189eb6046f"}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x7e}, @map_val={0x18, 0xf, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000200)='GPL\x00', 0x9, 0x3, &(0x7f0000000240)=""/3, 0x41100, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0x4, 0x80000000, 0x3}, 0x10}, 0x78) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x105000, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/user\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x25}}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_TID={0xc}, @GTPA_VERSION={0x8}]}, 0x38}}, 0x4004000) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000500)={r2, r0}, 0xc) sendmsg$AUDIT_GET(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x10, 0x3e8, 0x2, 0x70bd29, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8880}, 0x80) 15:19:49 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x21000000) 15:19:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x0, 0x2d0, 0xd0, 0xffffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xd8, 0x200, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:random_device_t:s0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) 15:19:49 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 15:19:49 executing program 5: perf_event_open(&(0x7f0000001140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:19:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'macvlan1\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x362) 15:19:49 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg2\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 15:19:49 executing program 1: unshare(0x8000400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002800)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.mems\x00', 0x2, 0x0) 15:19:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_TABLE={0x8, 0xf, 0x1000366}]}, 0x24}}, 0x0) 15:19:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0x1f8, 0x0, 0xd0, 0x2c0, 0x2f8, 0x2f8, 0x2f8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@local, @dev, [], [], 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0xc}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '0T>', 0x10, 0x0, 0x0, @dev, @local, {[@dstopts={0x2c}, @srh={0x3c}]}}}}}, 0x0) 15:19:49 executing program 4: syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') 15:19:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000080, &(0x7f0000000240)={0xa, 0x0, 0x0, @private0}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000280), 0x8) 15:19:49 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 15:19:50 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001780)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 15:19:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x0, 0x1}]}) 15:19:50 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x3, 0x301}, 0x14}}, 0x0) 15:19:50 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0xff7c) 15:19:50 executing program 0: r0 = epoll_create(0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10006008}) 15:19:50 executing program 3: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="10", 0x1, 0xfffffffffffffffc) 15:19:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7ff) 15:19:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x15cb3c6c) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 15:19:50 executing program 5: io_setup(0x800, &(0x7f0000000000)) 15:19:50 executing program 2: io_setup(0x800, &(0x7f0000000000)) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) 15:19:50 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) 15:19:50 executing program 3: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) 15:19:50 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 15:19:50 executing program 4: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) 15:19:50 executing program 3: openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x54801, 0x0) 15:19:50 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 15:19:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x1f0, 0x2b8, 0x1f0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@private1, @private2, [], [], 