Warning: Permanently added '10.128.1.118' (ECDSA) to the list of known hosts. 2022/04/19 08:04:12 fuzzer started 2022/04/19 08:04:12 dialing manager at 10.128.0.163:44551 2022/04/19 08:04:13 syscalls: 3480 2022/04/19 08:04:13 code coverage: enabled 2022/04/19 08:04:13 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/04/19 08:04:13 extra coverage: extra coverage is not supported by the kernel 2022/04/19 08:04:13 delay kcov mmap: mmap returned an invalid pointer 2022/04/19 08:04:13 setuid sandbox: enabled 2022/04/19 08:04:13 namespace sandbox: enabled 2022/04/19 08:04:13 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/19 08:04:13 fault injection: enabled 2022/04/19 08:04:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/19 08:04:13 net packet injection: enabled 2022/04/19 08:04:13 net device setup: enabled 2022/04/19 08:04:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/19 08:04:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/19 08:04:13 USB emulation: /dev/raw-gadget does not exist 2022/04/19 08:04:13 hci packet injection: enabled 2022/04/19 08:04:13 wifi device emulation: kernel 4.17 required (have 4.14.275-syzkaller) 2022/04/19 08:04:13 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/04/19 08:04:13 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/19 08:04:13 fetching corpus: 50, signal 43046/46879 (executing program) 2022/04/19 08:04:13 fetching corpus: 100, signal 65808/71395 (executing program) 2022/04/19 08:04:13 fetching corpus: 150, signal 84644/91944 (executing program) 2022/04/19 08:04:13 fetching corpus: 200, signal 95612/104607 (executing program) 2022/04/19 08:04:14 fetching corpus: 250, signal 108688/119313 (executing program) 2022/04/19 08:04:14 fetching corpus: 300, signal 117318/129574 (executing program) 2022/04/19 08:04:14 fetching corpus: 350, signal 128873/142659 (executing program) 2022/04/19 08:04:14 fetching corpus: 400, signal 140625/155935 (executing program) 2022/04/19 08:04:14 fetching corpus: 450, signal 148670/165530 (executing program) 2022/04/19 08:04:14 fetching corpus: 500, signal 156405/174764 (executing program) 2022/04/19 08:04:14 fetching corpus: 550, signal 164462/184263 (executing program) 2022/04/19 08:04:15 fetching corpus: 600, signal 169005/190362 (executing program) 2022/04/19 08:04:15 fetching corpus: 650, signal 174363/197210 (executing program) 2022/04/19 08:04:15 fetching corpus: 700, signal 180621/204868 (executing program) 2022/04/19 08:04:15 fetching corpus: 750, signal 186857/212453 (executing program) 2022/04/19 08:04:15 fetching corpus: 800, signal 194355/221289 (executing program) 2022/04/19 08:04:15 fetching corpus: 850, signal 197754/226141 (executing program) 2022/04/19 08:04:16 fetching corpus: 900, signal 203641/233343 (executing program) 2022/04/19 08:04:16 fetching corpus: 950, signal 209517/240494 (executing program) 2022/04/19 08:04:16 fetching corpus: 1000, signal 212632/244985 (executing program) 2022/04/19 08:04:16 fetching corpus: 1050, signal 218337/251913 (executing program) 2022/04/19 08:04:16 fetching corpus: 1100, signal 221479/256367 (executing program) 2022/04/19 08:04:16 fetching corpus: 1150, signal 224998/261263 (executing program) 2022/04/19 08:04:16 fetching corpus: 1200, signal 229512/267050 (executing program) 2022/04/19 08:04:17 fetching corpus: 1250, signal 233426/272262 (executing program) 2022/04/19 08:04:17 fetching corpus: 1300, signal 238165/278220 (executing program) 2022/04/19 08:04:17 fetching corpus: 1350, signal 241092/282455 (executing program) 2022/04/19 08:04:17 fetching corpus: 1400, signal 245280/287862 (executing program) 2022/04/19 08:04:17 fetching corpus: 1450, signal 248791/292619 (executing program) 2022/04/19 08:04:17 fetching corpus: 1500, signal 252210/297292 (executing program) 2022/04/19 08:04:18 fetching corpus: 1550, signal 254415/300784 (executing program) 2022/04/19 08:04:18 fetching corpus: 1600, signal 258318/305875 (executing program) 2022/04/19 08:04:18 fetching corpus: 1650, signal 262980/311612 (executing program) 2022/04/19 08:04:18 fetching corpus: 1700, signal 265679/315548 (executing program) 2022/04/19 08:04:18 fetching corpus: 1750, signal 268209/319336 (executing program) 2022/04/19 08:04:18 fetching corpus: 1800, signal 271264/323547 (executing program) 2022/04/19 08:04:18 fetching corpus: 1850, signal 273878/327377 (executing program) 2022/04/19 08:04:18 fetching corpus: 1900, signal 276001/330727 (executing program) 2022/04/19 08:04:19 fetching corpus: 1950, signal 278670/334582 (executing program) 2022/04/19 08:04:19 fetching corpus: 2000, signal 280847/337925 (executing program) 2022/04/19 08:04:19 fetching corpus: 2050, signal 283810/342050 (executing program) 2022/04/19 08:04:19 fetching corpus: 2100, signal 286352/345756 (executing program) 2022/04/19 08:04:19 fetching corpus: 2150, signal 288104/348730 (executing program) 2022/04/19 08:04:19 fetching corpus: 2200, signal 290762/352543 (executing program) 2022/04/19 08:04:19 fetching corpus: 2250, signal 293173/356074 (executing program) 2022/04/19 08:04:20 fetching corpus: 2300, signal 295660/359723 (executing program) 2022/04/19 08:04:20 fetching corpus: 2350, signal 297270/362524 (executing program) 2022/04/19 08:04:20 fetching corpus: 2400, signal 299319/365643 (executing program) 2022/04/19 08:04:20 fetching corpus: 2450, signal 300951/368485 (executing program) 2022/04/19 08:04:20 fetching corpus: 2500, signal 302820/371478 (executing program) 2022/04/19 08:04:20 fetching corpus: 2550, signal 304608/374413 (executing program) 2022/04/19 08:04:20 fetching corpus: 2600, signal 306241/377217 (executing program) 2022/04/19 08:04:20 fetching corpus: 2650, signal 308478/380514 (executing program) 2022/04/19 08:04:21 fetching corpus: 2700, signal 310389/383509 (executing program) 2022/04/19 08:04:21 fetching corpus: 2750, signal 313542/387601 (executing program) 2022/04/19 08:04:21 fetching corpus: 2800, signal 315634/390761 (executing program) 2022/04/19 08:04:21 fetching corpus: 2850, signal 319303/395268 (executing program) 2022/04/19 08:04:21 fetching corpus: 2900, signal 321301/398306 (executing program) 2022/04/19 08:04:21 fetching corpus: 2950, signal 323449/401442 (executing program) 2022/04/19 08:04:21 fetching corpus: 3000, signal 325961/404939 (executing program) 2022/04/19 08:04:21 fetching corpus: 3050, signal 327700/407719 (executing program) 2022/04/19 08:04:22 fetching corpus: 3100, signal 329352/410411 (executing program) 2022/04/19 08:04:22 fetching corpus: 3150, signal 330679/412874 (executing program) 2022/04/19 08:04:22 fetching corpus: 3200, signal 332313/415524 (executing program) 2022/04/19 08:04:22 fetching corpus: 3250, signal 334160/418421 (executing program) 2022/04/19 08:04:22 fetching corpus: 3300, signal 335746/421071 (executing program) 2022/04/19 08:04:22 fetching corpus: 3350, signal 337356/423695 (executing program) 2022/04/19 08:04:22 fetching corpus: 3400, signal 338977/426396 (executing program) 2022/04/19 08:04:23 fetching corpus: 3450, signal 340703/429113 (executing program) 2022/04/19 08:04:23 fetching corpus: 3500, signal 342082/431551 (executing program) 2022/04/19 08:04:23 fetching corpus: 3550, signal 343867/434316 (executing program) 2022/04/19 08:04:23 fetching corpus: 3600, signal 345484/436897 (executing program) 2022/04/19 08:04:23 fetching corpus: 3650, signal 347005/439428 (executing program) 2022/04/19 08:04:23 fetching corpus: 3700, signal 349148/442457 (executing program) 2022/04/19 08:04:23 fetching corpus: 3750, signal 350486/444818 (executing program) 2022/04/19 08:04:24 fetching corpus: 3800, signal 352054/447362 (executing program) 2022/04/19 08:04:24 fetching corpus: 3850, signal 353236/449590 (executing program) 2022/04/19 08:04:24 fetching corpus: 3900, signal 354979/452284 (executing program) 2022/04/19 08:04:24 fetching corpus: 3950, signal 357035/455178 (executing program) 2022/04/19 08:04:24 fetching corpus: 4000, signal 359039/458073 (executing program) 2022/04/19 08:04:24 fetching corpus: 4050, signal 360224/460247 (executing program) 2022/04/19 08:04:24 fetching corpus: 4100, signal 361463/462458 (executing program) 2022/04/19 08:04:25 fetching corpus: 4150, signal 363249/465160 (executing program) 2022/04/19 08:04:25 fetching corpus: 4200, signal 364531/467392 (executing program) 2022/04/19 08:04:25 fetching corpus: 4250, signal 365813/469636 (executing program) 2022/04/19 08:04:25 fetching corpus: 4300, signal 367140/471907 (executing program) 2022/04/19 08:04:25 fetching corpus: 4350, signal 368806/474490 (executing program) 2022/04/19 08:04:25 fetching corpus: 4400, signal 370467/477024 (executing program) 2022/04/19 08:04:25 fetching corpus: 4450, signal 372182/479580 (executing program) 2022/04/19 08:04:26 fetching corpus: 4500, signal 373614/481954 (executing program) 2022/04/19 08:04:26 fetching corpus: 4550, signal 375178/484375 (executing program) 2022/04/19 08:04:26 fetching corpus: 4600, signal 376669/486759 (executing program) 2022/04/19 08:04:26 fetching corpus: 4650, signal 378079/489019 (executing program) 2022/04/19 08:04:26 fetching corpus: 4700, signal 379326/491185 (executing program) 2022/04/19 08:04:26 fetching corpus: 4750, signal 380540/493292 (executing program) 2022/04/19 08:04:26 fetching corpus: 4800, signal 381858/495480 (executing program) 2022/04/19 08:04:27 fetching corpus: 4850, signal 383630/498092 (executing program) 2022/04/19 08:04:27 fetching corpus: 4900, signal 384725/500103 (executing program) 2022/04/19 08:04:27 fetching corpus: 4950, signal 385915/502158 (executing program) 2022/04/19 08:04:27 fetching corpus: 5000, signal 387256/504385 (executing program) 2022/04/19 08:04:27 fetching corpus: 5050, signal 389685/507418 (executing program) 2022/04/19 08:04:27 fetching corpus: 5100, signal 391151/509673 (executing program) 2022/04/19 08:04:28 fetching corpus: 5150, signal 392366/511774 (executing program) 2022/04/19 08:04:28 fetching corpus: 5200, signal 393391/513710 (executing program) 2022/04/19 08:04:28 fetching corpus: 5250, signal 394696/515879 (executing program) 2022/04/19 08:04:28 fetching corpus: 5300, signal 395981/517952 (executing program) 2022/04/19 08:04:28 fetching corpus: 5350, signal 397283/520098 (executing program) 2022/04/19 08:04:28 fetching corpus: 5400, signal 398336/522087 (executing program) 2022/04/19 08:04:29 fetching corpus: 5450, signal 399944/524442 (executing program) 2022/04/19 08:04:29 fetching corpus: 5500, signal 401101/526455 (executing program) 2022/04/19 08:04:29 fetching corpus: 5550, signal 402421/528583 (executing program) 2022/04/19 08:04:29 fetching corpus: 5600, signal 404090/530970 (executing program) 2022/04/19 08:04:29 fetching corpus: 5650, signal 405243/532952 (executing program) 2022/04/19 08:04:30 fetching corpus: 5700, signal 406581/535079 (executing program) 2022/04/19 08:04:30 fetching corpus: 5750, signal 407602/537015 (executing program) 2022/04/19 08:04:30 fetching corpus: 5800, signal 408884/539109 (executing program) 2022/04/19 08:04:30 fetching corpus: 5850, signal 410239/541199 (executing program) 2022/04/19 08:04:30 fetching corpus: 5900, signal 410996/542898 (executing program) 2022/04/19 08:04:31 fetching corpus: 5950, signal 412402/545093 (executing program) 2022/04/19 08:04:31 fetching corpus: 6000, signal 413364/546897 (executing program) 2022/04/19 08:04:31 fetching corpus: 6050, signal 414696/548980 (executing program) 2022/04/19 08:04:31 fetching corpus: 6100, signal 416263/551191 (executing program) 2022/04/19 08:04:31 fetching corpus: 6150, signal 417437/553198 (executing program) 2022/04/19 08:04:32 fetching corpus: 6200, signal 418970/555357 (executing program) 2022/04/19 08:04:32 fetching corpus: 6250, signal 420041/557230 (executing program) 2022/04/19 08:04:32 fetching corpus: 6300, signal 421142/559115 (executing program) 2022/04/19 08:04:32 fetching corpus: 6350, signal 422148/560938 (executing program) 2022/04/19 08:04:33 fetching corpus: 6400, signal 423875/563272 (executing program) 2022/04/19 08:04:33 fetching corpus: 6450, signal 424727/564955 (executing program) 2022/04/19 08:04:33 fetching corpus: 6500, signal 426153/567001 (executing program) 2022/04/19 08:04:33 fetching corpus: 6550, signal 427254/568819 (executing program) 2022/04/19 08:04:33 fetching corpus: 6600, signal 428393/570675 (executing program) 2022/04/19 08:04:34 fetching corpus: 6650, signal 429755/572729 (executing program) 2022/04/19 08:04:34 fetching corpus: 6700, signal 430889/574577 (executing program) 2022/04/19 08:04:34 fetching corpus: 6750, signal 431994/576405 (executing program) 2022/04/19 08:04:34 fetching corpus: 6800, signal 432928/578131 (executing program) 2022/04/19 08:04:34 fetching corpus: 6850, signal 433963/579886 (executing program) 2022/04/19 08:04:34 fetching corpus: 6900, signal 434751/581467 (executing program) 2022/04/19 08:04:34 fetching corpus: 6950, signal 435542/583074 (executing program) 2022/04/19 08:04:34 fetching corpus: 7000, signal 436559/584835 (executing program) 2022/04/19 08:04:35 fetching corpus: 7050, signal 437864/586806 (executing program) 2022/04/19 08:04:35 fetching corpus: 7100, signal 438686/588393 (executing program) 2022/04/19 08:04:35 fetching corpus: 7150, signal 439607/590065 (executing program) 2022/04/19 08:04:35 fetching corpus: 7200, signal 440398/591631 (executing program) 2022/04/19 08:04:35 fetching corpus: 7250, signal 441312/593317 (executing program) 2022/04/19 08:04:35 fetching corpus: 7300, signal 442224/594996 (executing program) 2022/04/19 08:04:36 fetching corpus: 7350, signal 443359/596765 (executing program) 2022/04/19 08:04:36 fetching corpus: 7400, signal 444366/598489 (executing program) 2022/04/19 08:04:36 fetching corpus: 7450, signal 445706/600402 (executing program) 2022/04/19 08:04:36 fetching corpus: 7500, signal 446946/602243 (executing program) 2022/04/19 08:04:36 fetching corpus: 7550, signal 448021/603986 (executing program) 2022/04/19 08:04:36 fetching corpus: 7600, signal 449099/605726 (executing program) 2022/04/19 08:04:37 fetching corpus: 7650, signal 449926/607273 (executing program) 2022/04/19 08:04:37 fetching corpus: 7700, signal 451414/609329 (executing program) 2022/04/19 08:04:37 fetching corpus: 7750, signal 452136/610816 (executing program) 2022/04/19 08:04:37 fetching corpus: 7800, signal 453015/612441 (executing program) 2022/04/19 08:04:37 fetching corpus: 7850, signal 454282/614280 (executing program) 2022/04/19 08:04:37 fetching corpus: 7900, signal 455283/615988 (executing program) 2022/04/19 08:04:38 fetching corpus: 7950, signal 456201/617565 (executing program) 2022/04/19 08:04:38 fetching corpus: 8000, signal 457163/619198 (executing program) 2022/04/19 08:04:38 fetching corpus: 8050, signal 458010/620752 (executing program) 2022/04/19 08:04:38 fetching corpus: 8100, signal 458746/622210 (executing program) 2022/04/19 08:04:38 fetching corpus: 8150, signal 459633/623822 (executing program) 2022/04/19 08:04:38 fetching corpus: 8200, signal 460644/625443 (executing program) 2022/04/19 08:04:38 fetching corpus: 8250, signal 461459/626946 (executing program) 2022/04/19 08:04:39 fetching corpus: 8300, signal 462048/628295 (executing program) 2022/04/19 08:04:39 fetching corpus: 8350, signal 462720/629712 (executing program) 2022/04/19 08:04:39 fetching corpus: 8400, signal 463771/631408 (executing program) 2022/04/19 08:04:39 fetching corpus: 8450, signal 464615/632950 (executing program) 2022/04/19 08:04:39 fetching corpus: 8500, signal 465191/634324 (executing program) 2022/04/19 08:04:39 fetching corpus: 8550, signal 466013/635803 (executing program) 2022/04/19 08:04:39 fetching corpus: 8600, signal 466835/637318 (executing program) 2022/04/19 08:04:39 fetching corpus: 8650, signal 467864/638927 (executing program) 2022/04/19 08:04:40 fetching corpus: 8700, signal 468611/640361 (executing program) 2022/04/19 08:04:40 fetching corpus: 8750, signal 469496/641903 (executing program) 2022/04/19 08:04:40 fetching corpus: 8800, signal 470340/643417 (executing program) 2022/04/19 08:04:40 fetching corpus: 8850, signal 471591/645116 (executing program) 2022/04/19 08:04:40 fetching corpus: 8900, signal 472111/646440 (executing program) 2022/04/19 08:04:40 fetching corpus: 8950, signal 472831/647845 (executing program) 2022/04/19 08:04:40 fetching corpus: 9000, signal 473663/649322 (executing program) 2022/04/19 08:04:41 fetching corpus: 9050, signal 474759/650936 (executing program) 2022/04/19 08:04:41 fetching corpus: 9100, signal 475524/652396 (executing program) 2022/04/19 08:04:41 fetching corpus: 9150, signal 476336/653850 (executing program) 2022/04/19 08:04:41 fetching corpus: 9200, signal 477025/655164 (executing program) 2022/04/19 08:04:41 fetching corpus: 9250, signal 477621/656504 (executing program) 2022/04/19 08:04:41 fetching corpus: 9300, signal 478918/658221 (executing program) 2022/04/19 08:04:41 fetching corpus: 9350, signal 479668/659608 (executing program) 2022/04/19 08:04:42 fetching corpus: 9400, signal 480622/661098 (executing program) 2022/04/19 08:04:42 fetching corpus: 9450, signal 481460/662563 (executing program) 2022/04/19 08:04:42 fetching corpus: 9500, signal 482080/663901 (executing program) 2022/04/19 08:04:42 fetching corpus: 9550, signal 482862/665281 (executing program) 2022/04/19 08:04:42 fetching corpus: 9600, signal 483611/666680 (executing program) 2022/04/19 08:04:42 fetching corpus: 9650, signal 484353/668074 (executing program) 2022/04/19 08:04:42 fetching corpus: 9700, signal 485083/669434 (executing program) 2022/04/19 08:04:43 fetching corpus: 9750, signal 486026/670926 (executing program) 2022/04/19 08:04:43 fetching corpus: 9800, signal 486889/672378 (executing program) 2022/04/19 08:04:43 fetching corpus: 9850, signal 487762/673804 (executing program) 2022/04/19 08:04:43 fetching corpus: 9900, signal 488315/675050 (executing program) 2022/04/19 08:04:43 fetching corpus: 9950, signal 488869/676295 (executing program) 2022/04/19 08:04:43 fetching corpus: 10000, signal 489630/677654 (executing program) 2022/04/19 08:04:43 fetching corpus: 10050, signal 490349/679044 (executing program) 2022/04/19 08:04:44 fetching corpus: 10100, signal 491043/680365 (executing program) 2022/04/19 08:04:44 fetching corpus: 10150, signal 491813/681744 (executing program) 2022/04/19 08:04:44 fetching corpus: 10200, signal 492496/683020 (executing program) 2022/04/19 08:04:44 fetching corpus: 10250, signal 493181/684248 (executing program) 2022/04/19 08:04:44 fetching corpus: 10300, signal 493944/685605 (executing program) 2022/04/19 08:04:44 fetching corpus: 10350, signal 494529/686861 (executing program) 2022/04/19 08:04:44 fetching corpus: 10400, signal 495236/688166 (executing program) 2022/04/19 08:04:44 fetching corpus: 10450, signal 496133/689563 (executing program) 2022/04/19 08:04:45 fetching corpus: 10500, signal 496817/690818 (executing program) 2022/04/19 08:04:45 fetching corpus: 10550, signal 497558/692110 (executing program) 2022/04/19 08:04:45 fetching corpus: 10600, signal 498176/693359 (executing program) 2022/04/19 08:04:45 fetching corpus: 10650, signal 498897/694628 (executing program) 2022/04/19 08:04:45 fetching corpus: 10700, signal 499600/695914 (executing program) 2022/04/19 08:04:45 fetching corpus: 10750, signal 500201/697157 (executing program) 2022/04/19 08:04:45 fetching corpus: 10800, signal 500841/698407 (executing program) 2022/04/19 08:04:45 fetching corpus: 10850, signal 501579/699704 (executing program) 2022/04/19 08:04:46 fetching corpus: 10900, signal 502207/700931 (executing program) 2022/04/19 08:04:46 fetching corpus: 10950, signal 503283/702465 (executing program) 2022/04/19 08:04:46 fetching corpus: 11000, signal 503886/703670 (executing program) 2022/04/19 08:04:46 fetching corpus: 11050, signal 504650/704972 (executing program) 2022/04/19 08:04:46 fetching corpus: 11100, signal 505350/706241 (executing program) 2022/04/19 08:04:47 fetching corpus: 11150, signal 506022/707474 (executing program) 2022/04/19 08:04:47 fetching corpus: 11200, signal 506460/708585 (executing program) 2022/04/19 08:04:47 fetching corpus: 11250, signal 507106/709797 (executing program) 2022/04/19 08:04:47 fetching corpus: 11300, signal 507830/711025 (executing program) 2022/04/19 08:04:47 fetching corpus: 11350, signal 508544/712311 (executing program) 2022/04/19 08:04:47 fetching corpus: 11400, signal 509340/713618 (executing program) 2022/04/19 08:04:47 fetching corpus: 11450, signal 509985/714841 (executing program) 2022/04/19 08:04:47 fetching corpus: 11500, signal 510377/715956 (executing program) 2022/04/19 08:04:47 fetching corpus: 11550, signal 511002/717168 (executing program) 2022/04/19 08:04:48 fetching corpus: 11600, signal 512082/718571 (executing program) 2022/04/19 08:04:48 fetching corpus: 11650, signal 512704/719723 (executing program) 2022/04/19 08:04:48 fetching corpus: 11700, signal 513450/720989 (executing program) 2022/04/19 08:04:48 fetching corpus: 11750, signal 513983/722140 (executing program) 2022/04/19 08:04:48 fetching corpus: 11800, signal 514796/723397 (executing program) 2022/04/19 08:04:48 fetching corpus: 11850, signal 515678/724690 (executing program) 2022/04/19 08:04:49 fetching corpus: 11900, signal 516294/725892 (executing program) 2022/04/19 08:04:49 fetching corpus: 11950, signal 518280/727737 (executing program) 2022/04/19 08:04:49 fetching corpus: 12000, signal 518942/728879 (executing program) 2022/04/19 08:04:49 fetching corpus: 12050, signal 519618/730094 (executing program) 2022/04/19 08:04:49 fetching corpus: 12100, signal 520278/731287 (executing program) 2022/04/19 08:04:49 fetching corpus: 12150, signal 520948/732446 (executing program) 2022/04/19 08:04:49 fetching corpus: 12200, signal 521556/733611 (executing program) 2022/04/19 08:04:49 fetching corpus: 12250, signal 522077/734758 (executing program) 2022/04/19 08:04:49 fetching corpus: 12300, signal 522942/736018 (executing program) 2022/04/19 08:04:50 fetching corpus: 12350, signal 523779/737256 (executing program) 2022/04/19 08:04:50 fetching corpus: 12400, signal 524505/738459 (executing program) 2022/04/19 08:04:50 fetching corpus: 12450, signal 525188/739604 (executing program) 2022/04/19 08:04:50 fetching corpus: 12500, signal 525685/740673 (executing program) 2022/04/19 08:04:50 fetching corpus: 12550, signal 526304/741840 (executing program) 2022/04/19 08:04:50 fetching corpus: 12600, signal 526860/742967 (executing program) 2022/04/19 08:04:50 fetching corpus: 12650, signal 527447/744084 (executing program) 2022/04/19 08:04:50 fetching corpus: 12700, signal 528047/745207 (executing program) 2022/04/19 08:04:51 fetching corpus: 12750, signal 528659/746367 (executing program) 2022/04/19 08:04:51 fetching corpus: 12800, signal 529141/747424 (executing program) 2022/04/19 08:04:51 fetching corpus: 12850, signal 529620/748532 (executing program) 2022/04/19 08:04:51 fetching corpus: 12900, signal 530234/749666 (executing program) 2022/04/19 08:04:51 fetching corpus: 12950, signal 530896/750820 (executing program) 2022/04/19 08:04:51 fetching corpus: 13000, signal 531605/751996 (executing program) 2022/04/19 08:04:51 fetching corpus: 13050, signal 532158/753135 (executing program) 2022/04/19 08:04:52 fetching corpus: 13100, signal 532604/754187 (executing program) 2022/04/19 08:04:52 fetching corpus: 13150, signal 533246/755330 (executing program) 2022/04/19 08:04:52 fetching corpus: 13200, signal 533814/756449 (executing program) 2022/04/19 08:04:52 fetching corpus: 13250, signal 534394/757558 (executing program) 2022/04/19 08:04:52 fetching corpus: 13300, signal 535287/758795 (executing program) 2022/04/19 08:04:52 fetching corpus: 13350, signal 535767/759807 (executing program) 2022/04/19 08:04:52 fetching corpus: 13400, signal 536252/760828 (executing program) 2022/04/19 08:04:53 fetching corpus: 13450, signal 536760/761882 (executing program) 2022/04/19 08:04:53 fetching corpus: 13500, signal 537272/762903 (executing program) 2022/04/19 08:04:53 fetching corpus: 13550, signal 537847/763945 (executing program) 2022/04/19 08:04:53 fetching corpus: 13600, signal 538299/764947 (executing program) 2022/04/19 08:04:53 fetching corpus: 13650, signal 538695/765953 (executing program) 2022/04/19 08:04:53 fetching corpus: 13700, signal 539293/767038 (executing program) 2022/04/19 08:04:53 fetching corpus: 13750, signal 539922/768160 (executing program) 2022/04/19 08:04:53 fetching corpus: 13800, signal 540670/769297 (executing program) 2022/04/19 08:04:54 fetching corpus: 13850, signal 541170/770324 (executing program) 2022/04/19 08:04:54 fetching corpus: 13900, signal 541601/771328 (executing program) 2022/04/19 08:04:54 fetching corpus: 13950, signal 542108/772377 (executing program) 2022/04/19 08:04:54 fetching corpus: 14000, signal 542618/773399 (executing program) 2022/04/19 08:04:54 fetching corpus: 14050, signal 543149/774397 (executing program) 2022/04/19 08:04:54 fetching corpus: 14100, signal 543846/775500 (executing program) 2022/04/19 08:04:54 fetching corpus: 14150, signal 544515/776539 (executing program) 2022/04/19 08:04:55 fetching corpus: 14200, signal 545107/777585 (executing program) 2022/04/19 08:04:55 fetching corpus: 14250, signal 545759/778635 (executing program) 2022/04/19 08:04:55 fetching corpus: 14300, signal 546259/779687 (executing program) 2022/04/19 08:04:55 fetching corpus: 14350, signal 546672/780634 (executing program) 2022/04/19 08:04:55 fetching corpus: 14400, signal 547185/781603 (executing program) 2022/04/19 08:04:55 fetching corpus: 14450, signal 547634/782539 (executing program) 2022/04/19 08:04:55 fetching corpus: 14500, signal 548340/783650 (executing program) 2022/04/19 08:04:56 fetching corpus: 14550, signal 548909/784639 (executing program) 2022/04/19 08:04:56 fetching corpus: 14600, signal 549419/785639 (executing program) 2022/04/19 08:04:56 fetching corpus: 14650, signal 549884/786624 (executing program) 2022/04/19 08:04:56 fetching corpus: 14700, signal 550401/787615 (executing program) 2022/04/19 08:04:56 fetching corpus: 14750, signal 550903/788572 (executing program) 2022/04/19 08:04:56 fetching corpus: 14800, signal 551337/789527 (executing program) 2022/04/19 08:04:56 fetching corpus: 14850, signal 551825/790505 (executing program) 2022/04/19 08:04:57 fetching corpus: 14900, signal 552361/791469 (executing program) 2022/04/19 08:04:57 fetching corpus: 14950, signal 553069/792576 (executing program) 2022/04/19 08:04:57 fetching corpus: 15000, signal 553598/793565 (executing program) 2022/04/19 08:04:57 fetching corpus: 15050, signal 554299/794617 (executing program) 2022/04/19 08:04:57 fetching corpus: 15100, signal 554940/795637 (executing program) 2022/04/19 08:04:57 fetching corpus: 15150, signal 555464/796583 (executing program) 2022/04/19 08:04:57 fetching corpus: 15200, signal 556211/797623 (executing program) 2022/04/19 08:04:58 fetching corpus: 15250, signal 556688/798569 (executing program) 2022/04/19 08:04:58 fetching corpus: 15300, signal 557255/799462 (executing program) 2022/04/19 08:04:58 fetching corpus: 15350, signal 557759/800452 (executing program) 2022/04/19 08:04:58 fetching corpus: 15400, signal 558228/801380 (executing program) 2022/04/19 08:04:58 fetching corpus: 15450, signal 558642/802304 (executing program) 2022/04/19 08:04:58 fetching corpus: 15500, signal 559066/803251 (executing program) 2022/04/19 08:04:58 fetching corpus: 15550, signal 559670/804254 (executing program) 2022/04/19 08:04:58 fetching corpus: 15600, signal 560739/805422 (executing program) 2022/04/19 08:04:59 fetching corpus: 15650, signal 561473/806446 (executing program) 2022/04/19 08:04:59 fetching corpus: 15700, signal 561929/807387 (executing program) 2022/04/19 08:04:59 fetching corpus: 15750, signal 562546/808330 (executing program) 2022/04/19 08:04:59 fetching corpus: 15800, signal 563076/809265 (executing program) 2022/04/19 08:04:59 fetching corpus: 15850, signal 563517/810204 (executing program) 2022/04/19 08:04:59 fetching corpus: 15900, signal 563990/811110 (executing program) 2022/04/19 08:04:59 fetching corpus: 15950, signal 564661/812077 (executing program) 2022/04/19 08:05:00 fetching corpus: 16000, signal 565464/813075 (executing program) 2022/04/19 08:05:00 fetching corpus: 16050, signal 565979/813983 (executing program) 2022/04/19 08:05:00 fetching corpus: 16100, signal 566356/814865 (executing program) 2022/04/19 08:05:00 fetching corpus: 16150, signal 566935/815792 (executing program) 2022/04/19 08:05:00 fetching corpus: 16200, signal 567369/816690 (executing program) 2022/04/19 08:05:00 fetching corpus: 16250, signal 567806/817593 (executing program) 2022/04/19 08:05:00 fetching corpus: 16300, signal 568189/818453 (executing program) 2022/04/19 08:05:00 fetching corpus: 16350, signal 568601/819306 (executing program) 2022/04/19 08:05:01 fetching corpus: 16400, signal 569079/820210 (executing program) 2022/04/19 08:05:01 fetching corpus: 16450, signal 569427/821064 (executing program) 2022/04/19 08:05:01 fetching corpus: 16500, signal 570084/822022 (executing program) 2022/04/19 08:05:01 fetching corpus: 16550, signal 570582/822961 (executing program) 2022/04/19 08:05:01 fetching corpus: 16600, signal 571061/823818 (executing program) 2022/04/19 08:05:01 fetching corpus: 16650, signal 571716/824720 (executing program) 2022/04/19 08:05:01 fetching corpus: 16700, signal 572126/825626 (executing program) 2022/04/19 08:05:02 fetching corpus: 16750, signal 572974/826651 (executing program) 2022/04/19 08:05:02 fetching corpus: 16800, signal 573398/827523 (executing program) 2022/04/19 08:05:02 fetching corpus: 16850, signal 573917/828412 (executing program) 2022/04/19 08:05:02 fetching corpus: 16900, signal 574396/829305 (executing program) 2022/04/19 08:05:02 fetching corpus: 16950, signal 574829/830153 (executing program) 2022/04/19 08:05:02 fetching corpus: 17000, signal 575352/831026 (executing program) 2022/04/19 08:05:03 fetching corpus: 17050, signal 575761/831915 (executing program) 2022/04/19 08:05:03 fetching corpus: 17100, signal 576119/832813 (executing program) 2022/04/19 08:05:03 fetching corpus: 17150, signal 576585/833683 (executing program) 2022/04/19 08:05:03 fetching corpus: 17200, signal 576992/834541 (executing program) 2022/04/19 08:05:03 fetching corpus: 17250, signal 577376/835382 (executing program) 2022/04/19 08:05:03 fetching corpus: 17300, signal 578027/836266 (executing program) 2022/04/19 08:05:03 fetching corpus: 17350, signal 578692/837172 (executing program) 2022/04/19 08:05:03 fetching corpus: 17400, signal 579167/837999 (executing program) 2022/04/19 08:05:04 fetching corpus: 17450, signal 579558/838833 (executing program) 2022/04/19 08:05:04 fetching corpus: 17500, signal 580059/839702 (executing program) 2022/04/19 08:05:04 fetching corpus: 17550, signal 580800/840603 (executing program) 2022/04/19 08:05:04 fetching corpus: 17600, signal 581178/841417 (executing program) 2022/04/19 08:05:04 fetching corpus: 17650, signal 581662/842293 (executing program) 2022/04/19 08:05:04 fetching corpus: 17700, signal 582053/843143 (executing program) 2022/04/19 08:05:04 fetching corpus: 17750, signal 582596/844011 (executing program) 2022/04/19 08:05:04 fetching corpus: 17800, signal 583112/844893 (executing program) 2022/04/19 08:05:05 fetching corpus: 17850, signal 583519/845725 (executing program) 2022/04/19 08:05:05 fetching corpus: 17900, signal 584090/846557 (executing program) 2022/04/19 08:05:05 fetching corpus: 17950, signal 584542/847358 (executing program) 2022/04/19 08:05:05 fetching corpus: 18000, signal 585071/848188 (executing program) 2022/04/19 08:05:05 fetching corpus: 18050, signal 585394/848985 (executing program) 2022/04/19 08:05:05 fetching corpus: 18100, signal 585888/849802 (executing program) 2022/04/19 08:05:05 fetching corpus: 18150, signal 586427/850676 (executing program) 2022/04/19 08:05:06 fetching corpus: 18200, signal 586686/851480 (executing program) 2022/04/19 08:05:06 fetching corpus: 18250, signal 587180/852316 (executing program) 2022/04/19 08:05:06 fetching corpus: 18300, signal 587484/853093 (executing program) 2022/04/19 08:05:06 fetching corpus: 18350, signal 587895/853884 (executing program) 2022/04/19 08:05:06 fetching corpus: 18400, signal 588261/854685 (executing program) 2022/04/19 08:05:06 fetching corpus: 18450, signal 588712/855497 (executing program) 2022/04/19 08:05:06 fetching corpus: 18500, signal 589138/856246 (executing program) 2022/04/19 08:05:07 fetching corpus: 18550, signal 589624/857030 (executing program) 2022/04/19 08:05:07 fetching corpus: 18600, signal 590124/857869 (executing program) 2022/04/19 08:05:07 fetching corpus: 18650, signal 590490/858591 (executing program) 2022/04/19 08:05:07 fetching corpus: 18700, signal 590928/859398 (executing program) 2022/04/19 08:05:07 fetching corpus: 18750, signal 591341/860223 (executing program) 2022/04/19 08:05:07 fetching corpus: 18800, signal 591628/860982 (executing program) 2022/04/19 08:05:07 fetching corpus: 18850, signal 592062/861766 (executing program) 2022/04/19 08:05:07 fetching corpus: 18900, signal 592387/862565 (executing program) 2022/04/19 08:05:07 fetching corpus: 18950, signal 592891/863365 (executing program) 2022/04/19 08:05:08 fetching corpus: 19000, signal 593221/864149 (executing program) 2022/04/19 08:05:08 fetching corpus: 19050, signal 593637/864956 (executing program) 2022/04/19 08:05:08 fetching corpus: 19100, signal 594072/865732 (executing program) 2022/04/19 08:05:08 fetching corpus: 19150, signal 594424/866490 (executing program) 2022/04/19 08:05:08 fetching corpus: 19200, signal 594770/867241 (executing program) 2022/04/19 08:05:08 fetching corpus: 19250, signal 595184/868047 (executing program) 2022/04/19 08:05:08 fetching corpus: 19300, signal 595887/868858 (executing program) 2022/04/19 08:05:09 fetching corpus: 19350, signal 596355/869648 (executing program) 2022/04/19 08:05:09 fetching corpus: 19400, signal 596778/870433 (executing program) 2022/04/19 08:05:09 fetching corpus: 19450, signal 597257/871236 (executing program) 2022/04/19 08:05:09 fetching corpus: 19500, signal 597991/872054 (executing program) 2022/04/19 08:05:09 fetching corpus: 19550, signal 598558/872854 (executing program) 2022/04/19 08:05:09 fetching corpus: 19600, signal 599056/873625 (executing program) 2022/04/19 08:05:09 fetching corpus: 19650, signal 599460/874368 (executing program) 2022/04/19 08:05:10 fetching corpus: 19700, signal 601022/875289 (executing program) 2022/04/19 08:05:10 fetching corpus: 19750, signal 601314/876027 (executing program) 2022/04/19 08:05:10 fetching corpus: 19800, signal 601832/876806 (executing program) 2022/04/19 08:05:10 fetching corpus: 19850, signal 602228/877545 (executing program) 2022/04/19 08:05:10 fetching corpus: 19900, signal 602605/878304 (executing program) 2022/04/19 08:05:10 fetching corpus: 19950, signal 602843/879041 (executing program) 2022/04/19 08:05:10 fetching corpus: 20000, signal 603197/879792 (executing program) 2022/04/19 08:05:11 fetching corpus: 20050, signal 603634/880537 (executing program) 2022/04/19 08:05:11 fetching corpus: 20100, signal 604064/881272 (executing program) 2022/04/19 08:05:11 fetching corpus: 20150, signal 604645/881999 (executing program) 2022/04/19 08:05:11 fetching corpus: 20200, signal 605044/882749 (executing program) 2022/04/19 08:05:11 fetching corpus: 20250, signal 605315/883471 (executing program) 2022/04/19 08:05:11 fetching corpus: 20300, signal 605726/884213 (executing program) 2022/04/19 08:05:11 fetching corpus: 20350, signal 606036/884945 (executing program) 2022/04/19 08:05:12 fetching corpus: 20400, signal 606353/885696 (executing program) 2022/04/19 08:05:12 fetching corpus: 20450, signal 606917/886475 (executing program) 2022/04/19 08:05:12 fetching corpus: 20500, signal 607365/887228 (executing program) 2022/04/19 08:05:12 fetching corpus: 20550, signal 607708/887926 (executing program) 2022/04/19 08:05:12 fetching corpus: 20600, signal 607988/888616 (executing program) 2022/04/19 08:05:12 fetching corpus: 20650, signal 608408/889350 (executing program) 2022/04/19 08:05:13 fetching corpus: 20700, signal 608807/890058 (executing program) 2022/04/19 08:05:13 fetching corpus: 20750, signal 609135/890768 (executing program) 2022/04/19 08:05:13 fetching corpus: 20800, signal 609550/891496 (executing program) 2022/04/19 08:05:13 fetching corpus: 20850, signal 609990/892238 (executing program) 2022/04/19 08:05:13 fetching corpus: 20900, signal 610358/892958 (executing program) 2022/04/19 08:05:13 fetching corpus: 20950, signal 610616/893662 (executing program) 2022/04/19 08:05:13 fetching corpus: 21000, signal 611158/894381 (executing program) 2022/04/19 08:05:14 fetching corpus: 21050, signal 611529/895110 (executing program) 2022/04/19 08:05:14 fetching corpus: 21100, signal 611898/895812 (executing program) 2022/04/19 08:05:14 fetching corpus: 21150, signal 612253/896515 (executing program) 2022/04/19 08:05:14 fetching corpus: 21200, signal 612629/897229 (executing program) 2022/04/19 08:05:14 fetching corpus: 21250, signal 612957/897939 (executing program) 2022/04/19 08:05:14 fetching corpus: 21300, signal 613404/898676 (executing program) 2022/04/19 08:05:14 fetching corpus: 21350, signal 613869/899391 (executing program) 2022/04/19 08:05:14 fetching corpus: 21400, signal 614204/900092 (executing program) 2022/04/19 08:05:15 fetching corpus: 21450, signal 614629/900795 (executing program) 2022/04/19 08:05:15 fetching corpus: 21500, signal 615014/901514 (executing program) 2022/04/19 08:05:15 fetching corpus: 21550, signal 615302/902183 (executing program) 2022/04/19 08:05:15 fetching corpus: 21600, signal 615776/902897 (executing program) 2022/04/19 08:05:15 fetching corpus: 21650, signal 616129/903551 (executing program) 2022/04/19 08:05:15 fetching corpus: 21700, signal 616607/904212 (executing program) 2022/04/19 08:05:15 fetching corpus: 21750, signal 617115/904922 (executing program) 2022/04/19 08:05:16 fetching corpus: 21800, signal 617451/905547 (executing program) 2022/04/19 08:05:16 fetching corpus: 21850, signal 617869/906260 (executing program) 2022/04/19 08:05:16 fetching corpus: 21900, signal 618315/906959 (executing program) 2022/04/19 08:05:16 fetching corpus: 21950, signal 618679/907617 (executing program) 2022/04/19 08:05:16 fetching corpus: 22000, signal 619019/908312 (executing program) 2022/04/19 08:05:16 fetching corpus: 22050, signal 619349/908963 (executing program) 2022/04/19 08:05:16 fetching corpus: 22100, signal 619697/909650 (executing program) 2022/04/19 08:05:17 fetching corpus: 22150, signal 620054/910338 (executing program) 2022/04/19 08:05:17 fetching corpus: 22200, signal 620415/910989 (executing program) 2022/04/19 08:05:17 fetching corpus: 22250, signal 620943/911628 (executing program) 2022/04/19 08:05:17 fetching corpus: 22300, signal 621208/912273 (executing program) 2022/04/19 08:05:17 fetching corpus: 22350, signal 621732/912963 (executing program) 2022/04/19 08:05:17 fetching corpus: 22400, signal 622124/913579 (executing program) 2022/04/19 08:05:17 fetching corpus: 22450, signal 622492/914230 (executing program) 2022/04/19 08:05:17 fetching corpus: 22500, signal 623006/914910 (executing program) 2022/04/19 08:05:18 fetching corpus: 22550, signal 623375/915594 (executing program) 2022/04/19 08:05:18 fetching corpus: 22600, signal 623686/916238 (executing program) 2022/04/19 08:05:18 fetching corpus: 22650, signal 624096/916867 (executing program) 2022/04/19 08:05:18 fetching corpus: 22700, signal 624474/917529 (executing program) 2022/04/19 08:05:18 fetching corpus: 22750, signal 624756/918176 (executing program) 2022/04/19 08:05:18 fetching corpus: 22800, signal 625224/918821 (executing program) 2022/04/19 08:05:18 fetching corpus: 22850, signal 625688/919448 (executing program) 2022/04/19 08:05:19 fetching corpus: 22900, signal 626000/920082 (executing program) 2022/04/19 08:05:19 fetching corpus: 22950, signal 626292/920742 (executing program) 2022/04/19 08:05:19 fetching corpus: 23000, signal 626663/920759 (executing program) 2022/04/19 08:05:19 fetching corpus: 23050, signal 626899/920759 (executing program) 2022/04/19 08:05:19 fetching corpus: 23100, signal 627432/920761 (executing program) 2022/04/19 08:05:19 fetching corpus: 23150, signal 627688/920761 (executing program) 2022/04/19 08:05:19 fetching corpus: 23200, signal 628176/920761 (executing program) 2022/04/19 08:05:20 fetching corpus: 23250, signal 628508/920761 (executing program) 2022/04/19 08:05:20 fetching corpus: 23300, signal 628804/920761 (executing program) 2022/04/19 08:05:20 fetching corpus: 23350, signal 629273/920797 (executing program) 2022/04/19 08:05:20 fetching corpus: 23400, signal 629837/920797 (executing program) 2022/04/19 08:05:20 fetching corpus: 23450, signal 630311/920804 (executing program) 2022/04/19 08:05:20 fetching corpus: 23500, signal 630726/920804 (executing program) 2022/04/19 08:05:21 fetching corpus: 23550, signal 631058/920804 (executing program) 2022/04/19 08:05:21 fetching corpus: 23600, signal 631443/920804 (executing program) 2022/04/19 08:05:21 fetching corpus: 23650, signal 631810/920805 (executing program) 2022/04/19 08:05:21 fetching corpus: 23700, signal 632295/920806 (executing program) 2022/04/19 08:05:21 fetching corpus: 23750, signal 632861/920806 (executing program) 2022/04/19 08:05:21 fetching corpus: 23800, signal 633255/920806 (executing program) 2022/04/19 08:05:21 fetching corpus: 23850, signal 633694/920806 (executing program) 2022/04/19 08:05:22 fetching corpus: 23900, signal 634072/920806 (executing program) 2022/04/19 08:05:22 fetching corpus: 23950, signal 634438/920806 (executing program) 2022/04/19 08:05:22 fetching corpus: 24000, signal 634744/920806 (executing program) 2022/04/19 08:05:22 fetching corpus: 24050, signal 635100/920806 (executing program) 2022/04/19 08:05:22 fetching corpus: 24100, signal 635497/920806 (executing program) 2022/04/19 08:05:22 fetching corpus: 24150, signal 635868/920806 (executing program) 2022/04/19 08:05:22 fetching corpus: 24200, signal 636166/920806 (executing program) 2022/04/19 08:05:22 fetching corpus: 24250, signal 636549/920806 (executing program) 2022/04/19 08:05:23 fetching corpus: 24300, signal 636890/920806 (executing program) 2022/04/19 08:05:23 fetching corpus: 24350, signal 637151/920806 (executing program) 2022/04/19 08:05:23 fetching corpus: 24400, signal 637496/920806 (executing program) 2022/04/19 08:05:23 fetching corpus: 24450, signal 637712/920806 (executing program) 2022/04/19 08:05:23 fetching corpus: 24500, signal 637986/920806 (executing program) 2022/04/19 08:05:23 fetching corpus: 24550, signal 638292/920806 (executing program) 2022/04/19 08:05:23 fetching corpus: 24600, signal 638672/920806 (executing program) 2022/04/19 08:05:24 fetching corpus: 24650, signal 639026/920808 (executing program) 2022/04/19 08:05:24 fetching corpus: 24700, signal 639364/920809 (executing program) 2022/04/19 08:05:24 fetching corpus: 24750, signal 639644/920809 (executing program) 2022/04/19 08:05:24 fetching corpus: 24800, signal 640063/920812 (executing program) 2022/04/19 08:05:24 fetching corpus: 24850, signal 640397/920812 (executing program) 2022/04/19 08:05:24 fetching corpus: 24900, signal 640678/920812 (executing program) 2022/04/19 08:05:24 fetching corpus: 24950, signal 641015/920812 (executing program) 2022/04/19 08:05:24 fetching corpus: 25000, signal 641312/920814 (executing program) 2022/04/19 08:05:25 fetching corpus: 25050, signal 641666/920814 (executing program) 2022/04/19 08:05:25 fetching corpus: 25100, signal 642139/920814 (executing program) 2022/04/19 08:05:25 fetching corpus: 25150, signal 642368/920815 (executing program) 2022/04/19 08:05:25 fetching corpus: 25200, signal 642771/920816 (executing program) 2022/04/19 08:05:25 fetching corpus: 25250, signal 643174/920816 (executing program) 2022/04/19 08:05:25 fetching corpus: 25300, signal 643435/920816 (executing program) 2022/04/19 08:05:25 fetching corpus: 25350, signal 643821/920821 (executing program) 2022/04/19 08:05:26 fetching corpus: 25400, signal 644152/920821 (executing program) 2022/04/19 08:05:26 fetching corpus: 25450, signal 644566/920823 (executing program) 2022/04/19 08:05:26 fetching corpus: 25500, signal 644915/920823 (executing program) 2022/04/19 08:05:26 fetching corpus: 25550, signal 645300/920823 (executing program) 2022/04/19 08:05:26 fetching corpus: 25600, signal 645668/920823 (executing program) 2022/04/19 08:05:26 fetching corpus: 25650, signal 645918/920823 (executing program) 2022/04/19 08:05:26 fetching corpus: 25700, signal 646319/920823 (executing program) 2022/04/19 08:05:26 fetching corpus: 25750, signal 646685/920823 (executing program) 2022/04/19 08:05:27 fetching corpus: 25800, signal 646996/920831 (executing program) 2022/04/19 08:05:27 fetching corpus: 25850, signal 647492/920832 (executing program) 2022/04/19 08:05:27 fetching corpus: 25900, signal 647806/920834 (executing program) 2022/04/19 08:05:27 fetching corpus: 25950, signal 648228/920839 (executing program) 2022/04/19 08:05:27 fetching corpus: 26000, signal 648632/920840 (executing program) 2022/04/19 08:05:27 fetching corpus: 26050, signal 648924/920841 (executing program) 2022/04/19 08:05:27 fetching corpus: 26100, signal 649349/920841 (executing program) 2022/04/19 08:05:28 fetching corpus: 26150, signal 649639/920841 (executing program) 2022/04/19 08:05:28 fetching corpus: 26200, signal 649955/920841 (executing program) 2022/04/19 08:05:28 fetching corpus: 26250, signal 650325/920841 (executing program) 2022/04/19 08:05:28 fetching corpus: 26300, signal 650570/920841 (executing program) 2022/04/19 08:05:28 fetching corpus: 26350, signal 651015/920841 (executing program) 2022/04/19 08:05:28 fetching corpus: 26400, signal 651324/920841 (executing program) 2022/04/19 08:05:28 fetching corpus: 26450, signal 651672/920841 (executing program) 2022/04/19 08:05:29 fetching corpus: 26500, signal 652053/920841 (executing program) 2022/04/19 08:05:29 fetching corpus: 26550, signal 652346/920841 (executing program) 2022/04/19 08:05:29 fetching corpus: 26600, signal 652733/920841 (executing program) 2022/04/19 08:05:29 fetching corpus: 26650, signal 652959/920846 (executing program) 2022/04/19 08:05:29 fetching corpus: 26700, signal 653325/920846 (executing program) 2022/04/19 08:05:29 fetching corpus: 26750, signal 653644/920846 (executing program) 2022/04/19 08:05:30 fetching corpus: 26800, signal 653908/920847 (executing program) 2022/04/19 08:05:30 fetching corpus: 26850, signal 654237/920847 (executing program) 2022/04/19 08:05:30 fetching corpus: 26900, signal 654778/920847 (executing program) 2022/04/19 08:05:30 fetching corpus: 26950, signal 655085/920847 (executing program) 2022/04/19 08:05:30 fetching corpus: 27000, signal 655441/920848 (executing program) 2022/04/19 08:05:30 fetching corpus: 27050, signal 655769/920849 (executing program) 2022/04/19 08:05:30 fetching corpus: 27100, signal 656113/920849 (executing program) 2022/04/19 08:05:31 fetching corpus: 27150, signal 656476/920851 (executing program) 2022/04/19 08:05:31 fetching corpus: 27200, signal 656739/920851 (executing program) 2022/04/19 08:05:31 fetching corpus: 27250, signal 657005/920851 (executing program) 2022/04/19 08:05:31 fetching corpus: 27300, signal 657239/920851 (executing program) 2022/04/19 08:05:31 fetching corpus: 27350, signal 657556/920851 (executing program) 2022/04/19 08:05:31 fetching corpus: 27400, signal 657908/920851 (executing program) 2022/04/19 08:05:31 fetching corpus: 27450, signal 658291/920851 (executing program) 2022/04/19 08:05:32 fetching corpus: 27500, signal 658537/920851 (executing program) 2022/04/19 08:05:32 fetching corpus: 27550, signal 658791/920851 (executing program) 2022/04/19 08:05:32 fetching corpus: 27600, signal 659226/920851 (executing program) 2022/04/19 08:05:32 fetching corpus: 27650, signal 659502/920851 (executing program) 2022/04/19 08:05:32 fetching corpus: 27700, signal 659825/920852 (executing program) 2022/04/19 08:05:32 fetching corpus: 27750, signal 660115/920857 (executing program) 2022/04/19 08:05:32 fetching corpus: 27800, signal 660420/920857 (executing program) 2022/04/19 08:05:33 fetching corpus: 27850, signal 660720/920857 (executing program) 2022/04/19 08:05:33 fetching corpus: 27900, signal 660979/920857 (executing program) 2022/04/19 08:05:33 fetching corpus: 27950, signal 661280/920857 (executing program) 2022/04/19 08:05:33 fetching corpus: 28000, signal 661680/920857 (executing program) 2022/04/19 08:05:33 fetching corpus: 28050, signal 662073/920858 (executing program) 2022/04/19 08:05:33 fetching corpus: 28100, signal 662365/920858 (executing program) 2022/04/19 08:05:33 fetching corpus: 28150, signal 662780/920858 (executing program) 2022/04/19 08:05:33 fetching corpus: 28200, signal 663014/920858 (executing program) 2022/04/19 08:05:34 fetching corpus: 28250, signal 663311/920858 (executing program) 2022/04/19 08:05:34 fetching corpus: 28300, signal 663592/920858 (executing program) 2022/04/19 08:05:34 fetching corpus: 28350, signal 663873/920858 (executing program) 2022/04/19 08:05:34 fetching corpus: 28400, signal 664248/920858 (executing program) 2022/04/19 08:05:34 fetching corpus: 28450, signal 664502/920861 (executing program) 2022/04/19 08:05:34 fetching corpus: 28500, signal 664705/920864 (executing program) 2022/04/19 08:05:34 fetching corpus: 28550, signal 665053/920894 (executing program) 2022/04/19 08:05:34 fetching corpus: 28600, signal 665325/920894 (executing program) 2022/04/19 08:05:35 fetching corpus: 28650, signal 665580/920894 (executing program) 2022/04/19 08:05:35 fetching corpus: 28700, signal 665927/920894 (executing program) 2022/04/19 08:05:35 fetching corpus: 28750, signal 666333/920894 (executing program) 2022/04/19 08:05:35 fetching corpus: 28800, signal 666727/920894 (executing program) 2022/04/19 08:05:35 fetching corpus: 28850, signal 667120/920894 (executing program) 2022/04/19 08:05:35 fetching corpus: 28900, signal 667432/920897 (executing program) 2022/04/19 08:05:35 fetching corpus: 28950, signal 667679/920897 (executing program) 2022/04/19 08:05:36 fetching corpus: 29000, signal 668120/920911 (executing program) 2022/04/19 08:05:36 fetching corpus: 29050, signal 668444/920911 (executing program) 2022/04/19 08:05:36 fetching corpus: 29100, signal 668714/920911 (executing program) 2022/04/19 08:05:36 fetching corpus: 29150, signal 669033/920911 (executing program) 2022/04/19 08:05:36 fetching corpus: 29200, signal 669318/920912 (executing program) 2022/04/19 08:05:36 fetching corpus: 29250, signal 669683/920912 (executing program) 2022/04/19 08:05:36 fetching corpus: 29300, signal 670008/920919 (executing program) 2022/04/19 08:05:37 fetching corpus: 29350, signal 670313/920923 (executing program) 2022/04/19 08:05:37 fetching corpus: 29400, signal 670584/920923 (executing program) 2022/04/19 08:05:37 fetching corpus: 29450, signal 670851/920923 (executing program) 2022/04/19 08:05:37 fetching corpus: 29500, signal 671110/920923 (executing program) 2022/04/19 08:05:37 fetching corpus: 29550, signal 671313/920923 (executing program) 2022/04/19 08:05:37 fetching corpus: 29600, signal 671615/920927 (executing program) 2022/04/19 08:05:37 fetching corpus: 29650, signal 671863/920927 (executing program) 2022/04/19 08:05:37 fetching corpus: 29700, signal 672166/920927 (executing program) 2022/04/19 08:05:38 fetching corpus: 29750, signal 672445/920927 (executing program) 2022/04/19 08:05:38 fetching corpus: 29800, signal 672685/920927 (executing program) 2022/04/19 08:05:38 fetching corpus: 29850, signal 672970/920927 (executing program) 2022/04/19 08:05:38 fetching corpus: 29900, signal 673217/920928 (executing program) 2022/04/19 08:05:38 fetching corpus: 29950, signal 673471/920928 (executing program) 2022/04/19 08:05:38 fetching corpus: 30000, signal 673999/920947 (executing program) 2022/04/19 08:05:38 fetching corpus: 30050, signal 674281/920947 (executing program) 2022/04/19 08:05:39 fetching corpus: 30100, signal 674576/920947 (executing program) 2022/04/19 08:05:39 fetching corpus: 30150, signal 674935/920947 (executing program) 2022/04/19 08:05:39 fetching corpus: 30200, signal 675161/920947 (executing program) 2022/04/19 08:05:39 fetching corpus: 30250, signal 675546/920947 (executing program) 2022/04/19 08:05:39 fetching corpus: 30300, signal 675865/920947 (executing program) 2022/04/19 08:05:39 fetching corpus: 30350, signal 676239/920947 (executing program) 2022/04/19 08:05:39 fetching corpus: 30400, signal 676484/920947 (executing program) 2022/04/19 08:05:40 fetching corpus: 30450, signal 676708/920947 (executing program) 2022/04/19 08:05:40 fetching corpus: 30500, signal 676998/920947 (executing program) 2022/04/19 08:05:40 fetching corpus: 30550, signal 677353/920947 (executing program) 2022/04/19 08:05:40 fetching corpus: 30600, signal 677790/920947 (executing program) 2022/04/19 08:05:40 fetching corpus: 30650, signal 678062/920947 (executing program) 2022/04/19 08:05:40 fetching corpus: 30700, signal 678298/920947 (executing program) 2022/04/19 08:05:40 fetching corpus: 30750, signal 678673/920950 (executing program) 2022/04/19 08:05:41 fetching corpus: 30800, signal 679013/920950 (executing program) 2022/04/19 08:05:41 fetching corpus: 30850, signal 679329/920950 (executing program) 2022/04/19 08:05:41 fetching corpus: 30900, signal 679493/920950 (executing program) 2022/04/19 08:05:41 fetching corpus: 30950, signal 679755/920950 (executing program) 2022/04/19 08:05:41 fetching corpus: 31000, signal 680057/920950 (executing program) 2022/04/19 08:05:41 fetching corpus: 31050, signal 680486/920950 (executing program) 2022/04/19 08:05:41 fetching corpus: 31100, signal 680687/920950 (executing program) 2022/04/19 08:05:41 fetching corpus: 31150, signal 680942/920950 (executing program) 2022/04/19 08:05:42 fetching corpus: 31200, signal 681269/920950 (executing program) 2022/04/19 08:05:42 fetching corpus: 31250, signal 681578/920950 (executing program) 2022/04/19 08:05:42 fetching corpus: 31300, signal 681814/920950 (executing program) 2022/04/19 08:05:42 fetching corpus: 31350, signal 682129/920950 (executing program) 2022/04/19 08:05:42 fetching corpus: 31400, signal 682472/920950 (executing program) 2022/04/19 08:05:42 fetching corpus: 31450, signal 682927/920950 (executing program) 2022/04/19 08:05:42 fetching corpus: 31500, signal 683208/920950 (executing program) 2022/04/19 08:05:42 fetching corpus: 31550, signal 683498/920950 (executing program) 2022/04/19 08:05:43 fetching corpus: 31600, signal 683782/920950 (executing program) 2022/04/19 08:05:43 fetching corpus: 31650, signal 684071/920950 (executing program) 2022/04/19 08:05:43 fetching corpus: 31700, signal 684394/920950 (executing program) 2022/04/19 08:05:43 fetching corpus: 31750, signal 684641/920950 (executing program) 2022/04/19 08:05:43 fetching corpus: 31800, signal 685022/920950 (executing program) 2022/04/19 08:05:43 fetching corpus: 31850, signal 685311/920950 (executing program) 2022/04/19 08:05:43 fetching corpus: 31900, signal 685558/920950 (executing program) 2022/04/19 08:05:44 fetching corpus: 31950, signal 685829/920951 (executing program) 2022/04/19 08:05:44 fetching corpus: 32000, signal 686176/920953 (executing program) 2022/04/19 08:05:44 fetching corpus: 32050, signal 686438/920953 (executing program) 2022/04/19 08:05:44 fetching corpus: 32100, signal 686703/920953 (executing program) 2022/04/19 08:05:44 fetching corpus: 32150, signal 686959/920953 (executing program) 2022/04/19 08:05:44 fetching corpus: 32200, signal 687181/920953 (executing program) 2022/04/19 08:05:44 fetching corpus: 32250, signal 687507/920953 (executing program) 2022/04/19 08:05:44 fetching corpus: 32300, signal 687808/920956 (executing program) 2022/04/19 08:05:45 fetching corpus: 32350, signal 688096/920956 (executing program) 2022/04/19 08:05:45 fetching corpus: 32400, signal 688373/920956 (executing program) 2022/04/19 08:05:45 fetching corpus: 32450, signal 688672/920956 (executing program) 2022/04/19 08:05:45 fetching corpus: 32500, signal 688927/920956 (executing program) 2022/04/19 08:05:45 fetching corpus: 32550, signal 689147/920956 (executing program) 2022/04/19 08:05:45 fetching corpus: 32600, signal 689376/920957 (executing program) 2022/04/19 08:05:46 fetching corpus: 32650, signal 689662/920962 (executing program) 2022/04/19 08:05:46 fetching corpus: 32700, signal 689898/920962 (executing program) 2022/04/19 08:05:46 fetching corpus: 32750, signal 690185/920962 (executing program) 2022/04/19 08:05:46 fetching corpus: 32800, signal 690401/920962 (executing program) 2022/04/19 08:05:46 fetching corpus: 32850, signal 690597/920962 (executing program) 2022/04/19 08:05:46 fetching corpus: 32900, signal 690817/920962 (executing program) 2022/04/19 08:05:46 fetching corpus: 32950, signal 691043/920962 (executing program) 2022/04/19 08:05:47 fetching corpus: 33000, signal 691280/920962 (executing program) 2022/04/19 08:05:47 fetching corpus: 33050, signal 691500/920962 (executing program) 2022/04/19 08:05:47 fetching corpus: 33100, signal 691739/920964 (executing program) 2022/04/19 08:05:47 fetching corpus: 33150, signal 692104/920964 (executing program) 2022/04/19 08:05:47 fetching corpus: 33200, signal 692405/920966 (executing program) 2022/04/19 08:05:47 fetching corpus: 33250, signal 692735/920968 (executing program) 2022/04/19 08:05:47 fetching corpus: 33300, signal 693068/920968 (executing program) 2022/04/19 08:05:47 fetching corpus: 33350, signal 693314/920968 (executing program) 2022/04/19 08:05:48 fetching corpus: 33400, signal 693522/920968 (executing program) 2022/04/19 08:05:48 fetching corpus: 33450, signal 693930/920968 (executing program) 2022/04/19 08:05:48 fetching corpus: 33500, signal 694155/920968 (executing program) 2022/04/19 08:05:48 fetching corpus: 33550, signal 694402/920968 (executing program) 2022/04/19 08:05:48 fetching corpus: 33600, signal 694802/920968 (executing program) 2022/04/19 08:05:48 fetching corpus: 33650, signal 695027/920968 (executing program) 2022/04/19 08:05:48 fetching corpus: 33700, signal 695373/920968 (executing program) 2022/04/19 08:05:48 fetching corpus: 33750, signal 695666/920968 (executing program) 2022/04/19 08:05:49 fetching corpus: 33800, signal 695934/920968 (executing program) 2022/04/19 08:05:49 fetching corpus: 33850, signal 696202/920968 (executing program) 2022/04/19 08:05:49 fetching corpus: 33900, signal 696495/920971 (executing program) 2022/04/19 08:05:49 fetching corpus: 33950, signal 696719/920973 (executing program) 2022/04/19 08:05:49 fetching corpus: 34000, signal 696896/920973 (executing program) 2022/04/19 08:05:49 fetching corpus: 34050, signal 697102/920973 (executing program) 2022/04/19 08:05:49 fetching corpus: 34100, signal 697370/920979 (executing program) 2022/04/19 08:05:49 fetching corpus: 34150, signal 697622/920979 (executing program) 2022/04/19 08:05:50 fetching corpus: 34200, signal 697878/920979 (executing program) 2022/04/19 08:05:50 fetching corpus: 34250, signal 698110/920979 (executing program) 2022/04/19 08:05:50 fetching corpus: 34300, signal 698316/920979 (executing program) 2022/04/19 08:05:50 fetching corpus: 34350, signal 698596/920979 (executing program) 2022/04/19 08:05:50 fetching corpus: 34400, signal 698904/920979 (executing program) 2022/04/19 08:05:50 fetching corpus: 34450, signal 699176/920979 (executing program) 2022/04/19 08:05:50 fetching corpus: 34500, signal 699446/920979 (executing program) 2022/04/19 08:05:50 fetching corpus: 34550, signal 699677/920979 (executing program) 2022/04/19 08:05:51 fetching corpus: 34600, signal 699904/920981 (executing program) 2022/04/19 08:05:51 fetching corpus: 34650, signal 700171/920981 (executing program) 2022/04/19 08:05:51 fetching corpus: 34700, signal 700330/920981 (executing program) 2022/04/19 08:05:51 fetching corpus: 34750, signal 700618/920981 (executing program) 2022/04/19 08:05:51 fetching corpus: 34800, signal 700861/920981 (executing program) 2022/04/19 08:05:51 fetching corpus: 34850, signal 701083/920981 (executing program) 2022/04/19 08:05:52 fetching corpus: 34900, signal 701294/920981 (executing program) 2022/04/19 08:05:52 fetching corpus: 34950, signal 701571/920981 (executing program) 2022/04/19 08:05:52 fetching corpus: 35000, signal 701830/920981 (executing program) 2022/04/19 08:05:52 fetching corpus: 35050, signal 702309/920981 (executing program) 2022/04/19 08:05:52 fetching corpus: 35100, signal 702586/920981 (executing program) 2022/04/19 08:05:52 fetching corpus: 35150, signal 702974/920981 (executing program) 2022/04/19 08:05:53 fetching corpus: 35200, signal 703243/920981 (executing program) 2022/04/19 08:05:53 fetching corpus: 35250, signal 703478/920981 (executing program) 2022/04/19 08:05:53 fetching corpus: 35300, signal 703703/920982 (executing program) 2022/04/19 08:05:53 fetching corpus: 35350, signal 703931/920985 (executing program) 2022/04/19 08:05:53 fetching corpus: 35400, signal 704130/920985 (executing program) 2022/04/19 08:05:53 fetching corpus: 35450, signal 704369/920985 (executing program) 2022/04/19 08:05:53 fetching corpus: 35500, signal 704609/920985 (executing program) 2022/04/19 08:05:53 fetching corpus: 35550, signal 704932/920987 (executing program) 2022/04/19 08:05:54 fetching corpus: 35600, signal 705211/920987 (executing program) 2022/04/19 08:05:54 fetching corpus: 35650, signal 705529/920987 (executing program) 2022/04/19 08:05:54 fetching corpus: 35700, signal 705764/920988 (executing program) 2022/04/19 08:05:54 fetching corpus: 35750, signal 706018/920988 (executing program) 2022/04/19 08:05:54 fetching corpus: 35800, signal 706216/920988 (executing program) 2022/04/19 08:05:54 fetching corpus: 35850, signal 706401/920989 (executing program) 2022/04/19 08:05:54 fetching corpus: 35900, signal 706721/920989 (executing program) 2022/04/19 08:05:55 fetching corpus: 35950, signal 707206/920989 (executing program) 2022/04/19 08:05:55 fetching corpus: 36000, signal 707437/920989 (executing program) 2022/04/19 08:05:55 fetching corpus: 36050, signal 707623/920989 (executing program) 2022/04/19 08:05:55 fetching corpus: 36100, signal 707794/920989 (executing program) 2022/04/19 08:05:55 fetching corpus: 36150, signal 708051/920989 (executing program) 2022/04/19 08:05:55 fetching corpus: 36200, signal 708296/920989 (executing program) 2022/04/19 08:05:55 fetching corpus: 36250, signal 708926/920989 (executing program) 2022/04/19 08:05:55 fetching corpus: 36300, signal 709205/920989 (executing program) 2022/04/19 08:05:55 fetching corpus: 36350, signal 709393/920989 (executing program) 2022/04/19 08:05:56 fetching corpus: 36400, signal 709774/920993 (executing program) 2022/04/19 08:05:56 fetching corpus: 36450, signal 710006/920994 (executing program) 2022/04/19 08:05:56 fetching corpus: 36500, signal 710245/920994 (executing program) 2022/04/19 08:05:56 fetching corpus: 36550, signal 710556/920994 (executing program) 2022/04/19 08:05:56 fetching corpus: 36600, signal 710735/920994 (executing program) 2022/04/19 08:05:56 fetching corpus: 36650, signal 711027/920994 (executing program) 2022/04/19 08:05:56 fetching corpus: 36700, signal 711219/920994 (executing program) 2022/04/19 08:05:56 fetching corpus: 36750, signal 711447/920994 (executing program) 2022/04/19 08:05:56 fetching corpus: 36800, signal 711658/920994 (executing program) 2022/04/19 08:05:57 fetching corpus: 36850, signal 711902/920994 (executing program) 2022/04/19 08:05:57 fetching corpus: 36900, signal 712160/920994 (executing program) 2022/04/19 08:05:57 fetching corpus: 36950, signal 712369/920994 (executing program) 2022/04/19 08:05:57 fetching corpus: 37000, signal 712566/920994 (executing program) 2022/04/19 08:05:57 fetching corpus: 37050, signal 712830/920994 (executing program) 2022/04/19 08:05:57 fetching corpus: 37100, signal 713110/920994 (executing program) 2022/04/19 08:05:57 fetching corpus: 37150, signal 713378/920994 (executing program) 2022/04/19 08:05:57 fetching corpus: 37200, signal 713617/920994 (executing program) 2022/04/19 08:05:58 fetching corpus: 37250, signal 713849/920994 (executing program) 2022/04/19 08:05:58 fetching corpus: 37300, signal 