'macvlan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3) 15:19:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x10206}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2, {{0x7}}}, 0x28) syz_fuse_handle_req(r0, &(0x7f000000abc0)="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", 0x2000, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x30, 0x0) read$FUSE(r0, &(0x7f000000cbc0)={0x2020}, 0x2020) 15:19:50 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) 15:19:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x15cb3c6c) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 15:19:51 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 15:19:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x0, 0x280, 0xec, 0xffffffff, 0xffffffff, 0x3b4, 0x3b4, 0x3b4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@mh={{0x0, 'mh\x00'}, {"1af9"}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8, 0x0, {}, [@common=@ipv6header={{0x0, 'ipv6header\x00'}}, @common=@srh1={{0x0, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1, @remote}}]}, @common=@unspec=@RATEEST={0x0, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8, 0x0, {}, [@common=@dst={{0x0, 'dst\x00'}}, @common=@icmp6={{0x0, 'icmp6\x00'}, {0x0, "9251"}}]}, @REJECT={0x0, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x290) 15:19:51 executing program 2: pselect6(0x40, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6}, &(0x7f00000008c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f78effc}, &(0x7f0000000900)={0x3}, &(0x7f0000000940)={0x77359400}, &(0x7f00000009c0)={&(0x7f0000000980)={[0x6, 0x8]}, 0x8}) 15:19:51 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000740)) 15:19:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 15:19:51 executing program 2: openat$vcs(0xffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) 15:19:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c00000000406ffff390100040000000000000000060004c049040000090003235d16e5db6b0500000500010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe5, 0x0) 15:19:51 executing program 5: openat$vcs(0xffffff9c, &(0x7f0000000a40)='/dev/vcs\x00', 0x200c0, 0x0) 15:19:51 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x197242, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syncfs(r0) [ 164.341484][T11013] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 257.611502][ T34] Bluetooth: hci0: command 0x0406 tx timeout [ 257.617617][ T34] Bluetooth: hci1: command 0x0406 tx timeout [ 257.650917][ T34] Bluetooth: hci3: command 0x0406 tx timeout [ 257.661196][ T34] Bluetooth: hci4: command 0x0406 tx timeout [ 257.671285][ T34] Bluetooth: hci5: command 0x0406 tx timeout [ 257.691527][ T34] Bluetooth: hci2: command 0x0406 tx timeout [ 315.046639][ T1654] INFO: task syz-executor.1:11014 blocked for more than 143 seconds. [ 315.054988][ T1654] Not tainted 5.11.0-rc7-syzkaller #0 [ 315.096145][ T1654] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 315.104881][ T1654] task:syz-executor.1 state:D stack:28520 pid:11014 ppid: 8596 flags:0x20000004 [ 315.128608][ T1654] Call Trace: [ 315.131942][ T1654] __schedule+0x90c/0x21a0 [ 315.154628][ T1654] ? io_schedule_timeout+0x140/0x140 [ 315.160034][ T1654] ? mark_held_locks+0x9f/0xe0 [ 315.164817][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 315.196151][ T1654] schedule+0xcf/0x270 [ 315.200277][ T1654] rwsem_down_read_slowpath+0x4ca/0x980 [ 315.205906][ T1654] ? down_write+0x150/0x150 [ 315.226961][ T1654] ? lock_release+0x710/0x710 [ 315.231717][ T1654] down_read+0xdf/0x440 [ 315.235885][ T1654] ? rwsem_down_read_slowpath+0x980/0x980 [ 315.266190][ T1654] walk_component+0x409/0x6a0 [ 315.270934][ T1654] ? handle_dots.part.0+0x1520/0x1520 [ 315.286541][ T1654] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 315.292949][ T1654] ? fuse_permission+0x2e8/0x640 [ 315.298276][ T1654] ? security_inode_permission+0xc5/0xf0 [ 315.303957][ T1654] link_path_walk.part.0+0x703/0xc70 [ 315.326162][ T1654] ? walk_component+0x6a0/0x6a0 [ 315.331088][ T1654] path_lookupat+0xb7/0x830 [ 315.335651][ T1654] filename_lookup+0x19f/0x560 [ 315.366292][ T1654] ? may_linkat+0x2b0/0x2b0 [ 