714095/920994 (executing program) 2022/04/19 08:05:58 fetching corpus: 37350, signal 714404/920995 (executing program) 2022/04/19 08:05:58 fetching corpus: 37400, signal 714682/920995 (executing program) 2022/04/19 08:05:58 fetching corpus: 37450, signal 714955/920998 (executing program) 2022/04/19 08:05:58 fetching corpus: 37500, signal 715151/920998 (executing program) 2022/04/19 08:05:59 fetching corpus: 37550, signal 715444/920998 (executing program) 2022/04/19 08:05:59 fetching corpus: 37600, signal 715670/920998 (executing program) 2022/04/19 08:05:59 fetching corpus: 37650, signal 715929/920998 (executing program) 2022/04/19 08:05:59 fetching corpus: 37700, signal 716103/920998 (executing program) 2022/04/19 08:05:59 fetching corpus: 37750, signal 716365/920998 (executing program) 2022/04/19 08:05:59 fetching corpus: 37800, signal 716669/921000 (executing program) 2022/04/19 08:05:59 fetching corpus: 37850, signal 716984/921000 (executing program) 2022/04/19 08:06:00 fetching corpus: 37900, signal 717222/921000 (executing program) 2022/04/19 08:06:00 fetching corpus: 37950, signal 717462/921003 (executing program) 2022/04/19 08:06:00 fetching corpus: 38000, signal 717685/921003 (executing program) 2022/04/19 08:06:00 fetching corpus: 38050, signal 717933/921003 (executing program) 2022/04/19 08:06:00 fetching corpus: 38100, signal 718172/921004 (executing program) 2022/04/19 08:06:00 fetching corpus: 38150, signal 718434/921004 (executing program) 2022/04/19 08:06:00 fetching corpus: 38200, signal 718845/921004 (executing program) 2022/04/19 08:06:01 fetching corpus: 38250, signal 719085/921005 (executing program) 2022/04/19 08:06:01 fetching corpus: 38300, signal 719329/921005 (executing program) 2022/04/19 08:06:01 fetching corpus: 38350, signal 719525/921005 (executing program) 2022/04/19 08:06:01 fetching corpus: 38400, signal 719784/921006 (executing program) 2022/04/19 08:06:01 fetching corpus: 38450, signal 720054/921006 (executing program) 2022/04/19 08:06:01 fetching corpus: 38500, signal 720362/921006 (executing program) 2022/04/19 08:06:01 fetching corpus: 38550, signal 720561/921006 (executing program) 2022/04/19 08:06:02 fetching corpus: 38600, signal 720791/921008 (executing program) 2022/04/19 08:06:02 fetching corpus: 38650, signal 721029/921009 (executing program) 2022/04/19 08:06:02 fetching corpus: 38700, signal 721372/921009 (executing program) 2022/04/19 08:06:02 fetching corpus: 38750, signal 721672/921009 (executing program) 2022/04/19 08:06:02 fetching corpus: 38800, signal 722047/921009 (executing program) 2022/04/19 08:06:02 fetching corpus: 38850, signal 722233/921009 (executing program) 2022/04/19 08:06:03 fetching corpus: 38900, signal 722524/921009 (executing program) 2022/04/19 08:06:03 fetching corpus: 38950, signal 722755/921009 (executing program) 2022/04/19 08:06:03 fetching corpus: 39000, signal 723009/921009 (executing program) 2022/04/19 08:06:03 fetching corpus: 39050, signal 723228/921010 (executing program) 2022/04/19 08:06:03 fetching corpus: 39100, signal 723543/921010 (executing program) 2022/04/19 08:06:03 fetching corpus: 39150, signal 723718/921010 (executing program) 2022/04/19 08:06:03 fetching corpus: 39200, signal 723870/921010 (executing program) 2022/04/19 08:06:04 fetching corpus: 39250, signal 724049/921010 (executing program) 2022/04/19 08:06:04 fetching corpus: 39300, signal 724256/921010 (executing program) 2022/04/19 08:06:04 fetching corpus: 39350, signal 724490/921010 (executing program) 2022/04/19 08:06:04 fetching corpus: 39400, signal 724704/921010 (executing program) 2022/04/19 08:06:04 fetching corpus: 39450, signal 724933/921010 (executing program) 2022/04/19 08:06:04 fetching corpus: 39500, signal 725161/921010 (executing program) 2022/04/19 08:06:04 fetching corpus: 39550, signal 725463/921010 (executing program) 2022/04/19 08:06:04 fetching corpus: 39600, signal 725673/921010 (executing program) 2022/04/19 08:06:05 fetching corpus: 39650, signal 725871/921010 (executing program) 2022/04/19 08:06:05 fetching corpus: 39700, signal 726032/921010 (executing program) 2022/04/19 08:06:05 fetching corpus: 39750, signal 726316/921010 (executing program) 2022/04/19 08:06:05 fetching corpus: 39800, signal 726552/921010 (executing program) 2022/04/19 08:06:05 fetching corpus: 39850, signal 726721/921010 (executing program) 2022/04/19 08:06:05 fetching corpus: 39900, signal 726925/921010 (executing program) 2022/04/19 08:06:05 fetching corpus: 39950, signal 727245/921010 (executing program) 2022/04/19 08:06:06 fetching corpus: 40000, signal 727517/921010 (executing program) 2022/04/19 08:06:06 fetching corpus: 40050, signal 727710/921010 (executing program) 2022/04/19 08:06:06 fetching corpus: 40100, signal 727881/921010 (executing program) 2022/04/19 08:06:06 fetching corpus: 40150, signal 728103/921010 (executing program) 2022/04/19 08:06:06 fetching corpus: 40200, signal 728492/921010 (executing program) 2022/04/19 08:06:06 fetching corpus: 40250, signal 728723/921010 (executing program) 2022/04/19 08:06:06 fetching corpus: 40300, signal 728894/921010 (executing program) 2022/04/19 08:06:07 fetching corpus: 40350, signal 729078/921010 (executing program) 2022/04/19 08:06:07 fetching corpus: 40400, signal 729299/921013 (executing program) 2022/04/19 08:06:07 fetching corpus: 40450, signal 729500/921013 (executing program) 2022/04/19 08:06:07 fetching corpus: 40500, signal 729684/921013 (executing program) 2022/04/19 08:06:07 fetching corpus: 40550, signal 729928/921013 (executing program) 2022/04/19 08:06:07 fetching corpus: 40600, signal 730089/921013 (executing program) 2022/04/19 08:06:08 fetching corpus: 40650, signal 730261/921013 (executing program) 2022/04/19 08:06:08 fetching corpus: 40700, signal 730432/921013 (executing program) 2022/04/19 08:06:08 fetching corpus: 40750, signal 730673/921013 (executing program) 2022/04/19 08:06:08 fetching corpus: 40800, signal 730943/921013 (executing program) 2022/04/19 08:06:08 fetching corpus: 40850, signal 731164/921013 (executing program) 2022/04/19 08:06:08 fetching corpus: 40900, signal 731526/921013 (executing program) 2022/04/19 08:06:08 fetching corpus: 40950, signal 731744/921013 (executing program) 2022/04/19 08:06:09 fetching corpus: 41000, signal 731954/921013 (executing program) 2022/04/19 08:06:09 fetching corpus: 41050, signal 732225/921013 (executing program) 2022/04/19 08:06:09 fetching corpus: 41100, signal 732471/921013 (executing program) 2022/04/19 08:06:09 fetching corpus: 41150, signal 732680/921013 (executing program) 2022/04/19 08:06:09 fetching corpus: 41200, signal 732870/921013 (executing program) 2022/04/19 08:06:09 fetching corpus: 41250, signal 733076/921013 (executing program) 2022/04/19 08:06:09 fetching corpus: 41300, signal 733297/921013 (executing program) 2022/04/19 08:06:10 fetching corpus: 41350, signal 733563/921013 (executing program) 2022/04/19 08:06:10 fetching corpus: 41400, signal 733810/921013 (executing program) 2022/04/19 08:06:10 fetching corpus: 41450, signal 734068/921013 (executing program) 2022/04/19 08:06:10 fetching corpus: 41500, signal 734273/921013 (executing program) 2022/04/19 08:06:10 fetching corpus: 41550, signal 734658/921016 (executing program) 2022/04/19 08:06:10 fetching corpus: 41600, signal 734861/921016 (executing program) 2022/04/19 08:06:11 fetching corpus: 41650, signal 735020/921016 (executing program) 2022/04/19 08:06:11 fetching corpus: 41700, signal 735235/921016 (executing program) 2022/04/19 08:06:11 fetching corpus: 41750, signal 735500/921016 (executing program) 2022/04/19 08:06:11 fetching corpus: 41800, signal 735732/921017 (executing program) 2022/04/19 08:06:11 fetching corpus: 41850, signal 736034/921017 (executing program) 2022/04/19 08:06:11 fetching corpus: 41900, signal 736262/921020 (executing program) 2022/04/19 08:06:11 fetching corpus: 41950, signal 736507/921020 (executing program) 2022/04/19 08:06:12 fetching corpus: 42000, signal 736740/921021 (executing program) 2022/04/19 08:06:12 fetching corpus: 42050, signal 736941/921021 (executing program) 2022/04/19 08:06:12 fetching corpus: 42100, signal 737191/921021 (executing program) 2022/04/19 08:06:12 fetching corpus: 42150, signal 737401/921022 (executing program) 2022/04/19 08:06:12 fetching corpus: 42200, signal 737582/921022 (executing program) 2022/04/19 08:06:12 fetching corpus: 42250, signal 737864/921037 (executing program) 2022/04/19 08:06:12 fetching corpus: 42300, signal 738088/921037 (executing program) 2022/04/19 08:06:13 fetching corpus: 42350, signal 738278/921037 (executing program) 2022/04/19 08:06:13 fetching corpus: 42400, signal 738474/921037 (executing program) 2022/04/19 08:06:13 fetching corpus: 42450, signal 738666/921037 (executing program) 2022/04/19 08:06:13 fetching corpus: 42500, signal 738907/921051 (executing program) 2022/04/19 08:06:13 fetching corpus: 42550, signal 739208/921051 (executing program) 2022/04/19 08:06:13 fetching corpus: 42600, signal 739429/921052 (executing program) 2022/04/19 08:06:13 fetching corpus: 42650, signal 739599/921052 (executing program) 2022/04/19 08:06:13 fetching corpus: 42700, signal 739855/921052 (executing program) 2022/04/19 08:06:14 fetching corpus: 42750, signal 740056/921052 (executing program) 2022/04/19 08:06:14 fetching corpus: 42800, signal 740229/921052 (executing program) 2022/04/19 08:06:14 fetching corpus: 42850, signal 740396/921052 (executing program) 2022/04/19 08:06:14 fetching corpus: 42900, signal 740587/921052 (executing program) 2022/04/19 08:06:14 fetching corpus: 42950, signal 740755/921052 (executing program) 2022/04/19 08:06:14 fetching corpus: 43000, signal 740935/921052 (executing program) 2022/04/19 08:06:15 fetching corpus: 43050, signal 741132/921052 (executing program) 2022/04/19 08:06:15 fetching corpus: 43100, signal 741320/921053 (executing program) 2022/04/19 08:06:15 fetching corpus: 43150, signal 741561/921053 (executing program) 2022/04/19 08:06:15 fetching corpus: 43200, signal 741789/921053 (executing program) 2022/04/19 08:06:15 fetching corpus: 43250, signal 742047/921053 (executing program) 2022/04/19 08:06:15 fetching corpus: 43300, signal 742386/921053 (executing program) 2022/04/19 08:06:16 fetching corpus: 43350, signal 742643/921053 (executing program) 2022/04/19 08:06:16 fetching corpus: 43400, signal 742869/921053 (executing program) 2022/04/19 08:06:16 fetching corpus: 43450, signal 743013/921053 (executing program) 2022/04/19 08:06:16 fetching corpus: 43500, signal 743204/921053 (executing program) 2022/04/19 08:06:16 fetching corpus: 43550, signal 743429/921053 (executing program) 2022/04/19 08:06:16 fetching corpus: 43600, signal 743791/921053 (executing program) 2022/04/19 08:06:16 fetching corpus: 43650, signal 743947/921054 (executing program) 2022/04/19 08:06:16 fetching corpus: 43700, signal 744232/921056 (executing program) 2022/04/19 08:06:17 fetching corpus: 43750, signal 744437/921056 (executing program) 2022/04/19 08:06:17 fetching corpus: 43800, signal 744639/921057 (executing program) 2022/04/19 08:06:17 fetching corpus: 43850, signal 744835/921057 (executing program) 2022/04/19 08:06:17 fetching corpus: 43900, signal 745025/921057 (executing program) 2022/04/19 08:06:17 fetching corpus: 43950, signal 745203/921057 (executing program) 2022/04/19 08:06:17 fetching corpus: 44000, signal 745441/921063 (executing program) 2022/04/19 08:06:17 fetching corpus: 44050, signal 745634/921063 (executing program) 2022/04/19 08:06:17 fetching corpus: 44100, signal 745804/921063 (executing program) 2022/04/19 08:06:17 fetching corpus: 44150, signal 745985/921063 (executing program) 2022/04/19 08:06:18 fetching corpus: 44200, signal 746534/921063 (executing program) 2022/04/19 08:06:18 fetching corpus: 44250, signal 746778/921063 (executing program) 2022/04/19 08:06:18 fetching corpus: 44300, signal 746970/921063 (executing program) 2022/04/19 08:06:18 fetching corpus: 44350, signal 747172/921063 (executing program) 2022/04/19 08:06:18 fetching corpus: 44400, signal 747289/921063 (executing program) 2022/04/19 08:06:18 fetching corpus: 44450, signal 747565/921065 (executing program) 2022/04/19 08:06:18 fetching corpus: 44500, signal 747774/921065 (executing program) 2022/04/19 08:06:19 fetching corpus: 44550, signal 750216/921065 (executing program) 2022/04/19 08:06:19 fetching corpus: 44600, signal 750559/921065 (executing program) 2022/04/19 08:06:19 fetching corpus: 44650, signal 750760/921065 (executing program) 2022/04/19 08:06:19 fetching corpus: 44700, signal 750960/921065 (executing program) 2022/04/19 08:06:19 fetching corpus: 44750, signal 751161/921065 (executing program) 2022/04/19 08:06:19 fetching corpus: 44800, signal 751405/921066 (executing program) 2022/04/19 08:06:19 fetching corpus: 44850, signal 751601/921066 (executing program) 2022/04/19 08:06:20 fetching corpus: 44900, signal 751730/921066 (executing program) 2022/04/19 08:06:20 fetching corpus: 44950, signal 752071/921066 (executing program) 2022/04/19 08:06:20 fetching corpus: 45000, signal 752251/921066 (executing program) 2022/04/19 08:06:20 fetching corpus: 45050, signal 752476/921066 (executing program) 2022/04/19 08:06:20 fetching corpus: 45100, signal 752677/921066 (executing program) 2022/04/19 08:06:20 fetching corpus: 45150, signal 752959/921067 (executing program) 2022/04/19 08:06:20 fetching corpus: 45200, signal 753152/921067 (executing program) 2022/04/19 08:06:20 fetching corpus: 45250, signal 753417/921067 (executing program) 2022/04/19 08:06:21 fetching corpus: 45300, signal 753597/921067 (executing program) 2022/04/19 08:06:21 fetching corpus: 45350, signal 753810/921067 (executing program) 2022/04/19 08:06:21 fetching corpus: 45400, signal 754086/921069 (executing program) 2022/04/19 08:06:21 fetching corpus: 45450, signal 754274/921069 (executing program) 2022/04/19 08:06:21 fetching corpus: 45500, signal 754499/921086 (executing program) 2022/04/19 08:06:21 fetching corpus: 45550, signal 754693/921086 (executing program) 2022/04/19 08:06:21 fetching corpus: 45600, signal 754930/921086 (executing program) 2022/04/19 08:06:22 fetching corpus: 45650, signal 755131/921086 (executing program) 2022/04/19 08:06:22 fetching corpus: 45700, signal 755338/921086 (executing program) 2022/04/19 08:06:22 fetching corpus: 45750, signal 755507/921086 (executing program) 2022/04/19 08:06:22 fetching corpus: 45800, signal 755661/921086 (executing program) 2022/04/19 08:06:22 fetching corpus: 45850, signal 755887/921091 (executing program) 2022/04/19 08:06:22 fetching corpus: 45900, signal 756079/921091 (executing program) 2022/04/19 08:06:22 fetching corpus: 45950, signal 756235/921091 (executing program) 2022/04/19 08:06:23 fetching corpus: 46000, signal 756461/921091 (executing program) 2022/04/19 08:06:23 fetching corpus: 46050, signal 756671/921092 (executing program) 2022/04/19 08:06:23 fetching corpus: 46100, signal 756990/921092 (executing program) 2022/04/19 08:06:23 fetching corpus: 46150, signal 757241/921096 (executing program) 2022/04/19 08:06:23 fetching corpus: 46200, signal 757462/921096 (executing program) 2022/04/19 08:06:23 fetching corpus: 46250, signal 757651/921096 (executing program) 2022/04/19 08:06:23 fetching corpus: 46300, signal 757826/921096 (executing program) 2022/04/19 08:06:24 fetching corpus: 46350, signal 757983/921096 (executing program) 2022/04/19 08:06:24 fetching corpus: 46400, signal 758166/921096 (executing program) 2022/04/19 08:06:24 fetching corpus: 46450, signal 758354/921096 (executing program) 2022/04/19 08:06:24 fetching corpus: 46500, signal 758585/921098 (executing program) 2022/04/19 08:06:24 fetching corpus: 46550, signal 758786/921098 (executing program) 2022/04/19 08:06:24 fetching corpus: 46600, signal 758974/921098 (executing program) 2022/04/19 08:06:24 fetching corpus: 46650, signal 759144/921098 (executing program) 2022/04/19 08:06:25 fetching corpus: 46700, signal 759398/921098 (executing program) 2022/04/19 08:06:25 fetching corpus: 46750, signal 759596/921098 (executing program) 2022/04/19 08:06:25 fetching corpus: 46800, signal 759849/921098 (executing program) 2022/04/19 08:06:25 fetching corpus: 46850, signal 760073/921098 (executing program) 2022/04/19 08:06:25 fetching corpus: 46900, signal 760298/921098 (executing program) 2022/04/19 08:06:25 fetching corpus: 46950, signal 760489/921098 (executing program) 2022/04/19 08:06:25 fetching corpus: 47000, signal 760802/921098 (executing program) 2022/04/19 08:06:25 fetching corpus: 47050, signal 761002/921098 (executing program) 2022/04/19 08:06:26 fetching corpus: 47100, signal 761189/921098 (executing program) 2022/04/19 08:06:26 fetching corpus: 47150, signal 761390/921098 (executing program) 2022/04/19 08:06:26 fetching corpus: 47200, signal 761619/921098 (executing program) 2022/04/19 08:06:26 fetching corpus: 47250, signal 761858/921098 (executing program) 2022/04/19 08:06:26 fetching corpus: 47300, signal 762108/921100 (executing program) 2022/04/19 08:06:26 fetching corpus: 47350, signal 762320/921100 (executing program) 2022/04/19 08:06:26 fetching corpus: 47400, signal 762565/921100 (executing program) 2022/04/19 08:06:27 fetching corpus: 47450, signal 762686/921100 (executing program) 2022/04/19 08:06:27 fetching corpus: 47500, signal 762819/921100 (executing program) 2022/04/19 08:06:27 fetching corpus: 47550, signal 762996/921100 (executing program) 2022/04/19 08:06:27 fetching corpus: 47600, signal 763179/921104 (executing program) 2022/04/19 08:06:27 fetching corpus: 47650, signal 763403/921105 (executing program) 2022/04/19 08:06:27 fetching corpus: 47700, signal 763627/921105 (executing program) 2022/04/19 08:06:27 fetching corpus: 47750, signal 763798/921105 (executing program) 2022/04/19 08:06:27 fetching corpus: 47800, signal 763967/921108 (executing program) 2022/04/19 08:06:28 fetching corpus: 47850, signal 764145/921109 (executing program) 2022/04/19 08:06:28 fetching corpus: 47900, signal 764314/921109 (executing program) 2022/04/19 08:06:28 fetching corpus: 47950, signal 764539/921109 (executing program) 2022/04/19 08:06:28 fetching corpus: 48000, signal 764714/921109 (executing program) 2022/04/19 08:06:28 fetching corpus: 48050, signal 764913/921109 (executing program) 2022/04/19 08:06:28 fetching corpus: 48100, signal 765128/921109 (executing program) 2022/04/19 08:06:28 fetching corpus: 48150, signal 765284/921109 (executing program) 2022/04/19 08:06:28 fetching corpus: 48200, signal 765432/921110 (executing program) 2022/04/19 08:06:29 fetching corpus: 48250, signal 765638/921111 (executing program) 2022/04/19 08:06:29 fetching corpus: 48300, signal 765862/921112 (executing program) 2022/04/19 08:06:29 fetching corpus: 48350, signal 766040/921112 (executing program) 2022/04/19 08:06:29 fetching corpus: 48400, signal 766225/921112 (executing program) 2022/04/19 08:06:29 fetching corpus: 48450, signal 766382/921112 (executing program) 2022/04/19 08:06:29 fetching corpus: 48500, signal 766544/921112 (executing program) 2022/04/19 08:06:29 fetching corpus: 48550, signal 766780/921112 (executing program) 2022/04/19 08:06:30 fetching corpus: 48600, signal 767007/921112 (executing program) 2022/04/19 08:06:30 fetching corpus: 48650, signal 767249/921112 (executing program) 2022/04/19 08:06:30 fetching corpus: 48700, signal 767510/921112 (executing program) 2022/04/19 08:06:30 fetching corpus: 48750, signal 767754/921112 (executing program) 2022/04/19 08:06:30 fetching corpus: 48800, signal 768026/921112 (executing program) 2022/04/19 08:06:31 fetching corpus: 48850, signal 768304/921113 (executing program) 2022/04/19 08:06:31 fetching corpus: 48900, signal 769046/921113 (executing program) 2022/04/19 08:06:31 fetching corpus: 48950, signal 769256/921113 (executing program) 2022/04/19 08:06:31 fetching corpus: 49000, signal 769463/921113 (executing program) 2022/04/19 08:06:31 fetching corpus: 49050, signal 769645/921114 (executing program) 2022/04/19 08:06:31 fetching corpus: 49100, signal 769889/921114 (executing program) 2022/04/19 08:06:32 fetching corpus: 49150, signal 770045/921118 (executing program) 2022/04/19 08:06:32 fetching corpus: 49200, signal 770221/921118 (executing program) 2022/04/19 08:06:32 fetching corpus: 49250, signal 770431/921118 (executing program) 2022/04/19 08:06:32 fetching corpus: 49300, signal 770965/921121 (executing program) 2022/04/19 08:06:32 fetching corpus: 49350, signal 771118/921121 (executing program) 2022/04/19 08:06:32 fetching corpus: 49400, signal 771292/921121 (executing program) 2022/04/19 08:06:32 fetching corpus: 49450, signal 771460/921123 (executing program) 2022/04/19 08:06:32 fetching corpus: 49500, signal 771596/921123 (executing program) 2022/04/19 08:06:33 fetching corpus: 49550, signal 771803/921123 (executing program) 2022/04/19 08:06:33 fetching corpus: 49600, signal 772010/921123 (executing program) 2022/04/19 08:06:33 fetching corpus: 49650, signal 772164/921123 (executing program) 2022/04/19 08:06:33 fetching corpus: 49700, signal 772318/921123 (executing program) 2022/04/19 08:06:33 fetching corpus: 49750, signal 772511/921124 (executing program) 2022/04/19 08:06:33 fetching corpus: 49800, signal 772692/921124 (executing program) 2022/04/19 08:06:34 fetching corpus: 49850, signal 772854/921124 (executing program) 2022/04/19 08:06:34 fetching corpus: 49900, signal 773007/921125 (executing program) 2022/04/19 08:06:34 fetching corpus: 49950, signal 773184/921125 (executing program) 2022/04/19 08:06:34 fetching corpus: 50000, signal 773352/921125 (executing program) 2022/04/19 08:06:34 fetching corpus: 50050, signal 773501/921125 (executing program) 2022/04/19 08:06:34 fetching corpus: 50100, signal 773686/921130 (executing program) 2022/04/19 08:06:34 fetching corpus: 50150, signal 773943/921132 (executing program) 2022/04/19 08:06:35 fetching corpus: 50200, signal 774171/921138 (executing program) 2022/04/19 08:06:35 fetching corpus: 50250, signal 774315/921138 (executing program) 2022/04/19 08:06:35 fetching corpus: 50300, signal 774459/921138 (executing program) 2022/04/19 08:06:35 fetching corpus: 50350, signal 774652/921138 (executing program) 2022/04/19 08:06:35 fetching corpus: 50400, signal 774891/921138 (executing program) 2022/04/19 08:06:35 fetching corpus: 50450, signal 775046/921138 (executing program) 2022/04/19 08:06:35 fetching corpus: 50500, signal 775235/921138 (executing program) 2022/04/19 08:06:36 fetching corpus: 50550, signal 775427/921138 (executing program) 2022/04/19 08:06:36 fetching corpus: 50600, signal 775622/921138 (executing program) 2022/04/19 08:06:36 fetching corpus: 50650, signal 775799/921141 (executing program) 2022/04/19 08:06:36 fetching corpus: 50700, signal 775931/921141 (executing program) 2022/04/19 08:06:36 fetching corpus: 50750, signal 776131/921141 (executing program) 2022/04/19 08:06:36 fetching corpus: 50800, signal 776296/921141 (executing program) 2022/04/19 08:06:36 fetching corpus: 50850, signal 776502/921141 (executing program) 2022/04/19 08:06:37 fetching corpus: 50900, signal 776749/921141 (executing program) 2022/04/19 08:06:37 fetching corpus: 50950, signal 776906/921141 (executing program) 2022/04/19 08:06:37 fetching corpus: 51000, signal 777046/921141 (executing program) 2022/04/19 08:06:37 fetching corpus: 51050, signal 777278/921141 (executing program) 2022/04/19 08:06:37 fetching corpus: 51100, signal 777461/921141 (executing program) 2022/04/19 08:06:37 fetching corpus: 51150, signal 777613/921141 (executing program) 2022/04/19 08:06:37 fetching corpus: 51200, signal 777816/921141 (executing program) 2022/04/19 08:06:38 fetching corpus: 51250, signal 778053/921141 (executing program) 2022/04/19 08:06:38 fetching corpus: 51300, signal 778267/921141 (executing program) 2022/04/19 08:06:38 fetching corpus: 51350, signal 778479/921141 (executing program) 2022/04/19 08:06:38 fetching corpus: 51400, signal 778654/921141 (executing program) 2022/04/19 08:06:38 fetching corpus: 51450, signal 778843/921141 (executing program) 2022/04/19 08:06:38 fetching corpus: 51500, signal 779040/921141 (executing program) 2022/04/19 08:06:39 fetching corpus: 51550, signal 779205/921142 (executing program) 2022/04/19 08:06:39 fetching corpus: 51600, signal 779378/921142 (executing program) 2022/04/19 08:06:39 fetching corpus: 51650, signal 779553/921142 (executing program) 2022/04/19 08:06:39 fetching corpus: 51700, signal 779794/921151 (executing program) 2022/04/19 08:06:39 fetching corpus: 51750, signal 779963/921151 (executing program) 2022/04/19 08:06:39 fetching corpus: 51800, signal 780219/921151 (executing program) 2022/04/19 08:06:39 fetching corpus: 51850, signal 780398/921151 (executing program) 2022/04/19 08:06:40 fetching corpus: 51900, signal 780595/921153 (executing program) 2022/04/19 08:06:40 fetching corpus: 51950, signal 780784/921153 (executing program) 2022/04/19 08:06:40 fetching corpus: 52000, signal 780992/921153 (executing program) 2022/04/19 08:06:40 fetching corpus: 52050, signal 781185/921157 (executing program) 2022/04/19 08:06:40 fetching corpus: 52100, signal 781358/921157 (executing program) 2022/04/19 08:06:40 fetching corpus: 52150, signal 781615/921157 (executing program) 2022/04/19 08:06:40 fetching corpus: 52200, signal 781861/921158 (executing program) 2022/04/19 08:06:40 fetching corpus: 52250, signal 782049/921158 (executing program) 2022/04/19 08:06:41 fetching corpus: 52300, signal 782289/921159 (executing program) 2022/04/19 08:06:41 fetching corpus: 52350, signal 782469/921167 (executing program) 2022/04/19 08:06:41 fetching corpus: 52400, signal 782630/921167 (executing program) 2022/04/19 08:06:41 fetching corpus: 52450, signal 782772/921168 (executing program) 2022/04/19 08:06:41 fetching corpus: 52500, signal 783001/921168 (executing program) 2022/04/19 08:06:41 fetching corpus: 52550, signal 783180/921168 (executing program) 2022/04/19 08:06:41 fetching corpus: 52600, signal 783321/921168 (executing program) 2022/04/19 08:06:42 fetching corpus: 52650, signal 783522/921168 (executing program) 2022/04/19 08:06:42 fetching corpus: 52700, signal 783681/921168 (executing program) 2022/04/19 08:06:42 fetching corpus: 52750, signal 783830/921168 (executing program) 2022/04/19 08:06:42 fetching corpus: 52800, signal 784003/921168 (executing program) 2022/04/19 08:06:42 fetching corpus: 52850, signal 784218/921168 (executing program) 2022/04/19 08:06:42 fetching corpus: 52900, signal 784407/921168 (executing program) 2022/04/19 08:06:42 fetching corpus: 52950, signal 784574/921168 (executing program) 2022/04/19 08:06:42 fetching corpus: 53000, signal 784766/921168 (executing program) 2022/04/19 08:06:43 fetching corpus: 53050, signal 784994/921169 (executing program) 2022/04/19 08:06:43 fetching corpus: 53100, signal 785179/921169 (executing program) 2022/04/19 08:06:43 fetching corpus: 53150, signal 785363/921169 (executing program) 2022/04/19 08:06:43 fetching corpus: 53200, signal 785556/921169 (executing program) 2022/04/19 08:06:43 fetching corpus: 53250, signal 785710/921169 (executing program) 2022/04/19 08:06:43 fetching corpus: 53300, signal 785906/921169 (executing program) 2022/04/19 08:06:44 fetching corpus: 53350, signal 786099/921170 (executing program) 2022/04/19 08:06:44 fetching corpus: 53400, signal 786237/921170 (executing program) 2022/04/19 08:06:44 fetching corpus: 53450, signal 786408/921170 (executing program) 2022/04/19 08:06:44 fetching corpus: 53500, signal 786567/921170 (executing program) 2022/04/19 08:06:44 fetching corpus: 53550, signal 786768/921172 (executing program) 2022/04/19 08:06:44 fetching corpus: 53600, signal 786966/921172 (executing program) 2022/04/19 08:06:44 fetching corpus: 53650, signal 787101/921174 (executing program) 2022/04/19 08:06:44 fetching corpus: 53700, signal 787329/921180 (executing program) 2022/04/19 08:06:45 fetching corpus: 53750, signal 787467/921180 (executing program) 2022/04/19 08:06:45 fetching corpus: 53800, signal 787658/921180 (executing program) 2022/04/19 08:06:45 fetching corpus: 53850, signal 787832/921180 (executing program) 2022/04/19 08:06:45 fetching corpus: 53900, signal 787973/921180 (executing program) 2022/04/19 08:06:45 fetching corpus: 53950, signal 788117/921180 (executing program) 2022/04/19 08:06:45 fetching corpus: 54000, signal 788311/921180 (executing program) 2022/04/19 08:06:46 fetching corpus: 54050, signal 788491/921180 (executing program) 2022/04/19 08:06:46 fetching corpus: 54100, signal 788636/921180 (executing program) 2022/04/19 08:06:46 fetching corpus: 54150, signal 788750/921180 (executing program) 2022/04/19 08:06:46 fetching corpus: 54200, signal 788927/921180 (executing program) 2022/04/19 08:06:46 fetching corpus: 54250, signal 789107/921180 (executing program) 2022/04/19 08:06:46 fetching corpus: 54300, signal 789227/921180 (executing program) 2022/04/19 08:06:46 fetching corpus: 54350, signal 789402/921180 (executing program) 2022/04/19 08:06:47 fetching corpus: 54400, signal 789670/921180 (executing program) 2022/04/19 08:06:47 fetching corpus: 54450, signal 789846/921184 (executing program) 2022/04/19 08:06:47 fetching corpus: 54500, signal 790098/921184 (executing program) 2022/04/19 08:06:47 fetching corpus: 54550, signal 790330/921184 (executing program) 2022/04/19 08:06:47 fetching corpus: 54600, signal 790476/921184 (executing program) 2022/04/19 08:06:47 fetching corpus: 54650, signal 790667/921184 (executing program) 2022/04/19 08:06:47 fetching corpus: 54700, signal 790815/921184 (executing program) 2022/04/19 08:06:48 fetching corpus: 54750, signal 791019/921184 (executing program) 2022/04/19 08:06:48 fetching corpus: 54800, signal 791175/921184 (executing program) 2022/04/19 08:06:48 fetching corpus: 54850, signal 791307/921184 (executing program) 2022/04/19 08:06:48 fetching corpus: 54900, signal 791478/921184 (executing program) 2022/04/19 08:06:48 fetching corpus: 54950, signal 791705/921184 (executing program) 2022/04/19 08:06:48 fetching corpus: 55000, signal 791961/921184 (executing program) 2022/04/19 08:06:48 fetching corpus: 55050, signal 792080/921186 (executing program) 2022/04/19 08:06:48 fetching corpus: 55100, signal 792224/921186 (executing program) 2022/04/19 08:06:49 fetching corpus: 55150, signal 792387/921186 (executing program) 2022/04/19 08:06:49 fetching corpus: 55200, signal 792595/921188 (executing program) 2022/04/19 08:06:49 fetching corpus: 55250, signal 792748/921188 (executing program) 2022/04/19 08:06:49 fetching corpus: 55300, signal 792921/921188 (executing program) 2022/04/19 08:06:49 fetching corpus: 55350, signal 793100/921188 (executing program) 2022/04/19 08:06:49 fetching corpus: 55400, signal 793250/921188 (executing program) 2022/04/19 08:06:49 fetching corpus: 55450, signal 793381/921188 (executing program) 2022/04/19 08:06:50 fetching corpus: 55500, signal 793545/921188 (executing program) 2022/04/19 08:06:50 fetching corpus: 55550, signal 793708/921188 (executing program) 2022/04/19 08:06:50 fetching corpus: 55600, signal 793922/921189 (executing program) 2022/04/19 08:06:50 fetching corpus: 55650, signal 794045/921189 (executing program) 2022/04/19 08:06:50 fetching corpus: 55700, signal 794216/921189 (executing program) 2022/04/19 08:06:50 fetching corpus: 55750, signal 794379/921190 (executing program) 2022/04/19 08:06:50 fetching corpus: 55800, signal 794617/921190 (executing program) 2022/04/19 08:06:51 fetching corpus: 55850, signal 794800/921190 (executing program) 2022/04/19 08:06:51 fetching corpus: 55900, signal 794983/921190 (executing program) 2022/04/19 08:06:51 fetching corpus: 55950, signal 795122/921190 (executing program) 2022/04/19 08:06:51 fetching corpus: 56000, signal 795281/921190 (executing program) 2022/04/19 08:06:51 fetching corpus: 56050, signal 795465/921190 (executing program) 2022/04/19 08:06:51 fetching corpus: 56100, signal 795668/921190 (executing program) 2022/04/19 08:06:51 fetching corpus: 56150, signal 795871/921190 (executing program) 2022/04/19 08:06:52 fetching corpus: 56200, signal 796038/921190 (executing program) 2022/04/19 08:06:52 fetching corpus: 56250, signal 796229/921190 (executing program) 2022/04/19 08:06:52 fetching corpus: 56300, signal 796382/921190 (executing program) 2022/04/19 08:06:52 fetching corpus: 56350, signal 796557/921190 (executing program) 2022/04/19 08:06:52 fetching corpus: 56400, signal 796737/921190 (executing program) 2022/04/19 08:06:52 fetching corpus: 56450, signal 796950/921190 (executing program) 2022/04/19 08:06:53 fetching corpus: 56500, signal 797114/921190 (executing program) 2022/04/19 08:06:53 fetching corpus: 56550, signal 797298/921190 (executing program) 2022/04/19 08:06:53 fetching corpus: 56600, signal 797467/921190 (executing program) 2022/04/19 08:06:53 fetching corpus: 56650, signal 797658/921190 (executing program) 2022/04/19 08:06:53 fetching corpus: 56700, signal 797809/921190 (executing program) 2022/04/19 08:06:53 fetching corpus: 56750, signal 797948/921191 (executing program) 2022/04/19 08:06:53 fetching corpus: 56800, signal 798122/921191 (executing program) 2022/04/19 08:06:54 fetching corpus: 56850, signal 798245/921193 (executing program) 2022/04/19 08:06:54 fetching corpus: 56900, signal 798389/921193 (executing program) 2022/04/19 08:06:54 fetching corpus: 56950, signal 798508/921194 (executing program) 2022/04/19 08:06:54 fetching corpus: 57000, signal 798673/921194 (executing program) 2022/04/19 08:06:54 fetching corpus: 57050, signal 798971/921194 (executing program) 2022/04/19 08:06:54 fetching corpus: 57100, signal 799104/921195 (executing program) 2022/04/19 08:06:54 fetching corpus: 57150, signal 799288/921195 (executing program) 2022/04/19 08:06:55 fetching corpus: 57200, signal 799464/921195 (executing program) 2022/04/19 08:06:55 fetching corpus: 57250, signal 799616/921195 (executing program) 2022/04/19 08:06:55 fetching corpus: 57300, signal 799745/921195 (executing program) 2022/04/19 08:06:55 fetching corpus: 57350, signal 799976/921199 (executing program) 2022/04/19 08:06:55 fetching corpus: 57400, signal 800146/921199 (executing program) 2022/04/19 08:06:55 fetching corpus: 57450, signal 800299/921199 (executing program) 2022/04/19 08:06:56 fetching corpus: 57500, signal 800457/921199 (executing program) 2022/04/19 08:06:56 fetching corpus: 57550, signal 800610/921199 (executing program) 2022/04/19 08:06:56 fetching corpus: 57600, signal 800836/921199 (executing program) 2022/04/19 08:06:56 fetching corpus: 57650, signal 801015/921199 (executing program) 2022/04/19 08:06:56 fetching corpus: 57700, signal 801202/921199 (executing program) 2022/04/19 08:06:56 fetching corpus: 57750, signal 801358/921199 (executing program) 2022/04/19 08:06:56 fetching corpus: 57800, signal 801535/921199 (executing program) 2022/04/19 08:06:57 fetching corpus: 57850, signal 801740/921199 (executing program) 2022/04/19 08:06:57 fetching corpus: 57900, signal 801888/921199 (executing program) 2022/04/19 08:06:57 fetching corpus: 57950, signal 802096/921199 (executing program) 2022/04/19 08:06:57 fetching corpus: 58000, signal 802265/921199 (executing program) 2022/04/19 08:06:57 fetching corpus: 58050, signal 802409/921199 (executing program) 2022/04/19 08:06:58 fetching corpus: 58100, signal 802594/921199 (executing program) 2022/04/19 08:06:58 fetching corpus: 58150, signal 802766/921200 (executing program) 2022/04/19 08:06:58 fetching corpus: 58200, signal 802884/921200 (executing program) 2022/04/19 08:06:58 fetching corpus: 58250, signal 803136/921200 (executing program) 2022/04/19 08:06:58 fetching corpus: 58300, signal 803331/921200 (executing program) 2022/04/19 08:06:58 fetching corpus: 58350, signal 803512/921200 (executing program) 2022/04/19 08:06:58 fetching corpus: 58400, signal 803605/921200 (executing program) 2022/04/19 08:06:58 fetching corpus: 58450, signal 803815/921200 (executing program) 2022/04/19 08:06:59 fetching corpus: 58500, signal 803987/921200 (executing program) 2022/04/19 08:07:00 fetching corpus: 58550, signal 804138/921200 (executing program) 2022/04/19 08:07:00 fetching corpus: 58600, signal 804271/921200 (executing program) 2022/04/19 08:07:00 fetching corpus: 58650, signal 804537/921200 (executing program) 2022/04/19 08:07:00 fetching corpus: 58700, signal 804677/921200 (executing program) 2022/04/19 08:07:00 fetching corpus: 58750, signal 804853/921200 (executing program) 2022/04/19 08:07:01 fetching corpus: 58800, signal 805066/921200 (executing program) 2022/04/19 08:07:01 fetching corpus: 58850, signal 805197/921200 (executing program) 2022/04/19 08:07:01 fetching corpus: 58900, signal 805421/921200 (executing program) 2022/04/19 08:07:01 fetching corpus: 58950, signal 805571/921200 (executing program) 2022/04/19 08:07:01 fetching corpus: 59000, signal 805742/921200 (executing program) 2022/04/19 08:07:01 fetching corpus: 59050, signal 805972/921200 (executing program) 2022/04/19 08:07:01 fetching corpus: 59100, signal 806152/921200 (executing program) 2022/04/19 08:07:02 fetching corpus: 59150, signal 806347/921200 (executing program) 2022/04/19 08:07:02 fetching corpus: 59200, signal 806499/921203 (executing program) 2022/04/19 08:07:02 fetching corpus: 59250, signal 806613/921203 (executing program) 2022/04/19 08:07:02 fetching corpus: 59300, signal 806749/921204 (executing program) 2022/04/19 08:07:13 fetching corpus: 59350, signal 806950/921204 (executing program) 2022/04/19 08:07:13 fetching corpus: 59400, signal 807103/921204 (executing program) 2022/04/19 08:07:13 fetching corpus: 59450, signal 807226/921204 (executing program) 2022/04/19 08:07:13 fetching corpus: 59500, signal 807414/921204 (executing program) 2022/04/19 08:07:13 fetching corpus: 59550, signal 807582/921204 (executing program) 2022/04/19 08:07:13 fetching corpus: 59600, signal 807697/921204 (executing program) 2022/04/19 08:07:14 fetching corpus: 59650, signal 807908/921205 (executing program) 2022/04/19 08:07:14 fetching corpus: 59700, signal 808035/921205 (executing program) 2022/04/19 08:07:14 fetching corpus: 59750, signal 808182/921206 (executing program) 2022/04/19 08:07:14 fetching corpus: 59800, signal 808307/921207 (executing program) 2022/04/19 08:07:14 fetching corpus: 59850, signal 808424/921207 (executing program) 2022/04/19 08:07:14 fetching corpus: 59900, signal 808545/921207 (executing program) 2022/04/19 08:07:14 fetching corpus: 59950, signal 808664/921207 (executing program) 2022/04/19 08:07:14 fetching corpus: 60000, signal 808838/921207 (executing program) 2022/04/19 08:07:15 fetching corpus: 60050, signal 809020/921207 (executing program) 2022/04/19 08:07:15 fetching corpus: 60100, signal 809134/921207 (executing program) 2022/04/19 08:07:15 fetching corpus: 60150, signal 809260/921207 (executing program) 2022/04/19 08:07:15 fetching corpus: 60200, signal 809442/921207 (executing program) 2022/04/19 08:07:15 fetching corpus: 60250, signal 809598/921207 (executing program) 2022/04/19 08:07:15 fetching corpus: 60300, signal 809764/921207 (executing program) 2022/04/19 08:07:15 fetching corpus: 60350, signal 809899/921207 (executing program) 2022/04/19 08:07:15 fetching corpus: 60400, signal 810066/921207 (executing program) 2022/04/19 08:07:16 fetching corpus: 60450, signal 810179/921207 (executing program) 2022/04/19 08:07:16 fetching corpus: 60500, signal 810328/921207 (executing program) 2022/04/19 08:07:16 fetching corpus: 60550, signal 810481/921207 (executing program) 2022/04/19 08:07:16 fetching corpus: 60600, signal 810690/921207 (executing program) 2022/04/19 08:07:16 fetching corpus: 60650, signal 810816/921207 (executing program) 2022/04/19 08:07:16 fetching corpus: 60700, signal 810990/921207 (executing program) 2022/04/19 08:07:16 fetching corpus: 60750, signal 811176/921207 (executing program) 2022/04/19 08:07:16 fetching corpus: 60800, signal 811350/921207 (executing program) 2022/04/19 08:07:17 fetching corpus: 60850, signal 811512/921207 (executing program) 2022/04/19 08:07:17 fetching corpus: 60900, signal 811674/921207 (executing program) 2022/04/19 08:07:17 fetching corpus: 60950, signal 811810/921207 (executing program) 2022/04/19 08:07:17 fetching corpus: 61000, signal 811932/921207 (executing program) 2022/04/19 08:07:17 fetching corpus: 61050, signal 812116/921207 (executing program) 2022/04/19 08:07:17 fetching corpus: 61100, signal 812277/921207 (executing program) 2022/04/19 08:07:17 fetching corpus: 61150, signal 812447/921207 (executing program) 2022/04/19 08:07:17 fetching corpus: 61200, signal 812585/921207 (executing program) 2022/04/19 08:07:18 fetching corpus: 61250, signal 812734/921208 (executing program) 2022/04/19 08:07:18 fetching corpus: 61300, signal 812881/921208 (executing program) 2022/04/19 08:07:18 fetching corpus: 61350, signal 813146/921208 (executing program) 2022/04/19 08:07:18 fetching corpus: 61385, signal 813234/921208 (executing program) 2022/04/19 08:07:18 fetching corpus: 61385, signal 813234/921208 (executing program) 2022/04/19 08:07:20 starting 6 fuzzer processes 08:07:20 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSTAT(r0, &(0x7f0000000040)={0x42, 0x7d, 0x0, {0x0, 0x3b, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x3, '}+*', 0x2, '}@', 0x3, '\\:\x8e'}}, 0x42) write$P9_RWRITE(r0, &(0x7f00000000c0)={0xb}, 0xb) 08:07:20 executing program 3: socket$inet(0x2, 0x3, 0x1f) 08:07:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 08:07:20 executing program 1: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x3ff}) 08:07:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000300)={0x2, 0x0, 0x11, &(0x7f00000002c0)="82656aa53722fef5d2a9ae9dbc72acac0a"}) 08:07:20 executing program 5: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x801000, 0x0) [ 218.082177] IPVS: ftp: loaded support on port[0] = 21 [ 218.210919] IPVS: ftp: loaded support on port[0] = 21 [ 218.316032] chnl_net:caif_netlink_parms(): no params data found [ 218.338237] IPVS: ftp: loaded support on port[0] = 21 [ 218.420784] chnl_net:caif_netlink_parms(): no params data found [ 218.464811] IPVS: ftp: loaded support on port[0] = 21 [ 218.521897] IPVS: ftp: loaded support on port[0] = 21 [ 218.654700] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.661139] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.668118] device bridge_slave_0 entered promiscuous mode [ 218.678523] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.685701] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.693739] device bridge_slave_1 entered promiscuous mode [ 218.711722] chnl_net:caif_netlink_parms(): no params data found [ 218.733377] chnl_net:caif_netlink_parms(): no params data found [ 218.750060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.774483] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.813495] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.821237] team0: Port device team_slave_0 added [ 218.837163] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.843590] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.851612] device bridge_slave_0 entered promiscuous mode [ 218.863762] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.871368] team0: Port device team_slave_1 added [ 218.885787] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.892470] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.899266] device bridge_slave_1 entered promiscuous mode [ 218.912875] IPVS: ftp: loaded support on port[0] = 21 [ 218.938886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.945356] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.971418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.004427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.010784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.036836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.048131] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.106321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.114566] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.135755] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.142419] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.150111] device bridge_slave_0 entered promiscuous mode [ 219.159200] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.166304] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.173506] device bridge_slave_1 entered promiscuous mode [ 219.188845] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.217618] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.225033] team0: Port device team_slave_0 added [ 219.239967] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.253974] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.260410] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.267208] device bridge_slave_0 entered promiscuous mode [ 219.277266] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.283987] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.291907] device bridge_slave_1 entered promiscuous mode [ 219.298210] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.305700] team0: Port device team_slave_1 added [ 219.317343] chnl_net:caif_netlink_parms(): no params data found [ 219.326738] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.344843] device hsr_slave_0 entered promiscuous mode [ 219.350771] device hsr_slave_1 entered promiscuous mode [ 219.359133] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.407574] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.415070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.422340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.448583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.461574] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.491051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.497367] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.523109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.534570] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.549155] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.556356] team0: Port device team_slave_0 added [ 219.565118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.581968] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.589014] team0: Port device team_slave_0 added [ 219.595082] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.602587] team0: Port device team_slave_1 added [ 219.607790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.621234] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.628276] team0: Port device team_slave_1 added [ 219.670782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.677033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.702646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.719360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.725716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.751674] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.770738] device hsr_slave_0 entered promiscuous mode [ 219.776344] device hsr_slave_1 entered promiscuous mode [ 219.782689] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.790211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.803938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.810653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.836482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.847239] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.873918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.880213] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.905749] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.916571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.934078] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.940571] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.947424] device bridge_slave_0 entered promiscuous mode [ 219.959584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.996365] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.002887] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.010807] device bridge_slave_1 entered promiscuous mode [ 220.024646] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.034797] device hsr_slave_0 entered promiscuous mode [ 220.041234] device hsr_slave_1 entered promiscuous mode [ 220.076673] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.084770] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.095995] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.110192] Bluetooth: hci0 command 0x0409 tx timeout [ 220.158832] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.189659] Bluetooth: hci3 command 0x0409 tx timeout [ 220.189703] Bluetooth: hci2 command 0x0409 tx timeout [ 220.198196] device hsr_slave_0 entered promiscuous mode [ 220.206499] Bluetooth: hci4 command 0x0409 tx timeout [ 220.211994] device hsr_slave_1 entered promiscuous mode [ 220.217517] Bluetooth: hci1 command 0x0409 tx timeout [ 220.226773] Bluetooth: hci5 command 0x0409 tx timeout [ 220.239578] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.247507] team0: Port device team_slave_0 added [ 220.256243] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.263476] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.283533] chnl_net:caif_netlink_parms(): no params data found [ 220.292082] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.299109] team0: Port device team_slave_1 added [ 220.355625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.362008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.387765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.425497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.432047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.457325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.471122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.489162] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.506290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.579292] device hsr_slave_0 entered promiscuous mode [ 220.585728] device hsr_slave_1 entered promiscuous mode [ 220.614394] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.627464] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.648041] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.655554] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.699156] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.722439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.760606] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.767086] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.775139] device bridge_slave_0 entered promiscuous mode [ 220.781991] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.788324] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.796036] device bridge_slave_1 entered promiscuous mode [ 220.816603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.828561] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.850406] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.858880] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 220.886419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.893460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.901350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.915970] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.922714] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.936209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.944934] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.952297] team0: Port device team_slave_0 added [ 220.958637] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.966379] team0: Port device team_slave_1 added [ 220.984350] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 220.991231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.998881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.006909] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.013376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.021549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.031092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.039381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.050428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.065634] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.073911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.082005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.089894] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.096224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.103247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.112081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.119867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.126637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.149396] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.156580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.163821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.189428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.203198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.212997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.223935] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.230094] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.236866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.243552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.269598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.280534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.288285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.296448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.304440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.312533] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.323559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.332231] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.341514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.348995] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.371928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.380828] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.389865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.397257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.404856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.411720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.423449] device hsr_slave_0 entered promiscuous mode [ 221.429100] device hsr_slave_1 entered promiscuous mode [ 221.436441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.445431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 221.455287] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.461638] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.467892] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.475170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.483328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.491102] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.497430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.504336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.512173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.519603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.529274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.541972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.555653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.563556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.572713] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.579034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.587797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.597572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.610288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.624352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.632363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.643660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.651545] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.657881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.667106] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.674991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.682147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.690152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.697635] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.704113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.712649] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 221.720331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.736319] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.747420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.754352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.763148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.769891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.778396] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.791175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.799361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.810721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.820052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.828738] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.842041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.850120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.857688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.865422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.873362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.881242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.888657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.896022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.903003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.912031] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.927074] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.936609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.946520] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.954215] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.964976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.972977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.980688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.988211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.995986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.003713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.011944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.022832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.032517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.049265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.057556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.065351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.073015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.081115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.088591] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.094965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.101897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.120544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.128797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.137849] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.148539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.157333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.165149] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.171543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.178324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.186482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.196173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.199771] Bluetooth: hci0 command 0x041b tx timeout [ 222.204760] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.214483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.223825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.241963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.249974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.257360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.267184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.269653] Bluetooth: hci4 command 0x041b tx timeout [ 222.274324] Bluetooth: hci5 command 0x041b tx timeout [ 222.279138] Bluetooth: hci2 command 0x041b tx timeout [ 222.286086] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.299113] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.299497] Bluetooth: hci1 command 0x041b tx timeout [ 222.306302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.310523] Bluetooth: hci3 command 0x041b tx timeout [ 222.322588] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 222.336553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.344322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.351461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.361309] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.367382] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.375526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.384676] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.394552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.404889] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 222.412836] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.420717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.428281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.436503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.444372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.452183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.459695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.467014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.473940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.480734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.492205] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 222.499277] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 222.508478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.521689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.533726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.541695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.550503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.558176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.566895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.574817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.582757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.590956] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.597295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.604355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.612725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.620422] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.626765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.634271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.644743] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.653997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.664370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.671830] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.679832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.691157] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.707763] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 222.716457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.724334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.731606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.738259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.746234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.757038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.767110] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 222.777071] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 222.783754] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 222.793197] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.802076] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.817605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.824703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.831927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.839665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.847256] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.860221] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 