315.370855][ T1654] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 315.389082][ T1654] ? __check_object_size+0x171/0x3f0 [ 315.394439][ T1654] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 315.416061][ T1654] ? strncpy_from_user+0x2a0/0x3e0 [ 315.421252][ T1654] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 315.436061][ T1654] ? getname_flags.part.0+0x1dd/0x4f0 [ 315.441494][ T1654] __ia32_sys_mount+0x1ea/0x300 [ 315.466185][ T1654] ? __x64_sys_mount+0x300/0x300 [ 315.466243][ T1654] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 315.480261][ T1654] __do_fast_syscall_32+0x56/0x80 [ 315.485323][ T1654] do_fast_syscall_32+0x2f/0x70 [ 315.491374][ T1654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 315.501731][ T1654] RIP: 0023:0xf7fad549 [ 315.505824][ T1654] RSP: 002b:00000000f55655fc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 315.515847][ T1654] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000000 [ 315.524834][ T1654] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 315.534191][ T1654] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 315.543253][ T1654] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 315.552320][ T1654] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 315.562760][ T1654] INFO: task syz-executor.1:11015 blocked for more than 143 seconds. [ 315.571876][ T1654] Not tainted 5.11.0-rc7-syzkaller #0 [ 315.578635][ T1654] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 315.589054][ T1654] task:syz-executor.1 state:D stack:27776 pid:11015 ppid: 8596 flags:0x20004004 [ 315.599351][ T1654] Call Trace: [ 315.603248][ T1654] __schedule+0x90c/0x21a0 [ 315.617114][ T1654] ? io_schedule_timeout+0x140/0x140 [ 315.622444][ T1654] ? mark_held_locks+0x9f/0xe0 [ 315.628838][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 315.633818][ T1654] schedule+0xcf/0x270 [ 315.639897][ T1654] rwsem_down_write_slowpath+0x7e5/0x1200 [ 315.645661][ T1654] ? rwsem_mark_wake+0x830/0x830 [ 315.652084][ T1654] ? lock_release+0x710/0x710 [ 315.657684][ T1654] down_write+0x132/0x150 [ 315.662037][ T1654] ? down_write_killable_nested+0x170/0x170 [ 315.670242][ T1654] ? alloc_vfsmnt+0x680/0x680 [ 315.674958][ T1654] lock_mount+0x8a/0x2e0 [ 315.680644][ T1654] path_mount+0x1787/0x20c0 [ 315.685178][ T1654] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 315.693048][ T1654] ? strncpy_from_user+0x2a0/0x3e0 [ 315.699182][ T1654] ? finish_automount+0xac0/0xac0 [ 315.704672][ T1654] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 315.712432][ T1654] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 315.721897][ T1654] __ia32_sys_mount+0x27e/0x300 [ 315.729336][ T1654] ? __x64_sys_mount+0x300/0x300 [ 315.734398][ T1654] ? syscall_enter_from_user_mode_prepare+0x13/0x20 [ 315.742770][ T1654] __do_fast_syscall_32+0x56/0x80 [ 315.748772][ T1654] do_fast_syscall_32+0x2f/0x70 [ 315.753648][ T1654] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 315.761418][ T1654] RIP: 0023:0xf7fad549 [ 315.765504][ T1654] RSP: 002b:00000000f55445fc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 315.775612][ T1654] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000200020c0 [ 315.785522][ T1654] RDX: 0000000020002100 RSI: 0000000000000000 RDI: 0000000020002140 [ 315.794571][ T1654] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 315.803608][ T1654] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 315.813331][ T1654] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 315.822511][ T1654] [ 315.822511][ T1654] Showing all locks held in the system: [ 315.833510][ T1654] 1 lock held by khungtaskd/1654: [ 315.841357][ T1654] #0: ffffffff8bd73da0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 315.853234][ T1654] 1 lock held by in:imklog/8183: [ 315.859180][ T1654] #0: ffff8880125d0af0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 315.869552][ T1654] 2 locks held by syz-executor.1/10985: [ 315.875113][ T1654] 1 lock held by syz-executor.1/11014: [ 315.882098][ T1654] #0: ffff888062510150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: walk_component+0x409/0x6a0 [ 315.894532][ T1654] 1 lock held by