222.873462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.886149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.898757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.907244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.915641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.924082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.932986] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.940430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.949256] device veth0_vlan entered promiscuous mode [ 222.957594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.967377] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 222.984373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.992929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.004124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 223.015285] device veth1_vlan entered promiscuous mode [ 223.022230] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 223.037359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.044150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.053908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.061846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.072997] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 223.081693] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 223.092057] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.100207] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 223.106225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.115356] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.124226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.132751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.144924] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.159251] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 223.167865] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 223.179117] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 223.187058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.194015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.204014] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.211177] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.220715] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 223.249133] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 223.256873] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 223.266751] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 223.276637] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 223.286269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.294947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.302087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.308760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.317246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.325290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.333521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.341428] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.347748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.356967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.365013] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 223.374996] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 223.384064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.393809] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 223.401812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.408753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.416783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.424951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.432815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.440504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.448260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.456113] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.462505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.469831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.476681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.486417] device veth0_macvtap entered promiscuous mode [ 223.496304] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 223.505863] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.516296] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 223.525115] device veth0_vlan entered promiscuous mode [ 223.535319] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.542883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.553746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.561845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.570906] device veth1_macvtap entered promiscuous mode [ 223.576889] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 223.586205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.596668] device veth1_vlan entered promiscuous mode [ 223.603371] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 223.610867] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.625154] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.632562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.643004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 223.651853] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 223.658804] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 223.665951] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 223.675323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.689692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.697395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.708188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 223.718599] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 223.729116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.743076] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 223.750472] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 223.756960] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 223.763991] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.771046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.778264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.786209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.794301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.802513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.809453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.845452] device veth0_vlan entered promiscuous mode [ 223.855470] device veth1_vlan entered promiscuous mode [ 223.862415] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 223.870708] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 223.877823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.887021] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 223.895346] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 223.903094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 223.912018] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 223.919709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.926779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.935326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.943388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.951228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.958512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.965848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.973500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.980746] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.988716] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 223.995831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.005110] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 224.014810] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 224.024594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.034041] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 224.043827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.052283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.060580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.068207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.075999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.083851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.091689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.099135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.106817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.122777] device veth0_macvtap entered promiscuous mode [ 224.129025] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 224.136775] device veth0_vlan entered promiscuous mode [ 224.154217] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 224.163862] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.173666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.187247] device veth1_macvtap entered promiscuous mode [ 224.194315] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 224.203382] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 224.217808] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 224.226818] device veth1_vlan entered promiscuous mode [ 224.236585] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 224.245247] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.252659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.260568] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.267530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.275588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.279398] Bluetooth: hci0 command 0x040f tx timeout [ 224.285022] device veth0_macvtap entered promiscuous mode [ 224.294713] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 224.307550] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.317905] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 224.325134] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 224.332267] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 224.340018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 224.350973] device veth1_macvtap entered promiscuous mode [ 224.356941] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 224.363824] Bluetooth: hci3 command 0x040f tx timeout [ 224.369034] Bluetooth: hci1 command 0x040f tx timeout [ 224.374325] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.381774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.388724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.395476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.402580] Bluetooth: hci5 command 0x040f tx timeout [ 224.411289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 224.419225] Bluetooth: hci2 command 0x040f tx timeout [ 224.424442] Bluetooth: hci4 command 0x040f tx timeout [ 224.424621] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 224.448470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 224.456481] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 224.465642] device veth0_vlan entered promiscuous mode [ 224.472815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.483226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.493592] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 224.500890] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.510683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.520654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.527871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.536855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.544675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.552925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.563775] device veth1_vlan entered promiscuous mode [ 224.571125] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 224.578817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.588750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.600317] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 224.607972] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.616999] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 224.625376] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.632616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.640191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.647408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.655594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.677022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 224.686363] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 224.697494] device veth0_macvtap entered promiscuous mode [ 224.709368] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 224.718001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.728292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.737486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.747738] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 224.766727] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 224.774170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.784587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.795343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.806341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.816619] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 224.823869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.832062] device veth1_macvtap entered promiscuous mode [ 224.838342] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 224.846381] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.854196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.862419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.870259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 08:07:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x18, 0x1, 0x1, 'D'}], 0x18}, 0x0) [ 224.877848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.887816] device veth0_macvtap entered promiscuous mode [ 224.894847] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 224.908472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.921580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:07:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) [ 224.932060] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.942819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.953819] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 224.962931] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.973891] device veth1_macvtap entered promiscuous mode 08:07:28 executing program 3: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) [ 224.984935] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 224.994239] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.007001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.014831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.024645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:07:28 executing program 3: fcntl$getflags(0xffffffffffffffff, 0x9) 08:07:28 executing program 3: setgroups(0x62, &(0x7f0000000080)=[0x0, 0x0, 0x0]) setgroups(0x0, 0x0) 08:07:28 executing program 3: dup(0xffffffffffffffff) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000001780), 0x100004) [ 225.039469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 225.060066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 225.077788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 225.116115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 225.136464] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 225.159896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.171981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.182135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.192172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.201591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.211362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.222239] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 225.230572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.238655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.248722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.258453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.268410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.277557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.287350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.296524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.306485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.316959] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 225.324002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.343004] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 225.352440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.361549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.369717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.377297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.385660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.393822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.403545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.413700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.423078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.433031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.442204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.451959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.462000] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 225.468881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.479866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.494428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.504466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.514222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.523634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.533379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.542849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.552829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.562761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 225.569991] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.576730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.584782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.592648] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.600341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.656192] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 225.668243] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 225.677502] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 225.687559] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 225.707762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.716446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.726759] device veth0_vlan entered promiscuous mode [ 225.735464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 08:07:29 executing program 3: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) close(r0) 08:07:29 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @random="ac0713119fb1", @val, {@ipv4}}, 0x0) [ 225.759664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.776499] device veth1_vlan entered promiscuous mode [ 225.812446] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 225.830434] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 225.838092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.852470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.872779] device veth0_macvtap entered promiscuous mode [ 225.887812] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 225.917268] device veth1_macvtap entered promiscuous mode [ 225.927841] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 225.939277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 225.951483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 225.961018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.970832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.980512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.990896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.000327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.010128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.019272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.030817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.039979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.049781] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.060188] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 226.067177] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.075632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.083211] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.090624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.098365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.107968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.118458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.129210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.142470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.151706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.163143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.172833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.182959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.192424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.202534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.213354] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 226.220487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.228900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.237334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:07:29 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 08:07:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000100), 0x0) [ 226.353324] Bluetooth: hci0 command 0x0419 tx timeout 08:07:29 executing program 2: socketpair(0x22, 0x2, 0x2, &(0x7f0000000040)) 08:07:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x40, 0x0, &(0x7f0000000440)) 08:07:29 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000080)={@random="035b8b95b006", @empty, @val, {@ipv4}}, 0x0) 08:07:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f00000002c0)={0xcae}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 08:07:29 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=[{0x1010, 0x0, 0x0, "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"}, {0x10}, {0x20, 0x0, 0x0, "13acf2d2b621f5ebd1"}, {0xf8, 0x0, 0x0, "1f02081ea396fe9ea4a28c785cc9329774723e432b00a93346389a6a72e4b880ac546e1566187ea3c8afe1f4174b3e6a787b35aad2dc799a79da017fedb17d8e2ba985db7f34ea52fb924c1dd241a9d200585dc0fe6a3f271d05412c4ffb1a166e33931c6b0ac7093d62c86253fd1c6ac4c61b5bf6aa73d65d477b3966673e24568ef6400f211829b47ba48407583396a7c654a294a527fef79d89bd11481eba283fa4134050ffd54c118830d515f6bf997edb80232aacb5fa161414f097498c36e8bdad9afb34cccff120c97302c2391a75aadccd0e35914460d9cafa600081a8"}, {0xe0, 0x0, 0x0, "473a2b6508a42a5ab3453ec7910def63a152d12abfcda2b4a6458ee29fcac5e9b8d16f61d20194afa9c01da3dca6ffe8f41b8582c85c306fe092d1538fe588762d3c73af8c48c32215b407afb28e3c8ad0a141b1be5c18d1a86c9e7b19fc34cfc61cbeea9bb933e1a468658969a8de09afbc0c5ff0ad036d34537d65ece36cd018c5edb5b52c3e34a70d41acb9146e9deaa56e12abfea45051d703c653302e620fa043fa1b107a6f296bf354c6d8c42ab31ce51e8d6ff33602cedde76df4a3d4b1ec427d1cee1f84b4"}, {0xdf0, 0x0, 0x0, "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"}], 0x2008}, 0x0) 08:07:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000980)={&(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000002800)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r2, 0x0, 0x0) [ 226.429352] Bluetooth: hci2 command 0x0419 tx timeout [ 226.434601] Bluetooth: hci5 command 0x0419 tx timeout [ 226.440614] Bluetooth: hci1 command 0x0419 tx timeout [ 226.445856] Bluetooth: hci3 command 0x0419 tx timeout 08:07:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)='7', 0x1}], 0x1}, 0x0) 08:07:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="13", 0x8ec0}, {&(0x7f0000000300)="379d0fa79978e353c7c5f76e3d0532725d294cc94457878651ec4bcad57be324a15130526bc41f5f575663e1c4ab06720c162ddd22ee3d96f954257e83829fcd44c97baa03bed1df6a4bc6a2194c1d016f33bd806e951eb36bc1340ef98d0ac6ece45c0f68923497ac2b6d7ca19bebb676fd3ff243d0a67b62540e7f1a0a838eb752cf94898c76e21d75def471085c530fb75459343573807470c8fb63125154a8e88d9aeda548af0c2f5ffddfd925a738f99f618118610107355fff1118ffd2084c4b0875eca366fdccd146ac3693826aeba80dd49f6c8b7baf4b05e36dee0e3bd90c196db80a596579208fce5f1bac5b0973b2a65cef64b269e6b6bcc67e1a40d48a006ee730c93b42ef149d4768e1810c8e366d4048a991912b592d7c4f8b13d879192b0afc37a30b9871ece5d41f0530f0a5cdaecfdc2c2e20ea59910290e869c08f71a6b0c1275850c87f9e387b78033fb05dec35b57ff74294d0d4005db2f3ba74d2b82d3161d758745277fa3cc5e60ab4749ac3176d208860a066fad7b4b4f07c0e40c521a9ec696161c3a88a793d0a715dc765c7f914a8efb0fbfc3c8beae19da7e2d39423e47a08c8148b726bf42cf997fb78d1a58a903be4d806a4e02a3b2b92107b1353a08d4aa27caab806afc15a41f5fb61955833f6fbea71372b492bb96c1f74a34fbbcdaae88a1d075b8fec2367ff034744e7822d669820370a412dd3c98c63895c9ba77992e2b5eba4325e2af7ad2bf6f0de847f866b43f3538f47029a6d800c475745c438c2a963fb3a1a5f2f2e5a959434367544c7413ecea3641edd05dd2aedd14c4dca3f1d039cc49bb61517c6f918756057a652b3701987aad9284040fd7b7766809902465d86ffbdffcb5a3f7e1dada12df0369c9b8ef539767993f91a6dd1024d0ba6d907ede191126b4cd6be75ce6bece30191ec54f4e80e2f2ea6cf13bfb6c23bcdfd6b6f496b5033c5953f5558f27395d2db7756c703958ccb9225fc120732d6cf8e7ca21f1c7ffb388cde68621fa755250b610bd5434ae6b7d719d6744da4fe573d80ef7fa35fefe09fe81418b630bd3adfc5efe929dac8afaf1076a4e562078c405830a9a2aeeb2b8e6abebc9bb89191b5be38f03bd4169b1429c3c12531b519eeaddefb9d1ba106f9fbbc925c283227d1e53c075388173a87c00eb4c404d560749c4841550a7acc699094d487091349595ed827c4099e46e0013b0789fe9f0f33347ca7bd171971e9d18fa6d094fce88d59350018e809c792e38ab51e8e12c556a1cc7e9a0724497026498dbc5bdf0e37c270ae7003b91b0dfe17c596eb8b1c7c09ef93a545fa65e426c6565387963b2bb05f2abd3e0860f6f716aecd45eb900fa05e617c782f4fe200458573a799d0a64331929b2bbfc05a35cbd1c3816bfdb0849f1547a1114b7fd12d7f63fda0fb94c86ad01d4a41c374c3cc8e207f4548ac4aba1be2c0d54180549a07dfc93a0e3021826cd435bf673fe20b4c073d353c4abc6df94a7cc911fdaa82f7b8201b265119f709b5093b15aa49b7893d45b24f2e2c74292bba871a81cca791e22a9df5977fdd76151f96dd56c62c3b4d19ebc835fe903751bcb7ca3cd1e0c0871069e20286c4c4aa5885997e3129d46b0956a64b8893505f4717645d2617c12b635654042445309d780c02735df795da879bfc11d3860b64861a7f152573771d3d3d3e8c95919a6dce863a635f9d2cd6ed89dc99b2af1d2a889847df14a4b7dbbd7b872b9d9597d7f50c286a50d248d27f4e72d79325c2a50677967ecf0436bea782fdea0479882377cfb81a9390e4419eca9d670311d521500fd702c91bbf02b65120c00312beb06f8c68667d67a139b698c98bd2409febd06e4c45a8442af45c63419d5592b1433034a12bd41ecf9cb77858a740999b69a4e9dbfebe626eb9fa8092151d169e03f46a362af7708cf3eab6de4dc8298025014b25481583c8f3dfaba1876deecb0b6758cbf3009205f13d295790e18162df4c5f7f953ac486fd9d30288c8790e7d877829e246cdbdbc501c3caf04c669b3a1745769307327e9feed0f55aeafb4b1502ccfa81512dfd76bc4d7073093d4fb2873f6f0cf2066ec0d3d51736ceb2c80533502a2a6acac345ee82d129f71c309efc3e7c4eb3dd8ea4b28d8534484195c55e22849595959b2149c4ff07d9981fcd1edcb4dee1e9e46bd7daf64ec62ecf132ab006cf1878e804ed4660c01e658e36e0bf6f68ac02da49d2863f0dbc65dccbab91c881107a08ab605a13c63d6ada52557cb373585382cc3cb20c211111b6e5ab675e9ecb4d82edfe432ddccf39f95ed935eb8bc5ff50552ef8e7ffd034feb6e4688b0753618a05291bf65df4673847d579557676f74b250d647b7188eb366b1b620ac84cc401cbb0ed5f5501b1bca26091036bccfdbd0663f65b49cec37cbad1f49b3dbf427f988ab705f3eb214c07cccc09cc6111b50ddf9f4ff638cde8a83721bda135c67277177a21a0c91f11101d97ad51422bf6269c4386f66e27b9a8abffb2da4549b8153fae9f59bb53a61cdfdd37aa090db2d95e885195997405ed53593f147c0dc0d1f4b473a8fde35857ac71901b73d053a67f7572fd56b63d84430829bf3af4d55998455ed3327f0ae343411098864738b02e5e441840c58d51210d9646043c942197da191033e73307f5826a28ba8a4f393e1f0330ee8eea68eb419b68f2673806eef884b9407020ce2431ae334c7e56e6696bb94bf0a5ab697b77a429944693029d660bbb0a2354db55f660c82aba7efc4c42027c6b9fb4b00c97bcfbdc58f1a8bc414423724fe87d06f63cb0c088365e442c3e73e2b62cb45f98c0095e6603f237372f30789aad3407b6b6f865bcc30fa83f06a931b1f88892bbbc1a2c1ef1f7ea6633d35c0962d0ed2193b90cc4e8a6e5350989550669a9e9da5f89d806836f26cffc5ad3e8268c2cc365321bebce93a70cea425bc5e98ca8d79cfae637164228519f6919865439c3c056dc9dc89887e71e7aa614c8446805c8d6a62d216882742d651eb15f93ac2ed6ec7730e8a76bfb8e28e03e02fb5db8fc5282a0a38f3d809edf22957dc5ca275aa9476bcdb10b8d2d05401e1c3ccb60edb3bead542ab7417d31f6b6caf701e52feafd7c1713d0b5a9871ccdc1080043b3952c16ada77c3f791ed2b664fe8de5f82382fb2cae20a0a34115587005cde592fe90124a8d607a3b8a32db1afe022eb40e3701aa8b1056b2a9b81baf06c896117f02bc678874fd0794075aed53591a96268817ea2554ee45b00296d8c434c5885f53fc8c5d735deb29f4aaa10d3676f3a6c09a8d14630f75c63428bb905eadea659bf98d63e50ec9acb4626dd506245628df25dd5db285af470d91d22e0039759a9c2555ddd836867835fabbe424463d73dfb4e0fbc70ac5c2ff92b64ce6056eea6985f0ba9c1f6f3626c4975aa7cf4817c652f4490fb3f29c35d8d20208d35119e43c40274a50ec0037bf29ff7f0d70863906e6045815859571bc441b190f7b76ee391038aaaacebabb0400c8fe83addb4fb765e7e69c43a90d60a1cce9ce816116ea33339c19245d8186783f2afe94c54a0e6831f7cb33867ad887837a79d2dea37d94ac2976616eb4db708a5bbff6daaabd3a63d4b6ff84ffa70f9d60f0d79103e10992e196326923517f56ca2b02391fdb32eba19f9b5f0babd7566dce36fd05279e804c9b3fa63ecfd6ef981464e2ca58bd9d0c241473dd655af668c2e07055fe16d44818b982a417f3a31c22cd2fa7600efcc30d3f0fcd3c6364ceffa5c64be638502197072095e7b94379aa6ba00655538462a909b292ecad23027f6b42fefd68377160525bb5bc2d0cc5c8292eb6add4c80f68cb9215ff04910547e316b35b6e6879857ba347d14ff04aeffbf3a6d7e17c3439d3aff9beff5d80fad5307cf346a367857b653f8b256bf44378c9cce39b3fc0ca1e657c9ec2449f18b153739e381f7274fc2a3d44cf8869a964d05abb906461d3fe7e3c75e370cd0f5422f05865b7a24dd4d23b63a59d8359145a8c2f8f293385d848c294574c3c5d29924b6a699265dc29ce3b25aad98422dd6efeafb2afd6ff44f7c2edd59f85aa94679e31e0319a13b91ccecab9b311fee969883f236bc38ec9bc197ddb2868a481202b34bd8159ae3634ba6f4a9adac1a56661d9fb9b5f975d3c48507817f1630f069993b838922c55be14ffc1b44758a84b67db5b1abc20a860ed88ea2d463b63c5540b8aacfe95e1018dd0e429d843bac3ca945636733e487a36fd1e36f5b8da657897927e9ca370f9739018a72cc8129b82703c55575921b13d128d2e3e465d5d050d0be590accb5625a59d4151109eeb595aa39035f70a6ee68160e997e52053096bf33b0f308dba823c3ee2f37beba4da563f4c53e6f7e232dc308f6c04ba2a44c0622c4358e359ce3bd3824ad02373a0b39b605d9863a4a6c2a92453570081eb935cdb25386ef9d23378315e7c853f24d894b4e79a98b8c3dd681aa4e890ec4a91d10502f5f7ec0e98d3a6536bdda1fc5d1f5f20f50e41e091c6b76811beab8dff5947379e3e9c0b1f40112c5545d95e5630c45da79f33236ff62a7728c8fd497eb0a33376a34d77e12b064f136b0b2662084eba3ea5ae3df135b2287d0906aa03e478ce7a5ede62ef4197e06059e0bacc1cf427a65502e521b41b26980b1098eba7aeb6a9b5d76d6a1e53f76874130adad61a4e5b3fe1562937a38935265246c8c21c16b19b51403572aad993d8c62aebe82774e3e08678819abfdcc8ab679720faa6d1cf4b366d584825d2e4cd870edf0023f661bd5ff7907f739afc239612d8d30dd55ac2a1e8764a12cdb8275b3c7cf8beaf24b6aa6eb6a44541b39f76978a903701bc6cd31c697aeb73b8421d1bdabb048ada3eb98065e410037cfd280b65f0843c4ac449678a6b4bd9467fbd5b40af30467c950089e1bec5bbc0bce40b3f87cbd816c46dfedd2207286092513c6dea7331fc33bcca530994abd034963fe3e362fdf073601e878b0f74cee36bdfa59e430f2bb6a72fda0732faef67f3747204af207d646a02a7d5fc74cfe472ebf40664cf5f09a2605897658f5a2ec81f9587d5b02f5cccb13b530fe644f9f1e69dfe355b5f2bd24f5e6c6863b3f8515ebd6984cbe4dc53179129c788ef642ed8d4765100f3808948fb86876b2f42d39519c590cfc2b8e20495d2d18339e77cf1b6690905dfc9a923495fe2f8ee0b31c730b707ee3cdf38e7ad9898c12d5879cdd6d6e31df99e9faf4df8e7f02de287dd7e06fe5c6e340cf454e82fe026f09edca6c64d1ca0ee6a0c11aebfa2dac86b50b71bd469b475673401131d414100e1bda0f36f6570cf874b66f7c7f0b84cdce20e72ed6929e941549ef95cff897130f45e4304570b3253f2e43ff4203379706b39edd6e24dc7c1c76fec338740c9c649a5376256c0b088d9f8d14d253dcc2ef19c973adb72ac81838c5fe779fa66542a27e3411356de99bee7ee7b8cf04ba3f4ca15ccb0ba3d8ec290f54cc8bc94b31d7ab2902b21e7c274ccac505f93fffc197f822dfbb5cbeef3674f7defdf434cad6b3414eb0ea30e0c3c395c06aa8b2e45b3d37fbaa13109df95f43876d0b4361cb0582cebcec357ba816c75606c95f099c77ca8b2692f0cf8f772caccbeb5f166dda1fd601acd2c9c74c8822b04bd0377b0b49ba8df41d7e157247c77ca3605e74875cbf9205fe41ed84755d0e0b7976b4dd8f52bd243ecf0c6516a7f32d568b79e13fdc8a7e36aa739", 0x1000}], 0x2}, 0x0) 08:07:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 08:07:29 executing program 4: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r0 = syz_clone(0xce402080, &(0x7f0000000000)="d0f23d1017880a3d079621a0c7ba4bcb62d9754de1659d4a57acbe86f588824b525132797133f402f77a1f869349f8372a344cd20ac56e5bf8f62bc0871e5d31c307990c18c8fd8fa16af3857056e20c84d93776658fcd8768f86ef7cebb6176c130fbba443541c5397ee6649f8cb38ae635304a6cfe588874ee4296255e5f91b0bbf70098cf565b3ca6d0e59052887f61d623e51579c4e51a046256410ff3d9c8783560237bd0be6ba36b81a24ce0fab0dcd268c70564e5607daa7a01e5184f94eb9e7b", 0xc4, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="d35563b246f637675e456d5d31991783270ab92ea1b76289e054995f64c4bdfaf3f4994aff15660daadb95") r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xc0, 0x40, 0x6, 0x4, 0x0, 0x9, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x4, @perf_bp={&(0x7f00000001c0), 0x6}, 0x14100, 0x8000, 0x6, 0x6, 0xffffffffffffffff, 0xffffffff, 0x0, 0x0, 0x6, 0x0, 0x7fffffff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r0, r1, 0x0, 0x2, &(0x7f0000000280)='(\x00'}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='snd_soc_dapm_connected\x00'}, 0x10) [ 226.510861] Bluetooth: hci4 command 0x0419 tx timeout 08:07:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000ffffffff0000000000008500000054000000850000009300000095000000000000000000c83c9bfaee3aa2c0e6f615e27f49e7901597bc4e7d34bf3178789ea2fa2b4d72d7e2fa7dda0c470b5011402082433ae30aafbe4c6895f5150b5378ec8883d634f3abe3f33feaf9c9f7a2e70c25e224e31314f3fff8fad8a18c9cf81bdd71"], &(0x7f00000003c0)='GPL\x00', 0xfffffffe, 0xe7, &(0x7f0000000400)=""/231, 0x41100, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x3, 0x10000, 0x80000001}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[@ANYRES32=r2], 0xda00) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000940)={r1}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='\x00') bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:07:29 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x400, 0x0) 08:07:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) bpf$ITER_CREATE(0x21, &(0x7f0000000940)={r0}, 0x8) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:07:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000700060800000000000000008500000075000000850000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffed) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3a05, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x14, 0x3, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='ext4_es_insert_delayed_block\x00', r2}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x36006) 08:07:29 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='\x00') bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:07:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) close(r0) [ 226.595895] IPVS: ftp: loaded support on port[0] = 21 [ 226.628948] hrtimer: interrupt took 58744 ns 08:07:30 executing program 1: bpf$OBJ_GET_PROG(0x16, &(0x7f0000000380)={0x0, 0x0, 0x18}, 0x10) 08:07:30 executing program 3: bpf$BPF_PROG_QUERY(0xb, 0x0, 0x0) 08:07:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[@ANYRES32], 0xda00) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 08:07:30 executing program 5: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 08:07:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = gettid() perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7, 0x0, 0xf4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4, @perf_config_ext={0x9, 0x7ff}, 0x14801, 0x8000000000000001, 0x0, 0x2, 0x100000000, 0x0, 0x81, 0x0, 0x8ed, 0x0, 0x8}, r1, 0xffffffffffffffff, r0, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000940)={r0}, 0x8) [ 226.753521] syz-executor.2 (9518) used greatest stack depth: 25536 bytes left 08:07:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000ffffffff0000000000008500000054000000850000009300000095000000000000000000c83c9bfaee3aa2c0e6f615e27f49e7901597bc4e7d34bf3178789ea2fa2b4d72d7e2fa7dda0c470b5011402082433ae30aafbe4c6895f5150b5378ec8883d634f3abe3f33feaf9c9f7a2e70c25e224e31314f3fff8fad8a18c9cf81bdd71"], &(0x7f00000003c0)='GPL\x00', 0xfffffffe, 0xe7, &(0x7f0000000400)=""/231, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x3, 0x10000, 0x80000001}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[@ANYRES32=r2], 0xda00) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='\x00') bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:07:30 executing program 3: bpf$OBJ_GET_PROG(0x17, &(0x7f0000000380)={0x0, 0x0, 0x18}, 0x10) 08:07:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x7, 0x0, 0xf4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x7ff}, 0x14801, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8ed}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_int(r2, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:07:30 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x1000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = gettid() perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[@ANYRES32], 0xda00) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x3) write$cgroup_int(r3, &(0x7f0000000200), 0x23000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000300)='\x00') ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000001c0)=0x5) 08:07:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7ff}, [@ldst={0x0, 0x0, 0x0, 0x6, 0x1, 0xffffffffffffffe0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001100)={0x2, 0x0, 0x8, 0x1}, 0x10}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000011c0)={@cgroup, 0xffffffffffffffff, 0x6}, 0x10) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 08:07:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000900)) 08:07:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x100, 0x5}, 0x48) 08:07:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="c2b3595dc03f17c169a785eb6bd01df30c3d6a736b1e8efca4b97fa2f7dac88ed51700c9eeb65b2fb342cedecf976aabb89d2b4a5c2bfe69e1d93c4592bc63255c2b8177117253ce4e9d01b3acf0d4a334ebc2cecc0719b3e1ee3c46eb5dec067d0682c419779a743f7f07c612b4dc3a29f42f437392828e2f0be872c826e87d1bb09dbb882aaefef759b81df7a98913346d2c5c5267d279667c", 0x9a}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f00000006c0)="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", 0x145}, {&(0x7f0000000300)="db5f51d1ab3201d3261a4a0988352cf6c81169ce4288965a51b72dd58813e7c5d2f08b6123a01803a6fb929bade57af18d9fcf32921c884663c4ccbe66a6f55ddea8aca2111156c977834616d244135541e4cdb85aa82567ef011b535426ebd6f78412f7cfd7bebc952bbcb516ef163cd853dddf439e429fa3fd16c40f9cd4cbaa66f56e1e17a7822358aa8c2eca63b6c451ff22aed7dda4b2032983c5b9ce6ae195d4b1a2b85ec1982d094fad5b1b823e118aa856667671edb8ea95c2c64030000000000000000000000000006e76", 0xcf}, {&(0x7f0000000200)="7804387eabb0c954cf7552670e52898e0991229d034e80f2f51484cea5b330019d79e7030a7750b3b0bb5518d3ee99525d852b7f7b420228691ca2d6d777f670ad799f47a2297795ffcbc2a6cf620d4b9ff2a6ca591875a71056bfe3b72ad3427bdac413257dd9bd4f0ea7b84732a03ff0b1afe0079fb4942f8a", 0x7a}, {&(0x7f0000002bc0)="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", 0x1000}, {&(0x7f0000000400)="739ea14646417f813aae403fff8c37a820352e945a1f7a391993b9b71fa3e9f5eb1b792a0ba1bcbc427019b56dd2803d71c5a11d23042207b9a4e38d3d9e22eb3c00c7d34148c918d7ecae8f3f823c04d6173a40b22baa6bf96ea721d90f5cd508bb1dd7ced63a21cd578d0e4fb415308264e29987af7b", 0x77}, {&(0x7f0000000280)="3421df1f8cbc2f06b2f00d92807264b7503bb70ac8723f4c9beb64b433bb10076ac111af0a8752b118c6000000000000", 0x30}, {&(0x7f0000000100)="b5c3bbcba61b514930835df2d2de713b5fbadbf95621e6da13a6b6c52ea14a12aa81e44601c5a8d22f96439962cb62d8a53a0d6075554e234062407747188e256e536e57d1bba922d9ad84df657264fc209bb7f9e901588933326506269eec90e45385f79aac836dc604659520e84591023f62e09f77e556c7957559f0329b2c3cf3bae53c7d96096d939d229ba4558afeed8d4de52510fe8283f95c49", 0x9d}, {&(0x7f0000001bc0)="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", 0xb95}], 0xa}, 0x0) 08:07:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10000000}]}]}}, &(0x7f0000000340)=""/196, 0x2e, 0xc4, 0x1}, 0x20) 08:07:30 executing program 0: syz_clone(0xce402080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 08:07:30 executing program 5: bpf$BPF_PROG_QUERY(0xd, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:07:30 executing program 2: socketpair(0x10, 0x0, 0x8000, &(0x7f0000000080)) 08:07:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000340)=""/196, 0x2e, 0xc4, 0x1}, 0x20) 08:07:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_hsr\x00', 0x20}) 08:07:30 executing program 1: socketpair(0x10, 0x0, 0x6, &(0x7f00000001c0)) 08:07:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, 0x0) 08:07:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000100)=""/210, 0x1a, 0xd2, 0x1}, 0x20) 08:07:30 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000480)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:07:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f0000000340)=""/196, 0x2e, 0xc4, 0x1}, 0x20) 08:07:30 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x7}, 0x10) 08:07:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x142) 08:07:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'dummy0\x00'}) 08:07:31 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="c2b3595dc03f17c169a785eb6bd01df30c3d6a736b1e8efca4b97fa2f7dac88ed51700c9eeb65b2fb342cedecf976aabb89d2b4a5c2bfe69e1d93c4592bc63255c2b8177117253ce4e9d01b3acf0d4a334ebc2cecc0719b3e1ee3c46eb5dec067d0682c419779a743f7f07c612b4dc3a29f42f437392828e2f0be872c826e87d1bb09dbb882aaefef759b81df7a98913346d2c5c5267d279", 0x98}, {&(0x7f00000006c0)="2178c7ee3b0c3b401a90ec65f4af80bb625fbb819033c685a56325e15eaccd7c0926ceed54daf5511bb3a86432bb2eb28133df4cffbf7d5b2b3c309485f10d9366cf2c9cc51215efe6e08474f70458e508ab8152fa11a41e27177aa9ce910eeded0499383c69e9d0bd44c2846dabc9f1dab95f65bfeb174ed745d6c3c37889ca24058e100f14fd262568e22725bf292159e54b8ef59488d9ce54cdb095f4d9d5dab202a69431916f14bd44658e26fccc98a515d159aeafbbed92226f795fc41aefdd43617586519df510f9493b21fe4995203bb43fc1a4399bd5ea00d6d9012fd5eeaab0e824f9164d195c9a6fc5456a2a517b99c2696086b121dea2f6507079713c6bd953effa24c28003e093cc8ab93336925d36035e8477c8a679e254039f4045a247acde06caafbbc6c6ff2160a168d6fa9b6ad4ef34364d77f853148da2249688d6b4", 0x145}, {&(0x7f0000000300)="db5f51d1ab3201d3261a4a0988352cf6c81169ce4288965a51b72dd58813e7c5d2f08b6123a01803a6fb929bade57af18d9fcf32921c884663c4ccbe66a6f55ddea8aca2111156c977834616d244135541e4cdb85aa82567ef011b535426ebd6f78412f7cfd7bebc952bbcb516ef163cd853dddf439e429fa3fd16c40f9cd4cbaa66f56e1e17a7822358aa8c2eca63b6c451ff22aed7dda4b2032983c5b9ce6ae195d4b1a2b85ec1982d094fad5b1b823e118aa856667671edb8ea95c2c64030000000000000000000000000006e76", 0xcf}, {&(0x7f0000000200)="7804387eabb0c954cf7552670e52898e0991229d034e80f2f51484cea5b330019d79e7030a7750b3b0bb5518d3ee99525d852b7f7b420228691ca2d6d777f670ad799f47a2297795ffcbc2a6cf620d4b9ff2a6ca591875a71056bfe3b72ad3427bdac413257dd9bd4f0ea7b84732a03ff0b1afe0079fb4942f8a", 0x7a}, {&(0x7f0000000400)="739ea14646417f813aae403fff8c37a820352e945a1f7a391993b9b71fa3e9f5eb1b792a0ba1bcbc427019b56dd2803d71c5a11d23042207b9a4e38d3d9e22eb3c00c7d34148c918d7ecae8f3f823c04d6173a40b22baa6bf96ea721d90f5cd508bb1dd7ced63a21cd578d0e4fb415308264e29987af7b", 0x77}, {&(0x7f0000000280)="3421df1f8cbc2f06b2f00d92807264b7503bb70ac8723f4c9beb64b433bb10076ac111af0a8752b118c6000000000000", 0x30}, {&(0x7f0000000100)="b5c3bbcba61b514930835df2d2de713b5fbadbf95621e6da13a6b6c52ea14a12aa81e44601c5a8d22f96439962cb62d8a53a0d6075554e234062407747188e256e536e57d1bba922d9ad84df657264fc209bb7f9e901588933326506269eec90e45385f79aac836dc604659520e84591023f62e09f77e556c7957559f0329b2c3cf3bae53c7d96096d939d229ba4558afeed8d4de52510fe8283f95c49", 0x9d}, {&(0x7f0000001bc0)="3015bca045cf964686622b8fca5e330b0fe595192b1ff69588e52f9da0b4a93d14a1696e447585b05437879a3c075af7afb5a334fedf9c519a5ad91233c073d573d9d04dbb3cb43eaca642a063a18986877400793ac9f5477447442bd4a64854d2a6af697f39557ff6c8680fba1b81ee8306d286e2a70c4256380c8181dbfd7c8290958981718b8a3245e5511f01d34720f2cf05a0c911d7fd4046d57eb180010288d85deb9696da6db5e78f42b3e9a41d4f1bf0fade1fa78e96adef6e876f2e11c20f7494b02b3c1388ef4cb2e6afec0fe1ed4025e43607ad13b51fb0729c0cc4502d826fcf4f57dd5ff40807b4655775669b11d5b92fc08fc466347a555bfdafbfd42acda97e7ba137f0cb5c6aec8710ebfaf91ddbd904d92385c7331fe831f89d327a3e3b1d78198242783ec936d6419e36e4218e55d489380711951f2ca662cf4b378eea27fb123170e03dac0793a7f8a575d860065b28cb56ec659b3131aadbfd024dcb30d4bd6d046b977399ff81402351ace7c5742fa456e0292f8d32bca1ca71710797fb22f9c3aa1b47f20244142ffa6feae30fff7b1a788bf27318c5354bff7438c2924bf8dfcc3eb3f86a82645521a5d90cecdfc52011e0be4dab0e7dd5cd11d98116f8ff101e2bd960c21e0be6d2f59790bf089e4123824544e6f06e666508cc5e195bb0b2f66452b949ebcb1adc3e36964f793e015dde0150d02c659ad25e4db182d41c678bcb032b10acaefe3632c85ac7f3a5d14955da265f1d7f55350d4bdb67da936193661f488165910ca94063e61766fbeb094db1eb167bb8c76ca61b18b4a59dca17db908f899aed25105f42f5e992ed5b409f88c937a96498ea456ea68cbd535a204a98a741163ff428224460b8b9ec0aa42040b0aea1ebaf68c632971aacb63e93e783263ce85fd5c8510d583256fb0bf76b8e1c66dc1561eb36242890b6421b7d1a1479fb8cc5af85c96a8037d99023b4738607ca1131cdd55afa5902b547d4da2c62add0b2e004b7741e1cd84e048091fa2956e253b49568438022c304edef6124568c65d9c073062f1aa35c5aa28530a8e553bcd1c3280673d411030560cd4310c7a66d1f485595b17ef44019820bd5123a323dd2bc2392e75d056e50e3f1843004c735410bc07a1a4453887a90b21105022c0dd292137c7890bbc4775b03f3bdb209607d17ca9c25d6dca7790bd1456c368d3f486f18f2badebd962083b8b8aa8b0fd923a45db5c61e7280b0431a8d4033ca9fde48ba336440bd7a3bfb65486d5617f24cd7d0d1f61b062053b3c8d4b31429890c349764b278086b64c7db49a37222c45e828a3a4b3c7f515b0d2e80194c4623d68ac8fc50f93e3da4defbbb270c85880b35837abc206e88a70b28fd0aba9569717c5275bf0c193ed112af9cd8ed2b9bf682ae04522790223e1f667a54986e529b24c0e73ef1acee543a6fc4e4a050d52027e4cde07fc1f0c82571ae025d73b5eaf515676e3294ed3f2aa136af72fd5048b88e182a771d0d0c920674c974ebb8a3a770c946795eaf392d861764bf4b17d9ed6f52b30ee0340278b8e2f40d8335c618e929e9d759b1c4e0979c4898463aee47a64abb14a5b13cf2cc0d93d0eb2c5978da6a01a2864c1412d681ad89b52f31ebf1fb964a5824752605b2fa596d93ab134476ed0fd0acbd1ecaa465429ec4773144f6a6a8619b58c0077bd16caacc28f76cd0a8f2c93da5b52e7919c08d5c63cbb3eb41b1b2f72aae831bfbd8ba2774bb9d49ac533a1a3fe69f108031f77dc94744a383183f7039dd091b2bf55407b0586de4287bb74664599d818fcd94fb174aa98951be28867e78eee24aeb6b6107eefc3fc8398276389c009e10af2e2596efad8a858b0be3f1c0bb9c5f06555004dd21d1984d3b21fbfbf32bca55dac47817ad9fe3ead5b852bf5e2ffdb77b1ddb01f4e227c411e595d0bcc9a99b7ba27d1bad9ba8de177334cfb6a9d77bd519f611d98da8c083f5952d76fc125a062c381af3f4ae542b01ddc724db83d99687c14467698b510ecf7f781ac36503baeaaa76b0694dc9b749b88f6337daf382e7338f23fed5643f821e1178b107e045cd7085ac33ef1b727a80c0436eace3606ca41efe172bfe2beef38ff6f17113ca07fe448c9465b3748ece08bb5224aaba03b160acf71b8b83a3371526ac8e4dbab2893b92b921a8cc125493dab6cdd5f16a85e047fa838ffccc647a3315efd07477978a69b86036c22a8260990a59a619a0a2e8656c979fc9dcf6a15c94898ba14bd3b3e273f9296f7941617547c439a775e838feec9190d929f2c18342d04d8d9c44c0cfd462e8b4d90b067ebe261d50669893831cce3dcb569dd506661cd4cb1ed284290405c5ce8f879ba24071fd13aad3a9e43a6e0c04642e63df889bcff16f7531971a786c861148385a0ed1e8398002949f9941a67a7b2a4f2caccf212d702edad9df137b157b74eb1e0c82f30c9f464af0aed57568878c5741f0f761129157961995628322a114f942f14adfa6761b43bb79a4355f32ac98ac2195c36e3135f65752a07d26db643e91f8193819e2a9f60b3babebe671c8820df3775a31553539cb89ab3687267be7952eeeaaf7e83235d4160b9b51021021701a3b5023e2e8e78be884d60f03baffbc878add9251a441980beeb06fd4d2dee205155834bfc092c150abba1658a1e0a4ce2d3baf958b40ff970ee55eec760ca58e6e5543e655451e08a7d920bd175972666c7125d0fcf356c25140e7c98b7bc76c954bc18bc28148c82444c456238c92dc4016eccc716913bedf8a521be1050104aa4c8bb69cb03047775819af4be1f80327a43a24820868819f9670aba9ebe83166891f44b93a3f9e020076454eb132c5ca8de9d4d6bf00a5e67153a2192fbca8f405ca50eccbad08435c7f18c10fd0871418aaa2c059f42cb7dfff45eddcf099d85f068a685629fa571e6666310bf0b9d6d7c6d6733451f787d7247ab572d90742b9b1f62cbfc939c97f291f0acb7495c4f554d54394dea774087a4618e1ac4ad544901c8c36fabab3bac3c368ad95afda06c3ba9f088c45dfa7877bd2d5f6939fa1b3471ff4f860ced00fe04d0f16fe3487f5e5cebab2b6a871b6165e73edfcf20dbdf884de664febc1ba282a01c38ca63dc1aac3c06dda58fd6db717a6ce622acdb3318d403e76a694635e225fc42822fab2244a1fccfe8543aeb785524715d7f3c30da8ac0c6d466d25f8474b2b592e7934f3ed9d74adab0765a5a92e39cd94bbfd5e056dda78116d839cda743d8e912d85cde58b64eeafbed7a967edbc9fa84289d87d9a3807a7cd5a73310be9728ce5fe4dd45804ff70bfa6f2bd72fbe81be9681e6d8cc9b47aaa783973f76323e7e82fcc3ae7386e6e29b1d5b8b7ed095833278acb9ae77e249be4df85aad9c683ef273a129872a6a5992c8b4675a00c0a0c5bf9f46b91387c67ce02636703e43e968ae57cf30a04fb1fd31f02bd2a524f586adecc5aa3378db77470161bfb78da845f613a1ce954005b958c070d06d8e4dafd813d851118956f550f97bc74fc9eda623e718dd84c5b0480d96ac8ee327d65e10869692874d7a500c610f7b9b386fdc4bf00ff6f5eae2e36b1740eb7c1a4f005f674366699f16f5d", 0xa17}], 0x8}, 0x0) 08:07:31 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000480)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:07:31 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001300)={&(0x7f00000012c0)='\x00'}, 0x10) 08:07:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5}}, @struct]}}, &(0x7f0000000440)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 08:07:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 08:07:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '\b'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "fb00c7"}]}}, &(0x7f00000001c0)=""/246, 0x46, 0xf6, 0x1}, 0x20) 08:07:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002c80)=@base={0x6, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 08:07:31 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x3, &(0x7f00000034c0)={0xffffffffffffffff}, 0xc) 08:07:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 08:07:31 executing program 3: getrusage(0xffffffffffffffff, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "c0cdb24a6291180c1be72c9f44942284c517ef321f9f2a3a237fda49faba8ecdacf7d2bcf23a53592e2c54fb6c252234d9803b714f66edd2bd4cfbc245d40dd0", "df8716490ecc9c9c4a092e6bca4dd62d6d07c5fe385751352db547d5086e445119cf394ff3d6a45c516fcf3ce2ff8c5cf1d21830362286892a6b29c9f302b39d", "f6c71031a7f94b449ea6065c8020fdd6fca9789679f45c3609cdb64bfd8cf8b6"}) 08:07:31 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000006c80)='./binderfs/binder1\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006f40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x800}}, {{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000000140)}, {0x0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 08:07:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x204, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='objagg_obj_root_create\x00'}, 0x10) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x6, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x4, 0x5, 0x0, 0xe, 0x0, 0xffffffff, 0x200, 0xb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000080)}, 0x48140, 0xdd91, 0x1482, 0x6, 0x100, 0x2, 0x7, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x4, r0, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0xc9ab) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x40, 0x1f, 0x0, 0x0, 0x0, 0xb982, 0x44088, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x2400, 0x8334, 0x0, 0x6, 0x0, 0x41, 0x1f, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, r1, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x80, 0x14, 0xff, 0x2b, 0x5, 0x0, 0x8, 0x40, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7e, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x45b075b2, 0x1, 0x7f, 0x1b1, 0x2, 0x0, 0x3ff, 0x0, 0xd1}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000240)) 08:07:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2e, 0xf0, &(0x7f0000000040)="e1865d0d", 0x0, 0xac1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getpid() 08:07:31 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x1000000, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000081010902000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) recvmsg(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/191, 0xbf}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_macvtap\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b80)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 08:07:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000900)={&(0x7f0000000800), 0xc, &(0x7f00000008c0)={0x0}}, 0x200088a0) 08:07:31 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000d080)=[{{&(0x7f0000006400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000008740)=[{0x0}, {0x0}], 0x2, &(0x7f0000008940)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x0) 08:07:31 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f000000a800), 0x10) 08:07:31 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffff8, 0x0) 08:07:31 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, 0x0, 0x0) 08:07:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001740)=@base={0x0, 0x0, 0x0, 0x0, 0x204, 0x1}, 0x48) 08:07:31 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/custom1\x00', 0x2, 0x0) 08:07:31 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000a940)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:07:31 executing program 5: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) getresuid(&(0x7f00000087c0), 0x0, 0x0) 08:07:31 executing program 2: syz_open_dev$loop(&(0x7f0000001900), 0x0, 0x1c9a02) 08:07:31 executing program 0: add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="8f", 0x1, 0xfffffffffffffffe) 08:07:31 executing program 3: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x40) 08:07:31 executing program 2: syz_open_dev$dri(&(0x7f000000aa00), 0x0, 0x100000) 08:07:31 executing program 1: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:07:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 08:07:31 executing program 3: ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000000)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}}) socketpair(0x0, 0x80000, 0x0, &(0x7f00000004c0)) 08:07:31 executing program 0: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)={'raw\x00'}, &(0x7f00000013c0)=0x24) syz_genetlink_get_family_id$tipc2(&(0x7f0000001d40), 0xffffffffffffffff) 08:07:31 executing program 5: getresuid(&(0x7f00000087c0), 0x0, 0x0) getresgid(&(0x7f0000008880), &(0x7f00000088c0), &(0x7f0000008900)) 08:07:31 executing program 2: clock_gettime(0x0, &(0x7f0000001740)) getresuid(&(0x7f00000087c0), &(0x7f0000008800), &(0x7f0000008840)) 08:07:31 executing program 1: r0 = request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='}*.!\x00', r0) 08:07:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000840)={0x2, 0x20000000, @ioapic={0x0, 0x0, 0x0, 0xfffff487, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9f}]}}) [ 228.191123] Zero length message leads to an empty skb 08:07:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000007c0)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x4040) 08:07:31 executing program 2: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x3000)=nil) 08:07:31 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$chown(0x4, r1, 0x0, 0x0) 08:07:31 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000095c0), 0x0, 0x0) 08:07:31 executing program 0: getresuid(&(0x7f0000002fc0), &(0x7f0000003000), &(0x7f0000003040)) 08:07:31 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:07:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 228.237918] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:07:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in=@broadcast}}, 0xe8) 08:07:31 executing program 4: clock_gettime(0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getgid() gettid() bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000a940)=@bpf_lsm={0x1d, 0x4, &(0x7f000000a840)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdbd}, [@kfunc]}, &(0x7f000000a880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f000000a8c0), 0x8, 0x10, &(0x7f000000a900)={0x2, 0x10, 0x8, 0x81}, 0x10}, 0x80) 08:07:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 08:07:31 executing program 5: syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x652501) 08:07:31 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)={0x2, 0x0, @b}, 0x48, 0xfffffffffffffffe) 08:07:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$random(0xffffffffffffff9c, &(0x7f0000001900), 0x40, 0x0) 08:07:31 executing program 2: r0 = add_key$user(&(0x7f0000001b80), &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="19", 0x1, 0xffffffffffffffff) request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='enc=', r0) 08:07:31 executing program 4: getrusage(0xffffffffffffffff, &(0x7f0000000000)) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x21, &(0x7f00000000c0)=0x200, 0x4) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x8, 0x40) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x8, "c0cdb24a6291180c1be72c9f44942284c517ef321f9f2a3a237fda49faba8ecdacf7d2bcf23a53592e2c54fb6c252234d9803b714f66edd2bd4cfbc245d40dd0", "df8716490ecc9c9c4a092e6bca4dd62d6d07c5fe385751352db547d5086e445119cf394ff3d6a45c516fcf3ce2ff8c5cf1d21830362286892a6b29c9f302b39d", "f6c71031a7f94b449ea6065c8020fdd6fca9789679f45c3609cdb64bfd8cf8b6", [0x1]}) accept$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @private}, &(0x7f0000000500)=0x10) r1 = gettid() r2 = gettid() getresuid(&(0x7f0000000940), &(0x7f0000000980)=0x0, &(0x7f00000009c0)) r4 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)="3bcfd6977e090ad7a856ad8904ef6d5ad2629e9f947e4265f6", 0x19}, {&(0x7f0000000280)="d12a0619c9f231f8bf811cab5bde1c1f85dda916c035de9de3d784bd31df0868a1334fb13b9689fb22ce08477ae4d30c783c594e69ac0f31a43f3463ebe653cc4aa0b0ccfb7d7b58505f21edb99a95c9fbb332346c64772194d66ee4bced5c5266ad894524309b9b2e3204cf1f51cbcc4637b75cbdec27027f4313fe9ff067d805658db4b08d7d477a666d96d53418cfe194b686c90800eb798dfcdb3474e3289da460b292350502ae7a", 0xaa}, {&(0x7f0000000380)="7be8e4e54afcbcf7cb537cdf867b4ed6ba4382cbe477604824cb2eda3de0cd93aa5971b71775c8b48c6d", 0x2a}], 0x3, &(0x7f0000000540)=[@rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}, {{&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000600)="98a521e7daa4290cfa9c57a271d136e7f6669530ffd9569b78b610b03fde142aa542fc168cce6a148b76f6ddcbff28d2060569a7207d3f0f9a2b409ee3858a5ccb7c7ce6cf2da7819de647e0d0eea79c8e8c8942bc425345a7ba50d6a099055d77249b24e29cf2d56cc66806db5d41e6c27bbe930f55dcc5f865c593206fabf937845b233241e61c3c9b32e9ad1328854ecbcc68a5f39375a189d4b1b8f30711d9ca3cbf66c289a8d99efef21fb636ce0458134e71962eaddc6764287248e0162437809d967516fe1833caaacd2448f05e9e", 0xd2}, {&(0x7f0000000700)="57528c161931ea3f01b04e4d1bfe86b7515f62556cd64a44e436e4489a9ea4ef7581cbb32b566aee792189f6f9d17379e97c826edf074f486fdf7bd8b16f1319d264aa29a5f736bf915614900c27cb0e9cbd2d2036e8efb9a7804879577d93a088f0391dd3f1dab1d777652c556f15b751217f43fe1626f2b0d02b0d9878fa61287d06a38a9fe1769aea5bcec2f9edbaded729b48c763e32f3ffb2e7bc49cbc07eca25d93be6b9d1a7a3799d1e39aaba12d420d9f605b6fbf8751087eb34e9a079bb4d89d37166027df4bc3b", 0xcc}, {&(0x7f0000000800)="68916d21717cbd4895e191ab718c5c71c4697103151c338725355f6f60b9e052e128c3f8d6257ea469a1328d44da62fc867b5a60fbd52b96fe4904cf6bac74dd014e223703766256b56edcee2e1bafa8e0280877d71d2162b71ee5da5b8d5bd2dcd640b787e2515bac5d98fc8974926f8dce8919d32450f68e6b1632a1098510d56ffa03beb1b22a12fd578f2932c847a2cb1307c00dd3cbe4cdf501ab4e6f5b95613044e73114e0f74a6017643d30bafdbb7e9b90d5f6c33443", 0xba}], 0x3, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, 0xffffffffffffffff}}}], 0x68}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000a80)="a8beeebb5d9cb89e13159a6911a0fe943e6d9797fc2dbed9a926ce529b371419d195c4c3c0d8281a4abd7fb5b86ada156b69d0e115d60f4118eeece9326fdbcc690b841c1eeb0bc4a38c74bc340a1129e4a3cca24d9ecf1d1bd75b74d1c5c8516728fb101cf09bf12cc24ba5ab27b97f98022d6874965718af1ab23e9c49f25fd0172ce46f3d9b025a18d3571035b1a9a4793eed7a97243e3214bf5c1a4042992504365f1d9b31eca209c012ece9300295843e9a85c8b3f65d9c8f96fc7376735f8b63b0298da9ca893060a6ffee1c7cab4979656d623f87990cb062d805fe332c944e9ee3d4b32adb3f05e84542b2d1", 0xf0}, {&(0x7f0000000b80)="8ba152008651e24e25c51ad871bed8dc1719b037f5b689e0b94024ca07027cdec7b26252b39788252155458a9f0efaba206b6d94c1569de30926300b7cab3fb6363f7d20befbdb68f14215db9e7edc6ce6fe495d3577785e4da213c2bcf42c035a419c907466d61ab897970797a43f04c7777934cd661fa6c72146a3c9a0895fff877e46515f08b179c05ad099a8a079058595f90f3795f40dcbf71ccf3511ceb4c6c1984860f2155dcba3a43f782d931111ca8eb2a9484661669f5017081f07f410d0c543e9fa99ea44b530d2cda88cffa7599497c3529e3ae56cce0cd590cf4ae13e6e", 0xe4}, {&(0x7f0000000c80)="c4e430a8193829e5093b632574ca1d74819158589ebe610cf29910e666d75d20c64d383b7ae2a93dc650de071dcd6e87430999f0739c512e78e733", 0x3b}], 0x3, &(0x7f0000000e00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x58, 0x4000000}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000012c0)=[{&(0x7f0000000f00)="59962c45043bd700f53552def4347241fe355f755f644d20d7b099900edfbd69e49a703b0279828edb95d7", 0x2b}, {0x0}, {&(0x7f0000001100)="f0858ce2dfce4be297743213d56914bb63f7f6bb522185c6bdb29599030f6be1fb11c219d742284247aa0a21e74a37a69fa9fbf05b4fe55dd2eb17e79a6ceb6943434a0064f0aabd084a8c063effdd0de2ea29f92bd3848ce210d7e7c0f66348bcbb851c4493af4e631b7461199c040dd6f42dea8d07a893207afbc8ce51afcff3d3a98fadd3a7c4a22f7c68e125a5de113ea9de9b9b400b6ac4d4d1ed531be6dd0eb479aea0e7027cacc3a4833a72ca13be3f57f58ec0da683cbc0b00b72193fa101e9a57ecdcdc2c6da10ecc59ce0002f52782bcdede560d875d9a766a19adeaca27b8964a06380a12", 0xea}, {&(0x7f0000001200)="5de7120e1fc92bffcccdcf7cbb43151c224e94b2f8a925048a8bb6eb8e684d0e49931dc1bd24b0e4540dd35fd83cecfc17c20d513d448932", 0x38}, {&(0x7f0000001280)}], 0x5, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x38}}, {{&(0x7f0000001440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001840)=[{&(0x7f00000014c0)="459037463605541997", 0x9}, {&(0x7f0000001500)="e98dca1349f4390ae4558c7355407bc1", 0x10}, {0x0}, {&(0x7f0000001640)="a520414c5a983f46f058495b6c3fb0d9ebc07c48c33ce2fd3e037064bcd219152c0057f8e459a64850308d88e859487101d56fdc7fcea9d902b056fb16243bd9cd9e9f7b31a0aa72fdc3ad09b17b10e491619d51101c8d48e8444876a1dcb92a5b2661c4a4ea8e0ad0d8ea9288a50e0de15ee4dc40e85004", 0x78}, {&(0x7f00000016c0)="998bdcecadb885ddf4ee5f7cfe95e42dff4fe14e8de709039bc391a8bae5eb7bb380f29d9652beef61d6f00e88d3e0260ab7f29dbe2fd5fd09d5226aec08cae8f8dcc7e5214b3246d8d1d0bc12719ae77e10e8", 0x53}, {&(0x7f0000001780)}], 0x6, &(0x7f0000001980)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x4000080}}, {{&(0x7f00000019c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000001a40)="5a4897234a64261a0d63b3", 0xb}, {&(0x7f0000001a80)="55b6d2a3446c1e24f8c24e50a5f684410ed11cb0806312120769782a73a37d91c315061e115a262ff6ef840afeac65784ac6a587b0fc830fe66482cea8e8c81c5796c1f96966b67b375aa2c4f06f621ac78a9f220b08341f7099fede3861c6bd5dd31a558bcb547a05d2e14cfa4ebe4e3357d2fe59755afebfc7240be25bf0c47b621d5d394f5600b073acd5a0607de888a8e664835ea415b952b036ee29bc11d5186c88ecdda1dbdd46af56096faa24f2b503aee303951f1cce44ac21c66afa7ae4db7dee71d7beddeb15845cceedbe157bf7df03709f3e9fa0dad549a5f5ca678a21b9ff4a5720f62a8b30d1000072a8b1f58223a23ed9b31053", 0xfb}, {&(0x7f0000001b80)="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", 0xff}, {&(0x7f0000001c80)="917a5510c83ea2ae77c7a63d5dcdc251f00d8cda398eddb354ae5a35a84a2f167f3fe1e31be6f96d1b91e88d6ea8da6a6efba44287201cd04ca08dcaabe60d21c0d9", 0x42}, {&(0x7f0000001d00)="7365513c0697f6b872400f558be109a4c05a48ee4f0cea46102195b10d36e6a83e85c8ed97a4a7d01ab7dc0dbc880179", 0x30}, {&(0x7f0000001d40)="05cee47b0b5aaeb162", 0x9}, {&(0x7f0000001d80)="00cf2afecba164fc0622db538be9cdb3fbdde84ce9fb03d1aa85fcbaeac601d4a11107a0aa52b862ed884ba98a99981510ef53f28b35d5825a13e91fb907817312377cd751cff09096b925d97f", 0x4d}, {&(0x7f0000001e00)="6a7f795b6f494edcee8d72989ae6f9ff5696db509442f4ff41b2bff16eac350b9511b4c4760e030c952838145d5ebe7dbb74c704c7c83c35cc8a7a4b104dbb9e6a33b70395084491761fe453ba25990ef5673232637341f490b5a38dde4113fbd7d15fcbab59b6d3b55b96a68e04db5768b4ae672337ebd005ac8eaa258d8139a9398c66f6c70238faddd480c812fb00e3bb351fe62bf187d28699191b9987a8a3f1711b0eb5f6c82c4d5834ddb6a81331a09182f3c096a8ca95214eeb62012399243d353f0a8733f8a959", 0xcb}, {&(0x7f0000001fc0)="defa509aec2c140eba36ece528366e9d58293076cf3b309e835c24cb7c4299d2d7e937fd65", 0x25}], 0x9, &(0x7f0000002180)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x98, 0x40040c0}}], 0x6, 0x0) 08:07:31 executing program 3: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 08:07:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000130000020000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050009"], 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r5, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 08:07:31 executing program 5: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000280)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000380)={'raw\x00', 0x6e7, "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"}, &(0x7f00000013c0)=0x70b) accept4$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000001900), 0x40, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001d40), 0xffffffffffffffff) 08:07:31 executing program 2: add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 08:07:31 executing program 1: r0 = add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)={0x2, 0x0, @b}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0xee00) 08:07:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="01"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]]}, 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 08:07:31 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:07:31 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000001ec0), 0xffffffffffffffff) 08:07:31 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 08:07:31 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "3475887b32f5b12b1d2e77fe0fae6941c7e810d423740c840e5c451c31a80d52036ade3bfc477247e5cf180728da2dddde7cdffdd9acdc5221db535e89dd4bb5"}, 0x48, 0xfffffffffffffffc) 08:07:31 executing program 1: socket$inet(0x2, 0x3, 0x20) 08:07:31 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f00000000c0)) 08:07:31 executing program 5: syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x400000) 08:07:31 executing program 0: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f00000013c0)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000001b80), &(0x7f0000001bc0)={'syz', 0x1}, &(0x7f0000001c00)="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", 0x2ff, 0xffffffffffffffff) 08:07:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x8, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 08:07:31 executing program 3: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 08:07:31 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) [ 228.553581] audit: type=1804 audit(1650355651.830:2): pid=9755 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir3040345642/syzkaller.WoQmOa/16/cgroup.controllers" dev="sda1" ino=13949 res=1 08:07:32 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000009600)='./binderfs2/custom0\x00', 0x0, 0x0) 08:07:32 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000001b80), &(0x7f0000001bc0)={'syz', 0x1}, &(0x7f0000001c00)="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", 0x396, 0xffffffffffffffff) 08:07:32 executing program 3: getresuid(&(0x7f0000000940), &(0x7f0000000980), 0x0) 08:07:32 executing program 5: clock_gettime(0x0, &(0x7f0000001740)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000a940)=@bpf_lsm={0x1d, 0x6, &(0x7f000000a840)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdbd, 0x0, 0x0, 0x0, 0x5}, [@kfunc, @alu={0x7, 0x0, 0x5, 0x0, 0x9, 0xfffffffffffffff4}, @exit]}, &(0x7f000000a880)='GPL\x00', 0x10000, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f000000a8c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f000000a900)={0x2, 0x0, 0x8, 0x81}, 0x10}, 0x80) 08:07:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x200088a0) 08:07:32 executing program 0: getgid() gettid() bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000a940)=@bpf_lsm={0x1d, 0x3, &(0x7f000000a840)=@framed, &(0x7f000000a880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:07:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000a940)=@bpf_lsm={0x1d, 0x3, &(0x7f000000a840)=@framed, &(0x7f000000a880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:07:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) newfstatat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x0, 0x6000) 08:07:32 executing program 3: getresuid(&(0x7f00000087c0), 0x0, 0x0) getresgid(&(0x7f0000008880), &(0x7f00000088c0), 0x0) 08:07:32 executing program 1: r0 = request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0xffffffffffffffff) r1 = request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='}*.!