syz-executor.1/11015: [ 315.901073][ T1654] #0: ffff888062510150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 315.913098][ T1654] [ 315.915446][ T1654] ============================================= [ 315.915446][ T1654] [ 315.938431][ T1654] NMI backtrace for cpu 0 [ 315.942783][ T1654] CPU: 0 PID: 1654 Comm: khungtaskd Not tainted 5.11.0-rc7-syzkaller #0 [ 315.951115][ T1654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.961190][ T1654] Call Trace: [ 315.964471][ T1654] dump_stack+0x107/0x163 [ 315.968818][ T1654] nmi_cpu_backtrace.cold+0x44/0xd7 [ 315.974027][ T1654] ? lapic_can_unplug_cpu+0x80/0x80 [ 315.979235][ T1654] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 315.985232][ T1654] watchdog+0xd43/0xfa0 [ 315.989415][ T1654] ? reset_hung_task_detector+0x30/0x30 [ 315.994992][ T1654] kthread+0x3b1/0x4a0 [ 315.999095][ T1654] ? __kthread_bind_mask+0xc0/0xc0 [ 316.004319][ T1654] ret_from_fork+0x1f/0x30 [ 316.009332][ T1654] Sending NMI from CPU 0 to CPUs 1: [ 316.014978][ C1] NMI backtrace for cpu 1 [ 316.014988][ C1] CPU: 1 PID: 237 Comm: kworker/u4:5 Not tainted 5.11.0-rc7-syzkaller #0 [ 316.014998][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.015008][ C1] Workqueue: bat_events batadv_nc_worker [ 316.015019][ C1] RIP: 0010:check_preemption_disabled+0x4c/0x150 [ 316.015031][ C1] Code: 81 e3 ff ff ff 7f 31 ff 89 de 0f 1f 44 00 00 85 db 74 11 0f 1f 44 00 00 44 89 e0 5b 5d 41 5c 41 5d 41 5e c3 0f 1f 44 00 00 9c <5b> 81 e3 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 74 d3 [ 316.015048][ C1] RSP: 0018:ffffc900019afb68 EFLAGS: 00000046 [ 316.015059][ C1] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000001 [ 316.015068][ C1] RDX: 1ffff11002481b98 RSI: 0000000000000000 RDI: 0000000000000000 [ 316.015077][ C1] RBP: ffffffff899ee1a0 R08: 0000000000000000 R09: ffffffff8f8667a7 [ 316.015086][ C1] R10: fffffbfff1f0ccf4 R11: 0000000000000000 R12: 0000000000000001 [ 316.015095][ C1] R13: ffffffff894ba9a0 R14: 0000000000000000 R15: 0000000000000000 [ 316.015104][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 316.015114][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 316.015122][ C1] CR2: 00007f1d43eb5c80 CR3: 0000000012b12000 CR4: 00000000001506e0 [ 316.015131][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 316.015140][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 316.015147][ C1] Call Trace: [ 316.015151][ C1] lock_acquire+0x1b8/0x720 [ 316.015156][ C1] ? lock_release+0x710/0x710 [ 316.015162][ C1] ? batadv_nc_worker+0x781/0xe50 [ 316.015168][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 316.015173][ C1] batadv_nc_worker+0x12d/0xe50 [ 316.015179][ C1] ? batadv_nc_worker+0xf3/0xe50 [ 316.015185][ C1] process_one_work+0x98d/0x15f0 [ 316.015190][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 316.015196][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 316.015202][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 316.015207][ C1] worker_thread+0x64c/0x1120 [ 316.015213][ C1] ? process_one_work+0x15f0/0x15f0 [ 316.015218][ C1] kthread+0x3b1/0x4a0 [ 316.015224][ C1] ? __kthread_bind_mask+0xc0/0xc0 [ 316.015229][ C1] ret_from_fork+0x1f/0x30 [ 316.028669][ T1654] Kernel panic - not syncing: hung_task: blocked tasks [ 316.239612][ T1654] CPU: 0 PID: 1654 Comm: khungtaskd Not tainted 5.11.0-rc7-syzkaller #0 [ 316.248640][ T1654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.258700][ T1654] Call Trace: [ 316.261985][ T1654] dump_stack+0x107/0x163 [ 316.266336][ T1654] panic+0x306/0x73d [ 316.270248][ T1654] ? __warn_printk+0xf3/0xf3 [ 316.274857][ T1654] ? lapic_can_unplug_cpu+0x80/0x80 [ 316.280068][ T1654] ? preempt_schedule_thunk+0x16/0x18 [ 316.285451][ T1654] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 316.291621][ T1654] ? watchdog.cold+0x5/0x158 [ 316.296228][ T1654] watchdog.cold+0x16/0x158 [ 316.300753][ T1654] ? reset_hung_task_detector+0x30/0x30 [ 316.306335][ T1654] kthread+0x3b1/0x4a0 [ 316.310414][ T1654] ? __kthread_bind_mask+0xc0/0xc0 [ 316.315545][ T1654] ret_from_fork+0x1f/0x30 [ 316.321067][ T1654] Kernel Offset: disabled [ 316.325410][ T1654] Rebooting in 86400 seconds..