\x00', r0) request_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='^-:\x00', r1) add_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="79207c97559890b5e8d242bc1879f6e7beffe5ef87edf978f1203a43cce3ae7e77aabe8345bfb0df3afa3315470b516d56c3934b8697beaa7b9b1150adc18dedc354fe022b13edb423a0ec6d0b8bf5aba1c2011c350822025bf74343af008c82735fdeda7916f4ca52d5355bd5b6ea4bfc2c5a80f651992d832bed92ae1b2bbfc0e47785c06a6b1fb046d3507121103e4aa648caf38c72cc20121a7ac4c4714b8cd7c8a71fbdcd7fd9603bd4c2da333bdccd288e8bf0de3dbcc4edfec5f277ea5cf98ecef2238ac5d20d665aee76f7a7db985379a9d976bb470c0ffc3c24e65f", 0xe0, 0x0) 08:07:32 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 08:07:32 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={r0, 0x0, 0x0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001840), 0x400, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) recvmmsg$unix(r0, &(0x7f0000001800)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000001700)=[{&(0x7f0000000080)=""/220, 0xdc}, {&(0x7f0000000180)=""/172, 0xac}, {0x0}, {&(0x7f0000000340)=""/244, 0xf4}, {&(0x7f0000000440)=""/174, 0xae}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/89, 0x59}, {0x0}, {0x0}], 0x9, &(0x7f00000017c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x1, 0x10000, 0x0) 08:07:32 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001bc0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 08:07:32 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000580), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:07:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/3) 08:07:32 executing program 2: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)='}-)\xaa\xe7\x00') 08:07:32 executing program 5: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 08:07:32 executing program 4: mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/116) 08:07:32 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f000000a9c0), 0x4800, 0x0) 08:07:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={r0, 0x0, 0x0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001840), 0x400, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getresuid(0x0, 0x0, 0x0) 08:07:32 executing program 2: mmap$KVM_VCPU(&(0x7f0000ffb000/0x4000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:07:32 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x200) 08:07:32 executing program 4: mmap$snddsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0xd864bdff6b5b4770, 0xffffffffffffffff, 0x0) 08:07:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 08:07:32 executing program 1: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 08:07:32 executing program 1: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x401) 08:07:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x6e, 0x0}, 0x40) 08:07:32 executing program 2: clock_gettime(0x0, &(0x7f0000001740)) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000a940)=@bpf_lsm={0x1d, 0x6, &(0x7f000000a840)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdbd}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffff4}, @exit]}, &(0x7f000000a880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f000000a8c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f000000a900)={0x0, 0x0, 0x8}, 0x10}, 0x80) 08:07:32 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001d40), 0xffffffffffffffff) 08:07:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c0cdb24a6291180c1be72c9f44942284c517ef321f9f2a3a237fda49faba8ecdacf7d2bcf23a53592e2c54fb6c252234d9803b714f66edd2bd4cfbc245d40dd0", "df8716490ecc9c9c4a092e6bca4dd62d6d07c5fe385751352db547d5086e445119cf394ff3d6a45c516fcf3ce2ff8c5cf1d21830362286892a6b29c9f302b39d", "f6c71031a7f94b449ea6065c8020fdd6fca9789679f45c3609cdb64bfd8cf8b6"}) 08:07:32 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) 08:07:32 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000580), 0x0, &(0x7f0000000600)={0x0, 0x0, @b}, 0x48, 0xfffffffffffffffe) 08:07:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2}}) 08:07:33 executing program 5: r0 = add_key$user(&(0x7f0000001b80), &(0x7f0000001bc0)={'syz', 0x1}, &(0x7f0000001c00)="19", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r0}, &(0x7f0000000040)={'enc=', 'raw', ' hash=', {'sha224-ssse3\x00'}}, 0x0, 0x0) 08:07:33 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002b00)=@base={0x0, 0x0, 0x0, 0x0, 0x7d5cc35a0ba5287, 0xffffffffffffffff, 0x8b3d, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x1, 0x0, 0x2, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x80, 0x0, 0x0, 0x31e}, 0x0, 0x10, 0xffffffffffffffff, 0x2) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 08:07:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000d080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:07:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@private1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 08:07:33 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x1, &(0x7f0000000400)=@raw=[@ldst], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2bf43}, 0x80) 08:07:33 executing program 0: getrusage(0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100), 0x8, 0x40) 08:07:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 08:07:33 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000001d40), 0xffffffffffffffff) 08:07:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) 08:07:33 executing program 1: getrusage(0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) syz_open_dev$loop(&(0x7f0000000100), 0x8, 0x40) 08:07:33 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x8000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x2, &(0x7f0000000400)=@raw=[@map_idx], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2bf43}, 0x80) 08:07:33 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, &(0x7f00000001c0)=ANY=[], 0xfffffd37) write$P9_RXATTRWALK(r0, 0x0, 0x0) 08:07:33 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd37) write$P9_RWSTAT(r0, 0x0, 0x0) 08:07:33 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd37) write$P9_RLERRORu(r0, 0x0, 0x0) 08:07:33 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000000)='io.pressure\x00', 0x2, 0x0) 08:07:33 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd37) write$P9_RWSTAT(r0, 0x0, 0x0) 08:07:33 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[], 0xfffffd37) write$P9_RWALK(r0, 0x0, 0x0) 08:07:33 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd37) write$P9_RCREATE(r0, 0x0, 0x0) 08:07:33 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r0, &(0x7f0000000180)=ANY=[], 0xfffffd37) write$P9_RSTATFS(r0, 0x0, 0x0) 08:07:33 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x103) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000c00)='./file0\x00', 0x0) 08:07:33 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000140)={0xe, 0x7, 0x0, {{0x1, '\xcaMP\xeb\xd3A\xc8\x13\xe4\xdb\xf8\x9bK@&'}}}, 0xfffffffffffffd1a) 08:07:33 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd37) write$P9_ROPEN(r0, 0x0, 0x0) 08:07:33 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000780), 0x40, 0x0) 08:07:33 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r0, &(0x7f0000000180)=ANY=[], 0xfffffd37) write$P9_RVERSION(r0, 0x0, 0x13) 08:07:33 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd37) write$P9_RRENAME(r0, 0x0, 0x0) 08:07:33 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd37) write$P9_RREADDIR(r0, 0x0, 0x0) 08:07:33 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd37) write$P9_RVERSION(r0, 0x0, 0x0) 08:07:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 08:07:33 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd37) write$P9_ROPEN(r0, 0x0, 0x0) 08:07:34 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r1, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x0, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x18}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x80c0}, 0x804) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r3, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x2d, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cce7607207b224117000100080003004fe0427ec6c70f0c41d14927d048d3ab205baba0156b", @ANYRES32=0x0, @ANYBLOB="0a00060008021100000100000a001a000802110000000000"], 0x34}, 0x1, 0x0, 0x0, 0x1011}, 0x80) 08:07:34 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:07:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x7d, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:07:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002840)={&(0x7f00000074c0)={0x1e84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x105c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x9, 0x5, "2881816599"}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x39, 0x5, "20f53a3027a3fe0db8b9af9453a777668b1220a6988e9932ce6019de5886762df9d9cae672a58ade8e31daf821d9d532f3cbb71c11"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x108, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x93\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$/\'\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '[]-^X+[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '{:@(\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x4d, 0x4, "1326e35dcebdf6562cc0596cc5d31e91678b247efa98c0fd0270a931d46986bcabd8e95f4310c68f7df07e6b6e650ac87e45b8f996f53be12ade101eab9b5eb67b1a991b8414dea247"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x94, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x4}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xba8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xb99, 0x4, "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"}]}]}, 0x1e84}}, 0x0) 08:07:34 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x6882db4]}, 0x8}) 08:07:34 executing program 5: syz_mount_image$f2fs(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB=',fsmagic=0x0000000000000005,rootcontext=']) 08:07:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, 0x0) 08:07:34 executing program 3: request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 08:07:34 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 08:07:34 executing program 5: syz_open_dev$usbmon(&(0x7f0000000100), 0x62, 0x402) 08:07:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', 0x0}) 08:07:34 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWALK(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd37) write$P9_RGETATTR(r0, 0x0, 0x0) [ 230.822987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:07:34 executing program 0: sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xf}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4008000}, 0x40800) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002a80)={&(0x7f0000000340), 0xc, &(0x7f0000002a40)={&(0x7f0000000480)={0x1398, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x15c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe3, 0x5, "b15f87a84a9e9eb3a77ae877e75d90c78df7e904e1792e96c4b70215583d225fe97759ad44ce00478814ba311e1eb51fa4a03bd56caff1973e72278839f804715f26d2ec1d2aa96654d0a3d0149bdf21ea2f0c08c2d1d79543a6b5fec8574f71ba4fd936bc559870f28836344540e2fab76292755609b243a924c4176e9505785146dca850ccff8da75f2d7fbe0e8ed8746e5e2ab5ba8795f9d629f53e995c5c8b2dded4f4705167ad30bd595215e0e059203fa57f09e3cd99af43df4a2753e8c35389188121894d35be65dfa28807607d7f15808f76c166445e9e9b563c97"}, @ETHTOOL_A_BITSET_MASK={0x72, 0x5, "e7b4aac1596df25a6c57d62c1901be610e850d9e6daff7f9eb805db841873e3f0feaf7bd64d3b321d7f68db0b561869021f4a8443278f6027d9ee5ad1043ff5a263312d3d9b3419cfe3b9bf0e84746169f6a3058bc971e45b256ee183b6b729666bb57c563e2418474513bdde0ca"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x80, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x50, 0x5, "c59a91ec0a8d6f503882ab041699c18b7a81f2cb52e6876ebb81b1f95d8170cfcbdbb5b8c5898e3cc87bf1b75a0f9e27ad87d8171e0502f6700870375acbbe5bf5a4ca5492034bf0ca2161c1"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x28, 0x4, "0371fe99aedc000481dd46bcfb985978e5b0fc6c044e4d07a6ceb268422a02524af0e64f"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1010, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xbc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\[*@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff225}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2f8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'mptcp_pm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ']\'*%,{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x1398}}, 0x0) 08:07:34 executing program 4: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0xe6d3605fb5391d59) 08:07:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0xee01) 08:07:34 executing program 2: r0 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 08:07:34 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x30, r0, 0x2d, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x12, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @cf={0x4, 0x6}]}]}, 0x30}}, 0x0) 08:07:34 executing program 5: sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0xf}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4008000}, 0x40800) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f00000000c0)={0x154, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x75}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x130, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x70000000}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x6, 0x5, 'Z`'}, @ETHTOOL_A_BITSET_MASK={0xd3, 0x5, "5357d67229ce44b7b6f37a24be3503b52178488287dba03330d3291986cb07349df455edf3d0108d1c708819725f99090967e13a53bc9e0a3a0cf4c416edf8e98ad8f030bf24cbac1f3f6d5f210ea0d443ef536589de25ffd74c5c35735f543e5b118a01f43bdcd98b29e3a965e7f702f3fb4fde4d96084093dec2b890ca129712bd49cab52da10d7016c4efce752983a11650cd6d3e51a37f52b4261e5a5368a7013259e2a06a0397714d08e4273461e3b7b538c392a89af0cab5bd640bb1329f7cda44979932aa8cff8ef155c498"}]}]}, 0x154}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000480)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xe70, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe69, 0x4, "3ffb12ec382bd7dbb16588f0d840a343233a1506a8f8574ba1152fae52b333aa8f90874ddfd0042844aad471ee14f88b4dc5a2c66e6c0c4060914b05a5b633d4a199ccd9754448c97cc86d36c111e44cbf19f06cf1b6dc7bb26e5ebeb0f4b51bfa8c4c4f271bf00026a8ce453d3479192e2169d3cf1a6080ccfe3159976db594c34f00b2137dc74316a1858b3841b93c84e1c22f31e9a66255c0adcb1719e35b0b8c87257673c66bd96bac35576fd8d77f2ea2ccd9bac0ccd7d7c82d4355b1b03687ab262263d32f67221cf5d5c08febfd1376db0888bc101c3d5a2cb7992ced98ab0711a0e8df4f6a406dd2a0bd5d624800542321cc269d787f6ffc1715234cc58f1bbeb3b4e1bd1acfd6959d1c4d64fbcc78c9ea4bce1f3a8d08e29cf897978311d6a35c364a68d2a9a9dcdb69681394cc865a4978a0e1486b23d2b94f4046cc4cac54023c6aaffd6d174111bff212d3a38d18ec18603fef1e7f3bfb0cf8436f56c36b65245498d156de6bc1be6b1d92e9a56c0cc28b380fffebe067b689e58ffb0c9ee5e04a634cb5b0af98234c2cb20f789b89a75d757667279d2e543ea64183bc28f8d1880ae12b66c0540d98225263bc2e0a8cb5f05302a0d9493a3a0dc3664781bc7acd0c22a4ab76bda2d79c466cf323053ff55cb76a9ae7637dde01491b93644864965c085c73e8dcae18da80919ef1447802499cecb8eab69ab3caa715037a38f96d63ddd1cb87daf499bb9fe26bfc0b2e005d9bb66033cd9b2b5e977bc4af66d1ffb357bfbe232ad85fa65a275de8235292d7786059200c0e27cdef461af68310ea324f4114f2115d37d3c3e57e317f7a04e1b603a6e20ef473320de58fc543c3f312a4780e587b9f501b7d845d6b63bd6ff5ad0004311ff468faad1a36853d11eacfe3e470daf46041d6aa31c27b0af121abf597bb5566cbf8eec57ee8ede0d171d93de49ee8af12a1fdbf32efaddfd44c3b7940ea16b40a2992af9fb2e34afa8cdc982248de0ec253692e2c39169c1dfa9a0b53fe43e372379aeb471f07a1cc830bfd3cf6d3281cb962e20c4bc54eefc6eb1db5288b02bf0a236608b714640be4dbb449210f598e7132f949e2dd34f8c6453ba5fe0fdd8ca4cf434a088d5fdf5d677fb7ac35f35d8628710d57cc3722e11cf1b2ec76bd56c5f7516239fed003a2fd18e532fadd6a706fcd43693bc3aaae62b1bf3d2c0735a9fd62dfa332e561381eb18d9844fe5b586efe86af791112e32e9fad5bab511336d42c5427baa1ad25429f57dddf9b8808fcc7337480fddef3333b06b62a2a34a70d225785c5b774a11f180cd9cd1559ddcb915397d406401061f8bd1f99f5a7561054829d55d1336c1e9158acabd52027bc7b540bbfa5d6329cdb8402b09497a8e2643aca1ff7e7814650bb0396662f9feaa964e2a9affe42f97324da242767c2fbe59e344397d7f9a81783767c999ae25c872337c1a11afb37de55226b4a949c359840cb9f570205e9e9e71cbbb2b429eb3c366d0ecd543b14d2199e10b2d15fd0430572a030ce7eea78659bc924d6314689f0537d77d34c3ee9d0cfe99590351885d1bda135300d8b347d461820a1f049dfcddbaf60e5bed3d511c066e029baf0eac336154b11c53bee5ed18584b0b990fc8a3d4b0c34859da3f977eaeec255f843e12af790e71042744ff9c88761086af3a1880540bc565723bfeee7c1888bebb12119da98fa53b5d906159b3845c3d494b1ee011341291a1e9689cca03e1ad4d6b2d949d190a615814c5ef610d66d531427b6d411189276de0c116a615f1e64699152c37b21d87fde110d8a37c864822ed54c1418e41272e8019a2a87c22d91fb3a0682bb2ef6935a2733302d9dfdca61d25768bc529c103de72aff2ee94f14325c3e0fda50603951c8ecc72d6c3441dc8ecbc18ff7b99ca0a0f09d882ef9974f4104b8885baf01880bdf297806c32f6168aef29afb754931328d24a4c5713394e75b3a8ebd4d3d8b8247b4c467522bfd42906e382c2db7eddad48edc49a80bf335880e4eaf319d83d6f355545f32233cad1deda13f4ac102b27b01fd315e6a4996d36e6678db07e5bc04ed431af68971619b2aed7b28f36334b266ae6f1aef28bc6b8faf3884c871fb762554a93be1084a32d727c4c3e11c3876882bb7e490aa9aec6d49b238ab83b7d927c33e2bb0b8006558038c82d03cfeab02318dd8b804cb2b1e478502a4cb94ad704aae7ea8e607faac58eecad2185cd7c7c8d68062052bf24f4f3e99eccc407d912fcdd4f8791506ed0d1d4ad35e2ced142ef0681ae011d2629889a0d01f161d89376b8b81ba8602a5d383938d57aa7629bd143c5c702d0706f49fe45f304eee3fd8cdb0ae6a02f5288fcad220572992f986233795316fe2c13cb716a51c88a4f8640d9031fc47b2ffe19bee1b6d52bf88e58a77b8f4fa4f521dafcb7e3f48ca9ca2ed7b3e3824463354254cb019a522e517fd0ae14da776e63bb3b6165135ba361668ff1679660778c434d627c1e8e564e8aaa17ec33242c3be370737311500feea3322d732339f2d299f0a5b6b729e9baf4e29dcd1d1dbfd5257425cd65199e448f4616d6af2cd3e5f709f203a54604eae6583545bc051cb3dfe044c1e7653e79e36299489bb000368e2b477f8deabdef04d323d8acbd8810fe59c28e56bb625dc937296ef2c25eb46abfc88d2ba41a44c64fc86bcc109bed3c917edb58adba4c7bbde9d2fc896c45990af21475b4d1d2928e2e20aa811d079ef0324e943f1bf65ba651424fc3172b9f553b7460d252d275ea4df7300ff3b5b909d76274d7c378fa9b9d920a3ece94e93f9fdb1cc6d6e6113210f26935fd5f1a162d833605ae74c69290823dd16af12686aa3f125c39680be74f34b02745627f5d25afdb53d3ac31acddd2be01fe40208f909e9ad17fd30499e6c6e06a106a504a6ef176f60e2b6a6d89a3d6dfcc8797b4aa69189b8485362e48a2ad6827c77e439111cb07ab5f7ea478b9f8d97799000df208495ff7e9f82c7d32e762849b5a08e382ed2056e1d1bfeea3df023dc0d91b5d926916ee8b3b54c76621b4a6c70484fc71d802b8b53ca0de38eb76e61ac9e9c30498c52a47a481de4c92117e502f27d7c62c4ec7deafd215bf810961eeec3c36150d65820b0cdd44525f75fc9fc59c673cd64975d98b2e05f6675a5d2bfef1ef4219e773a4ccb06290728aae18832f32a4b9f0b453b11c18c111cbbee9fc4c1b902c559e00a84ff5a78069f5267290e872c951e28a311f0703afe0255f1151140acbd3d23c43bd3c2d77b333d94ce873952b349baebab88d691b43af52bf2b5bf953a5577dfc0872642b453377c2f919bdb4bc0ceb053785ef0314f46b14e0bfbfa0215625f98680abee25155b0973710368493eab2c259f906cea352e8bffcf9abcd6db4bd46f7d0bc18ee763350ee8c2bc075b6dd1523b7692f59aadd10698a1c7eced9f1d61f68a3df83ab60b1eabaa79d74f1daa3dda79fca2580c8b66a755a0da3dcca1c3aab26d092a5038beca8cd07fc35b42264c4724be2a575f8e2992e0e08e3c295399d217034799cd7dcd37ffc423ff52b6935f19dec037238533a8598bd356e1df4cc3422ed35dea2e8abfdf385bf9b6f982356a9785848bae1549452c2458747f163713a3a5de58f8c388e29f5cdcd7e14f466c46481d18ecb3805bf21aacd0dbaae69f0892b978ecae81fef21a1e109c9ab04586465a0e6d283c19fe1418d2546c4606488773c83a809b0383cd97d2c7694ebdec7545eaaa021be4e82c434502ec700a8d549578faf13690baf245b96e1353db8e167f17df67f16e308c918c2a04d8debabd08e1722853b9633c5c43962bff63b5813ac40d26e50a61c1473a1770c1ec713db2156ef99485f7cc0f7c907789b4aaca037b96412393befafeb0098c6e0bdb753eec5c0ff19599a5caecf78c8548fd1e11739072660d2a0bd88130f33570982eef6efb4b5ff7115a7328f78ecddcb40dbf8a10439815513368d6fb5be1ab67375b20f2eaeb92caf5af867a758d9170dfa4c0484add605634198d4a71b1c10a6edb3c4b816d811055dbc8f99cbca25df28f05947ccae79cf2b26e06341b1a3abcb8fae6eff18dfc784527d9681c362ba7a8c4dc455c6ee5b011450ef4e101e1c5b22e5e3f3d407086d6fbc27bf7c3a9e013c0c4e444dbe838fe5e3bc23ea90f05d968319d1cad6b1b91c9120907fdd325d1e9a121c8850f9925e2d4321a2479109aae45109f3e491ced6cd9b7edbc11afc9b1d509a67b5143907ef99c39189c0dff0254690d3aff1cdc40eb702f539679564584fdd7de7338c32ce381ca7d73b329202f3aec3d4c37b6165baaefd7c894ba561650ec3a34de0c46d3a9fbc6f714466e54ad2407e8bc758f1342709fd5be86e94a85cbdc20f71f03205c8c80d90a9d129d803aa1945586d020a99b80814182507ff3dae9546737ab15cceeeb85abdcbd90445c034396a9bbf04baea2afcf38670030251db254fcc43e107bbfdc0a0091986527ebbbb297f2945551274a0ede9ed1de8b2f6b1d67b2a6a90b00566358f07f56e336e606499ae8ec17c4ef690446906da70ac173fde635680f507546ee1c7a4c354c42976bed4c12f00699befb44b050f5775a8c51f05959b27b00b718b4a30b9a617d96fd0e825d67b72f0b25de6a45c73db780a8f645c45eda10af6ac86de8b74b0adf7c5958e2e5800eae87265714455dfe9371dd871d8761057aaa294faad6d3f6445aacbe5d6ea690fa8fecbf7830d302d76c8f1b715e4c1504aae2e94c2b5581ebe4168fa59589aefa8e2d94f38d64bd6cd6c7c3561a23bf70b08dabdfeaec43c7902f39e39992f93535fd012869bd46ac7da507e1e705e9fae03b41fbc2f00361eb7749cba1ec8f80ca48dc65c58e1fd54fd27456165b96154b2a203f5fab7536e6514f635b58f2e568ed7d4a4e8039a8644fcef3f64281a853fb2681fb938306abc74e419e3b082e1bca51c6ab1b0c63ec7ae22d14e1cc5bed5973eda165fe3188146c411d5c5b1477eda8e7d7729a6be528d0c0f676bd0873576b86f322594959caff5dc221ffe2991bfa266db6d430b2409b63076e90995ccc46e6428e7aebf04b8574c9a910cf3c7f22f626381796b34438f7660ab49ffce445bcb33fffef28580f3ad4e4c57b4a2fd0b11aae9e4518d7a85a23194cc81aa"}]}]}, 0xe84}, 0x1, 0x0, 0x0, 0xc000}, 0x44000) 08:07:34 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x81, 0x0) 08:07:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a2, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 08:07:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cce7607207b224117"], 0x34}}, 0x0) 08:07:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000001340), &(0x7f0000001380)={'syz', 0x2}, 0x0, 0x0, r1) 08:07:34 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x1}, 0x10) 08:07:34 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 08:07:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000600)="d8", 0x1) 08:07:34 executing program 3: add_key(&(0x7f0000000740)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 08:07:34 executing program 4: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) 08:07:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x7, r0) [ 230.968367] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 08:07:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0xee00) 08:07:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffff00000000}}, 0x0) 08:07:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, r0) 08:07:34 executing program 4: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/83) 08:07:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 08:07:34 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000006) 08:07:34 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a00)="f2"}) 08:07:34 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000580)='devices.deny\x00', 0x2, 0x0) 08:07:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, 0x0) 08:07:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 08:07:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x15, r0) 08:07:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "9d262e466db36b1b33c427ad281b587f7b90ccb509eab86228067a2a69bc3708a25fab364d1dc82c3df96e0739d6a49589fa9d4f2ff0a1d4f06b4b776f940cc3"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, r1) 08:07:34 executing program 5: syz_mount_image$f2fs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [{@context={'context', 0x3d, 'staff_u'}}, {@appraise}, {@measure}]}) 08:07:34 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 08:07:34 executing program 0: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 08:07:34 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, 0x0) 08:07:34 executing program 5: add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f00000001c0)="b550", 0x2, 0xffffffffffffffff) 08:07:34 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000780), r0) 08:07:34 executing program 4: syz_mount_image$f2fs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:07:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xfffffffffffffe70, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="bb498cf6", @ANYRESDEC, @ANYBLOB="2d00000000020000000300fe38f77c0aecb858d1c1f5025ed8c68aaebb54653bd9530ae04990fcabffa3d070a8c31fd121adaf6f5e0f0d9a05d4402000f27883aa2b0000008000000000290aaa84cc571d", @ANYRES32=0x0, @ANYBLOB="0800cb00fcffffff"], 0x24}}, 0x0) 08:07:34 executing program 0: socket$netlink(0x10, 0x3, 0x9) 08:07:34 executing program 5: process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/84, 0x54}], 0x1, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/121, 0x79}, {0x0}], 0x2, 0x0) 08:07:34 executing program 3: keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0) add_key(0x0, &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000c80), 0xffffffffffffffff) [ 231.196299] Unknown ioctl -2146914659 08:07:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 08:07:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 08:07:34 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup/syz0\x00', 0x200002, 0x0) 08:07:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 08:07:34 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:07:34 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x1d, r0) 08:07:34 executing program 4: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 08:07:34 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000a, 0x10, 0xffffffffffffffff, 0xe39cd000) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x110, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x101}, {0x6, 0x11, 0x200}, {0x8, 0x15, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x70e8}, {0x8, 0x15, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x7ff}, {0x8, 0x15, 0x1ff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1000}, {0x8, 0x15, 0x5}}]}, 0x110}, 0x1, 0x0, 0x0, 0x811}, 0x1) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x13000, 0x93359778c0c6594f, &(0x7f0000fed000/0x13000)=nil) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x104, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0xcb45}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x4}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x16, 0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0xb1ce}, {0x5}}]}, 0x104}, 0x1, 0x0, 0x0, 0x4040080}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000780), 0x40, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f00000007c0)="0f612abaf80c66b838e4b48966efbafc0cb80000ef66b9800000c00f326635000400000f30baa00066b80080000066ef0f71f70b0f478cdc6c660f71f4310f79102eef3e263e0f01ca", 0x49}], 0x1, 0x0, &(0x7f0000000880)=[@dstype0={0x6, 0xb}], 0x1) 08:07:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 08:07:34 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 08:07:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x840) 08:07:34 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:07:34 executing program 4: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000a, 0x10, 0xffffffffffffffff, 0xe39cd000) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x110, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x101}, {0x6, 0x11, 0x200}, {0x8, 0x15, 0x2}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x70e8}, {0x8, 0x15, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x7ff}, {0x8, 0x15, 0x1ff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1000}, {0x8, 0x15, 0x5}}]}, 0x110}, 0x1, 0x0, 0x0, 0x811}, 0x1) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x13000, 0x93359778c0c6594f, &(0x7f0000fed000/0x13000)=nil) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000780), 0x40, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f00000007c0)="0f612abaf80c66b838e4b48966efbafc0cb80000ef66b9800000c00f326635000400000f30baa00066b80080000066ef0f71f70b0f478cdc6c660f71f4310f79102eef3e263e0f01ca", 0x49}], 0x1, 0x0, &(0x7f0000000880)=[@dstype0={0x6, 0xb}], 0x1) 08:07:34 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 08:07:34 executing program 2: syz_mount_image$f2fs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[], [{@context={'context', 0x3d, 'system_u'}}, {@dont_hash}]}) [ 231.349871] Unknown ioctl 1075883590 [ 231.363354] Unknown ioctl 1075883590 [ 231.372994] Unknown ioctl 1075883590 [ 231.384868] Unknown ioctl 1075883590 [ 231.386834] Unknown ioctl 1075883590 [ 231.396138] Unknown ioctl 1075883590 08:07:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000480)={0x1158, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1144, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0xb2, 0x5, "e87ba824379b7339218d0445928918221731c5865ed23c5d20b3b178e33cc7585c0b614cb521e7de0d139b66584a840ca033a6f143acb003b886d35fd0ae551eacea25bee92e1489aa2a43afec8072cc7622ff20fc43d761698176b9d8931d9fe2d4f43a42a63d4dbde9004d81d3c3dde764ed056305b29d4c1fc7acb04803558143c4a1b5d59c67f1993350299e1b61c97ed8397276925c4173280db881b720fb60ae822422e5a71d73a9a021ba"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'mptcp_pm\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':.:}C&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'keyring\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'mptcp_pm\x00'}]}]}]}]}, 0x1158}, 0x1, 0x0, 0x0, 0xc000}, 0x44000) 08:07:34 executing program 2: mmap$usbfs(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 08:07:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x25, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5}]}, 0x60}}, 0x0) [ 231.403313] Unknown ioctl 1075883590 [ 231.406380] Unknown ioctl 1075883590 [ 231.412291] Unknown ioctl 1075883590 [ 231.422906] Unknown ioctl 1075883590 [ 231.426845] Unknown ioctl 1075883590 [ 231.433620] Unknown ioctl 1075883590 [ 231.438226] Unknown ioctl 1075883590 [ 231.444043] Unknown ioctl 1075883590 08:07:34 executing program 2: add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) [ 231.453738] Unknown ioctl 1075883590 [ 231.459358] Unknown ioctl 1075883590 [ 231.464006] Unknown ioctl 1075883590 [ 231.475604] Unknown ioctl 1075883590 [ 231.476398] Unknown ioctl 1075883590 [ 231.486477] Unknown ioctl 1075883590 [ 231.494944] Unknown ioctl 1075883590 [ 231.498331] Unknown ioctl 1075883590 [ 231.503228] Unknown ioctl 1075883590 [ 231.507325] Unknown ioctl 1075883590 [ 231.511235] Unknown ioctl 1075883590 [ 231.513227] Unknown ioctl 1075883590 [ 231.515098] Unknown ioctl 1075883590 [ 231.525401] Unknown ioctl 1075883590 [ 231.527592] Unknown ioctl 1075883590 [ 231.534027] Unknown ioctl 1075883590 [ 231.536416] Unknown ioctl 1075883590 [ 231.538033] Unknown ioctl 1075883590 [ 231.547067] Unknown ioctl 1075883590 08:07:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 08:07:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8992, &(0x7f00000016c0)={'batadv_slave_1\x00'}) [ 231.551927] Unknown ioctl 1075883590 [ 231.556025] Unknown ioctl 1075883590 [ 231.558298] Unknown ioctl 1075883590 [ 231.565236] Unknown ioctl 1075883590 [ 231.565706] Unknown ioctl 1075883590 [ 231.577195] Unknown ioctl 1075883590 [ 231.581072] Unknown ioctl 1075883590 [ 231.585156] Unknown ioctl 1075883590 [ 231.592307] Unknown ioctl 1075883590 [ 231.596617] Unknown ioctl 1075883590 [ 231.606624] Unknown ioctl 1075883590 [ 231.611097] Unknown ioctl 1075883590 [ 231.619922] Unknown ioctl 1075883590 [ 231.627512] Unknown ioctl 1075883590 [ 231.632786] Unknown ioctl 1075883590 [ 231.636554] Unknown ioctl 1075883590 [ 231.642564] Unknown ioctl 1075883590 08:07:35 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000a00)="f2"}) 08:07:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 08:07:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x9f, 0x0, 0x1}, 0x20) 08:07:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) 08:07:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8936, 0x0) 08:07:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x9f}, 0x20) 08:07:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 08:07:35 executing program 4: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "681e897d20f00b0ee73c4969e864b9e7b81e59b9ed7808341f43531b9e90ed616683fa24edb1547d21b2b8c5c9b912ec9485cff588d89d53b2a8765bfb7e1982"}, 0x48, 0xfffffffffffffffb) 08:07:35 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000040)='\x00', 0x0) 08:07:35 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x34, r0, 0x2d, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x18, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @cf={0x4, 0x6}, @peer_mgmt={0x75, 0x4, {0x0, 0x0, @void, @void, @void}}]}]}, 0x34}}, 0x0) 08:07:35 executing program 5: syz_mount_image$f2fs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 08:07:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 08:07:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 08:07:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 08:07:35 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)={0x1, 0x0, @d}, 0x18, 0xffffffffffffffff) 08:07:35 executing program 1: request_key(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0) 08:07:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, r0) 08:07:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 08:07:35 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)='syz', r0) 08:07:35 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x8001, 0x121040) 08:07:35 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x4}, &(0x7f00000000c0), &(0x7f0000000140)={0x0}) 08:07:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 08:07:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 08:07:35 executing program 0: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8000}, 0x0, 0x0, 0x0) 08:07:35 executing program 3: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:07:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_LABELS={0x4}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x24}}, 0x0) 08:07:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) 08:07:35 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:07:35 executing program 0: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/83) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) 08:07:35 executing program 5: keyctl$revoke(0x1d, 0x0) 08:07:35 executing program 3: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001380)=[{0x0}], 0x2000095, &(0x7f0000001400)=ANY=[]) 08:07:35 executing program 2: keyctl$revoke(0xd, 0x0) 08:07:35 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, 0x0, 0x0) 08:07:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 08:07:35 executing program 0: syz_mount_image$f2fs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [{@context={'context', 0x3d, 'staff_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 08:07:35 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:07:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x28, r1, 0x2d, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:07:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0) 08:07:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 08:07:35 executing program 0: keyctl$revoke(0x12, 0x0) 08:07:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) [ 232.515600] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 232.544728] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 08:07:35 executing program 5: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x2000095, &(0x7f0000001400)=ANY=[]) [ 232.567994] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 232.601386] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 232.601735] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 232.611855] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 232.627587] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 232.638995] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 232.653884] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 232.655424] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 08:07:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cce7607207b22411700010008"], 0x34}}, 0x0) 08:07:36 executing program 1: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x2000000000000000}) 08:07:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8995, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 08:07:36 executing program 0: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/83) socketpair(0xf, 0x3, 0x0, &(0x7f00000003c0)) 08:07:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 08:07:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x7d}, 0x48) 08:07:36 executing program 2: syz_mount_image$f2fs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000000700)=[{0x0, 0x0, 0x1ff}], 0x0, &(0x7f0000000780)={[], [{@context={'context', 0x3d, 'staff_u'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 08:07:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "fe2b64ce4b8dbbcf237c6cdb47db617ecc23612aa94198712ccba3d0ce12108b2ee8e0a5a3ce7045212f81f7b6acc94e69228416fd5298420ead0c905abcdcda"}, 0x48, r1) keyctl$revoke(0x3, r2) 08:07:36 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 08:07:36 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x7fffffff, &(0x7f0000000080)={[0x9]}, 0x8) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) 08:07:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001340), &(0x7f0000001380)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r2) 08:07:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000740)=""/234, 0xea) 08:07:36 executing program 0: request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='keyring\x00', 0xfffffffffffffffc) [ 232.794190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:07:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xf, r0, &(0x7f0000000000)='user\x00', 0x0, 0xfffffffffffffffc) 08:07:36 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0)={[0x2]}, 0x8) 08:07:36 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 08:07:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) 08:07:36 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000004c0)='\\*[[\x00', 0x0) 08:07:36 executing program 4: epoll_create(0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) 08:07:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x7, r0) 08:07:36 executing program 2: add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="a1", 0x1, 0xffffffffffffffff) 08:07:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) 08:07:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 08:07:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000001340), &(0x7f0000001380)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 08:07:36 executing program 0: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)={0x0, "22df90c1559d894609bfc7a99f69d79f338ecf2aa09fdde9317e046762ae1daa81b0c3050dbc558f879c63d83245124f15cfe462c4a7fadfd40effdbd0eb0ac8"}, 0x48, 0xfffffffffffffffd) 08:07:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 08:07:36 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 08:07:37 executing program 0: r0 = getpgid(0x0) ptrace$getenv(0x4201, r0, 0x0, 0x0) 08:07:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8902, 0x0) 08:07:37 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:07:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000640)={'ip6gre0\x00', 0x0}) 08:07:37 executing program 2: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 08:07:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, 0x0) 08:07:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 08:07:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001340), &(0x7f0000001380)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$revoke(0x7, r0) 08:07:37 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001a80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:07:37 executing program 2: getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 08:07:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:07:37 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:07:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4}, 0x48) 08:07:37 executing program 0: keyctl$search(0x14, 0x0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffc) 08:07:37 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0) 08:07:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000480)={0xe88, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xe3c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe34, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0xe88}, 0x1, 0x0, 0x0, 0xc000}, 0x44000) 08:07:37 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) 08:07:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$chown(0x4, r0, 0xee01, 0xee01) 08:07:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f00000016c0)={'batadv_slave_1\x00'}) 08:07:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000f40)) 08:07:37 executing program 2: sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000008c0)) 08:07:37 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000540), 0x290880, 0x0) 08:07:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 08:07:37 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000a00)="f2946550531ef01e4293f627e96ee20a00d136b6a5dc31a54bedde9f26064e1eecb4ce8880431f4fe5c8a7d534354364e0bc413aada6b56a45b72b9796037166f8b57aaef61a2e2dc7a11eb9b9d2f227"}) 08:07:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 08:07:37 executing program 0: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='keyring\x00', 0xfffffffffffffffc) 08:07:37 executing program 3: r0 = epoll_create(0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 08:07:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) 08:07:37 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 08:07:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffc) 08:07:37 executing program 1: keyctl$search(0xc, 0x0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffc) 08:07:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='H'], 0x4c}}, 0x0) 08:07:37 executing program 2: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x100000a, 0x10, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x90, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x7ff}, {0x8}}]}, 0x90}, 0x1, 0x0, 0x0, 0x811}, 0x1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) mmap$usbfs(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x100000e, 0x30, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f00000007c0)="0f612abaf80c66b838e4b48966efbafc0cb80000ef66b9800000c00f326635000400000f30baa00066b80080000066ef0f71f70b0f478cdc6c660f71f4310f79102eef3e263e0f01ca", 0x49}], 0x1, 0x0, 0x0, 0x0) 08:07:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x1d, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffc) 08:07:37 executing program 4: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000380)="3f1bdc2e37be5cbb927c42fe5ace21c05ccbc071c6125da58f917a7238b5bbf2bda552569e92eceac0849310f10a8ad0dcd40230812096df820b44cb1e7a0eb837857c86f167f5d6f0d3764930d2c67aef39dc998a1286865f8f3a0384eafc704f3292ece0841dc0678255a874eddd42f49251739d4b8dbd561f436e9afd21cfcd865288586baaeeb9a29aa52f6622816fc189daecf2b890903b80c4d85ea467240d39236fc80ea01015a1e5bdcf3daa4a1871580b370222203c7dd91ce23ebc25d91ce8b1f191ea8738c9975f8854b3e23ad952e6dcc58469247e9a59c1c9dca0060d6752c14860f05b6757118902b579d33ef96f122369637db0ee224f459e1448f981f46973eab80afa00f47d851b86674f614f4bc541680196d417bc0520a989c3ad9a791df67c568d123239569f1725061d54070377136876d8be01ad6b97b63bff862352fbdb50f8bb9393deeaf79a7b6a2db48fcd8a936010a826da03130cf876f4afca9ce7936e06e986e6fb9681189bdfddaa26f6bda80b7b453bbaca48eeeb9edba9ec51ada1ad1c9c89fab3c1bfd47ed3fb76a3c960ccabfd3d0df77f896076a5ab48f010e14fd48dcaeaea951719f57d1c3c30788b028240583bb2870772c318d64992f252c6403ac582f9e6acfdb4cc3bc16a254a645a27a7be09ec4b81332d2f84420d65fd197f5fde8dcd512cd6750df15c1816d481ff26e2a5c087fadf035ba9a390a7b0e9fd0ec8bbb6e80d26073b30a32aae0e56ab749fb0023411b24b882631efb2562720f41d7ec2920214eed7f378c5a265aa8915448e07e444848a093fd90a168dc732816461ee79657bac2079871f1acd19f0441e06d3c9b2288a6f214acc92badecae736ced47ebf8951555a2d6105a7bca478a4a1e8d7b72ecbc86aaa89cd9a160516178ecc78700b35bb2bf79578c0272b54c0802f47b13c74a9eb4a1a12919e72782c47d3191472fc2c0bd72a13653ad1fd191d7c82f79e123d83bf8621fff05f834cce03fba4be50d52d68d661ecc3610a92084b6e04685fbaf46404ca7acb7da9167f93c63774ecbebfbfc3d23e5bbee783ebc6f1c1f5e5161e06fefed3a3bfaa71fb17199331e1267ce5216ac49228b933a1d79e99ffb7f2c2686dc20d97aa5f57d989551bee78cff14bb08a0b18f1fd94238b2ae5c35d4ec74fe01cb3efad3e8f17cc015457a8f36cbd8af938dc0cd095ac5a6f6eceef96d884821f0f4b9e0bcb85563519fdedccd722e0a1a977e4ea90c092811938a647d1b0bb7437e012448fc9a7062cbe3142dbd321628c9bc371adcdcaccff945e30967bf0510c5306164b5bfb997565cb42347faa2bbbb778758b393f4a0dc43d98139e4631fceb21cc939a361761d54838334167929c452b1a4d95bcef9980673d26da0a847e884c5cbd53c820edd864d65ebdc4d17678088aa09609f33cdc1f34aed0a012a6cb25a9d11903dfe63e1121469792018014fcfb5df90289dcab082bb96f37e8aaff58aab21a4ed552663a795ce8b3d11c353e696843240b88491dfc12ffb1ada48a77cf8a6275b8005ad14eabe065b49eb31590e4509fc7e057b35197fd643ae336ead58c4b956795750a203903339176bac03ebcceba68e8648614fec7d437c8ca6b01685352949508109ac09753201ec1f656d397aeec8bb6c8711ce5eaae29be1c28d29c472f48abb4d8b8b696bd6afc98241c1f24adc200d5ed8c00116509869eaf445fb8fed45f1997c675a3eeeda164c56d7c72ee462d9db3e3bd0f02a8a25c43a91a0e2dfacf3b9334bc53cbaca9dd0ddced9b7a5d6181502078d05570e9f035d174b01d6539092a0cd9e3064d78c93ec74e9bfb7df97c94e0ccb891f1e09749c960f4a7482d80359490d123ab0c09eab3fe88523eb2202edd61b22d9c99df55e8fb0a5b807408ddbbd5d1ef086371fabb515336ade671f055aade39585e5e878bfb6932f8c27e2f36b86728cc0bf01d7664e92e664d68cd88a6c54028201917174623d5566034785fae51e04fbac80025f47d3757f256d7eaa0b4060fcc00856ea099024433a9342fa6de238a368eb1d42c0bb5fe37428c5d3ad6a509090764aa73553dabafccad106da1bbddee702f70d6e1d1377ba6ea4781e9dbcf00e5f48f15829ead77707887051f9b9d6b13091173e70dc159ffd20e250d5f1eb2bf2968d78610df28a3b6cfcba38c0de95e7c6f11bfbde2a2d21dc8530ae0f16f445dd9fd66fdd0c632b0d6485e54d71dfae5de864f8e27af6aa70f9e144facf868c73e7c1f752ba2887feca23329a6a5247febf2ef47389fa9b6ad5ce878bb2e0c4314be313974bf08b787e7ab5e4d5559bb808d8546de01ed389f6ea0112724b5a338c4393b95a1c7c5b53c78e2766789825a3c52ab1f745c4677115bf66ac78953629aac7e92294102b84f5553ba255ce4d60e67795af785413293e1c15a750b1afc6994a12b08577c9090cb4c5fc947c43264dc3da232c3ca74e5a56a8648f0d983c26a76da481567829aa2089cc557b98b3e020e5575e98d5e71b34959ba93e5a658a22fb97532b889a5e3785bb7d7dc498c854810b5162fb6e130ad12ac99a3dc2710931cfb3a98926c41f8825635b2da4cebac2a6d79166de54a06f63360a300ecb34a5d63439f646269c0f88a0544b4d9f67cd7acf2a8f7bdf8a31396dbf6f49c10558042cab590916236f0856dd391afbaae33f153e88440799c3fe59e221c7534cd735e3682c970924c1e310f69a2c01778eeb5cfa426686a147b55bd727e6498d2202752181c48016459dcc145a4b6d15a64031996ac9688aeb118ace7e03f41603cd926bbf999bcadcd4a93827ee698fbef94d5e02355d1f46d79e15f0a553a339dd7aa2378c6c5f5254e4915cd00fac269301fff0837a1b2d49d4bc65925404642ffa919343c953e80e76b6812b10ea067fc028ff35f4aec82631b81509eca31f8dd62269d589d0d9b83db097abdf9470ec3e6821a7c4711f8684ac5c75cea98249be6001b8d80e872093c7116e7f974a45d3551c472c18873b8b36d1c3bead6a57a63c2739b4a068c71134a07b459f2f8525f93089a7254a534e346d1f8ac8a7565a12931e29450ba39cb7ca86b045c7dde064620ddbf3e4486f84ee6c136421a7635bc475a9210baa0d5a9646dabd071c9de007404c0bc92651fd604d5ef46196dbba17e57f5d6030ad42d7565851f612911c6299aabe3d283edcb46b8222d9cb6598b1d9b37475cf6fb3b9c5c0159a7f91e2135d4bc2fbcaea1abb07a7f8debab33d84f5e8a5cd8308122d5c09e9b3dc740dbac15feefb38c0268d2a75339a9be799220bfaca9b5ca274ee52cdb6c63bca7d60b42c323568b5c5fcbe434d38f242b681dbd84e4d75021d603c96b400d0e294472ced7d9a205efe2cab916b3ead616bef7a7ea1d404b94fcfaa284fa8bbbaa1aa4a4495cb22615ef72174776ee32ebf2ff4a93f4aadae6bd93bca4d7f8ee7b0e0f7be98b831bddcb685bb662bfc07d6ba88a9eb8c94acbac28dc3d0def0d1f2c7a3ffda5a79596c94575c22c123c7e6f91d73ab0420039b085be8423376d553fe1f7f434bba12cf0a3aa33f97e98acdb36bbe7c914e2ec908c5e3010e36c5b80f387b0b39c1a697aa0342e2181fa123a693639150b7ef4456181d4e4910541e06ed70c3b74851862611620da746482397568c3cb3a460e804f6aa243ce7f9f9ce8f1b31922962932a3205f78440de0209dd038e8729fa12a5fc6a79d04af24339fbe6f588123167afb440fad3fb7275d81070d57c10e6e0294d8597dafec66091e41946c815bcce59ac4d37cd7ede1477241b2e5e08e2f8fac6c5f563ad4b4056e475c8b5cf49fad1a7e55c872deef969c8f645b95c08cf3b362d05bbff51242dd6a1311717cb7e8e813b2e38852d093c8c4458a17badf9d7d9f67ba7e72cf870a032bdfe525470ba83248f989d89787217548af6e871ed55ba706b0d785deccb8f6fa2b500d31d251c2a14b861829a2da85986a5371c3cee74c05a0ea60fa873e2af3cc7b2b54f81b51c7ed514ca6c03864ae104648b28dc8e7368204862aacd4204c964e2812553871983ff9270abc381f3810101ed2c68ea57a0772622e15f55900f497134b51a4df549248388774922a1a47890345eb3a9adf4c747f93d4737ff7c0e3c37640aae812033c287f86c8caeb4a36a8aab211763136397fc4ed8a366509713cedfb74e040ef7b663dd1c3f22b33dc7dcba37785be63d69b2261657369066185a357acc915ba31d6b409eac788535c0579b18a6c0d3e9e326c74381121f8b02ca952b5c51655ed6a64ced29df8d6bacbe2dac74d0940e705e7a6030b00ccca4b5286301209c67055f0875757afc3751bba59af8fd09058a545a3e2d82b3fffea3b0943aa7918dc69cf8b5e79db35ccb5dcdab69f75fe5aa78c88b72d986ab173385638fbe1b51ab0616168bbe961783bb89eb368817bab55a7fe44e9d3d52b7a9873fabcc6fc01849c984b2e6e0c738c59add379", 0xc81}], 0x0, 0x0) 08:07:37 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)={0x0, 0x0, @a}, 0x48, 0xffffffffffffffff) 08:07:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000ac0)={&(0x7f0000000a00), 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 08:07:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @private}}}, 0x108) 08:07:37 executing program 5: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ff3000/0xc000)=nil, 0xc000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) [ 234.033807] Unknown ioctl 1075883590 [ 234.045895] Unknown ioctl 1075883590 [ 234.069457] Unknown ioctl 1075883590 08:07:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001340), &(0x7f0000001380)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$update(0x2, r1, 0x0, 0x0) 08:07:37 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "897b12e27e1c09ad7676472ae7ced2c0db9a0e6aba2e1b7f0709a0f6b38347f33f6e6ca9561e3b2f047c057c773e23b6c113dee0618350f59ebecf188703e2d7"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 08:07:37 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "0c34b67b2803af964908247353aa71014bb64de10a92f9f0545e7b6a69dffb7735171d6f39f43962ddf20aa36e657e845027a6e05c71b78eb7dbdc5bcad066af"}, 0x48, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 08:07:37 executing program 0: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x13000, 0x93359778c0c6594f, &(0x7f0000fed000/0x13000)=nil) 08:07:37 executing program 4: mmap$usbfs(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x100000e, 0x30, 0xffffffffffffffff, 0x0) [ 234.080599] Unknown ioctl 1075883590 [ 234.095399] Unknown ioctl 1075883590 [ 234.102423] Unknown ioctl 1075883590 [ 234.114246] Unknown ioctl 1075883590 [ 234.121504] Unknown ioctl 1075883590 [ 234.136010] Unknown ioctl 1075883590 [ 234.146216] Unknown ioctl 1075883590 [ 234.154099] Unknown ioctl 1075883590 [ 234.158070] Unknown ioctl 1075883590 [ 234.162041] Unknown ioctl 1075883590 [ 234.169777] Unknown ioctl 1075883590 [ 234.173560] Unknown ioctl 1075883590 [ 234.177648] Unknown ioctl 1075883590 08:07:37 executing program 2: request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0) 08:07:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:07:37 executing program 5: keyctl$revoke(0x9, 0x0) 08:07:37 executing program 1: socketpair(0x1, 0x2, 0x9, &(0x7f0000000000)) 08:07:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000480)={0xea0, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xe8c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe84, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0xea0}, 0x1, 0x0, 0x0, 0xc000}, 0x44000) 08:07:37 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)) [ 234.183101] Unknown ioctl 1075883590 [ 234.186877] Unknown ioctl 1075883590 [ 234.191887] Unknown ioctl 1075883590 [ 234.195676] Unknown ioctl 1075883590 [ 234.200161] Unknown ioctl 1075883590 [ 234.204137] Unknown ioctl 1075883590 [ 234.207913] Unknown ioctl 1075883590 [ 234.213343] Unknown ioctl 1075883590 [ 234.217541] Unknown ioctl 1075883590 08:07:37 executing program 1: rt_sigaction(0x0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000ac0)) 08:07:37 executing program 3: syz_open_dev$usbfs(&(0x7f0000000b00), 0x2, 0x0) 08:07:37 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:07:37 executing program 5: rt_sigaction(0x29, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000003c0)) 08:07:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x3) prlimit64(0x0, 0xb, &(0x7f0000000280)={0xffff}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) write$P9_RLERROR(r1, &(0x7f0000000000)={0x9}, 0x9) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 08:07:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20040049) 08:07:37 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/84, 0x54}, {&(0x7f00000002c0)=""/95, 0x5f}], 0x2, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/121, 0x79}, {0x0}], 0x2, 0x0) 08:07:37 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/84, 0x54}, {&(0x7f00000001c0)=""/89, 0x59}], 0x2, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/121, 0x79}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/236, 0xec}], 0x3, 0x0) 08:07:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB='-'], 0x24}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r0) 08:07:37 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffb) 08:07:37 executing program 2: add_key$keyring(&(0x7f0000000080), 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffb) 08:07:37 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x960e1, 0x0) 08:07:37 executing program 4: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000000c0)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000640)='ns/user\x00') 08:07:37 executing program 1: creat(&(0x7f0000001640)='./file0\x00', 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740)=0x0, &(0x7f0000001780)) chown(&(0x7f00000016c0)='./file0\x00', r0, 0x0) 08:07:37 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x5451, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r2, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x5452, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, 0x0, 0x0) setsockopt$inet6_buf(r3, 0x29, 0xd2, &(0x7f0000000040)="a72bba67d12800e3ba8caeb5543c65074a2a9d51", 0x14) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000540)={0x0, "10fa966d380100010075ba219ab7666b"}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, 0x0) 08:07:37 executing program 5: mq_open(&(0x7f0000002740)='!\x00', 0x800, 0xc2, &(0x7f0000002780)) 08:07:37 executing program 2: mq_open(&(0x7f0000002740)='!\x00', 0x800, 0xc4, &(0x7f0000002780)) 08:07:37 executing program 0: mount$9p_fd(0x0, 0x0, 0x0, 0x64e66e61c43a7886, &(0x7f0000000200)=ANY=[]) 08:07:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 08:07:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000dc0)=@framed, &(0x7f0000000e40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001280), 0x10}, 0x80) 08:07:37 executing program 5: bpf$PROG_BIND_MAP(0xd, 0x0, 0x0) 08:07:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000dc0)=@framed, &(0x7f0000000e40)='GPL\x00', 0x0, 0xde, &(0x7f0000000e80)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:07:37 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@map}, 0x10) 08:07:37 executing program 5: syz_clone(0xd2201080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 08:07:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0\x00'}) 08:07:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) [ 234.452225] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 08:07:37 executing program 4: perf_event_open$cgroup(&(0x7f0000001440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:07:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'caif0\x00'}) 08:07:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'team0\x00', 0x400}) 08:07:37 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x400, 0x0) 08:07:37 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000900)={0x0, 0x0, 0x18}, 0xc) 08:07:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'geneve0\x00', 0x1}) 08:07:37 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:07:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='\x00') r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = getpid() r4 = openat$cgroup_int(r2, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() write$cgroup_pid(r0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/time_for_children\x00') write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xffffffbfeffffffc, 0x12) syz_open_procfs$namespace(r3, &(0x7f0000000240)='ns/pid_for_children\x00') write$cgroup_int(r4, &(0x7f0000000040), 0x12) 08:07:37 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=0x400000000) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xa3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000300)='\xc0\x00') sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000740), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xa, &(0x7f0000000200)=@raw=[@alu={0x7, 0x0, 0x9, 0x7, 0xb, 0x40}, @generic={0x6, 0x6, 0x9, 0x7ff, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0xb}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}, @exit, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1c000000}], &(0x7f0000000440)='syzkaller\x00', 0xcd, 0xb7, &(0x7f0000000480)=""/183, 0x41100, 0x10, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0xd, 0x0, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, 0x1]}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x20, 0x1, 0x1, 0x2, 0x0, 0x200, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x1080, 0x3, 0x3, 0x7, 0xdbed, 0x1, 0x4, 0x0, 0x4f, 0x0, 0x5}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000780)="86d7084b5b607162e9e9de18c3516775152959dbbd6f21c0bcbb18c38aaa3c3390530686e7d0773c5c979ac9ac5d879b12cb1c0723c61a5bfa87edcefb296c1da37d00b4a109dc0830c8b1c18ab4e00394668be908db45e9d21caea9fb8e2d9943f6e06e33643ddba5f1c2b9df326b3227", 0x71}, {&(0x7f0000000800)="b8eccc347ab719fd4c13274edc16b365a363442178dadefdee63ec4e9c6921975e16a0d872c17bc202986a081852ba6069d42ef53b8dc619787ff26e3109d49c2e2585ffdbd951daa7d6163d26af816e0ac45034a128d8205c45698d1b798f31e7838ba054e84827319abfd061e04910e56ffd159194236ae3e43b601712f81b588a5b52fa94a797062402b6d9876c51de9b50697ff50064efc237e75706594f448c204726529a193ccdc254e3ec66fd06ee9a4240224d311a9c8ead87f0ca663d9cdff46c4d984af79846676896d6971e3156554d029db18a16c0534d", 0xdd}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="3427790c4796612bd36d388eb6062aba6791", 0x12}, {&(0x7f0000001940)="d5c3", 0x2}, {&(0x7f0000001980)="07489461918595a2ca7df35752eeffa15feec3bc70adbd2e892544915693e6c0aea2520d99ee0a8ebffa7233dc41ef035a6e6ae2939d8912a15a64a0ac9499e7f4278f421d234cfb36fcba191d9d3517904e128cc5c242c71bc5410121ebaae4d8b0651ee5b01baa15e8f886441f0f8bf770886902e3ce3350f426983f13", 0x7e}, {&(0x7f0000001a00)="d637ac0a1ba4f90f44988479342113401d915a83c50b696c47900f784a260637bd8b2bee46515908a773ce66f979b34ef4ee449c28b1e06a243a184907ad66014dd63de4dd49830762cf0feab47edc8fc9d8a76b056858e7d20a79b691397cc168bb1a83b53b48b3e77157234f0e53e51e6bbb0aff3bdca8cfdb02f07c17a8ff2e2e2cb1a35c1874ca413081d65bb37ff6c0e25a41f22bc4512092331d6604f7ab709dafbabec3cc927b3a515c97af9e7c657920326cbf4f8f2fe7aed1139978", 0xc0}], 0x7, &(0x7f0000001b40)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x200}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0xc0}, 0x20004010) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x7f, 0x0, 0xa0, 0x0, 0x0, 0xa100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x80, 0x0, 0x3, 0x8, 0x4, 0x4, 0x2, 0x0, 0x9, 0x0, 0x945e}, r3, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xfe, 0x40, 0x9b, 0x12, 0x0, 0xece, 0x4, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0x4, 0x8}, 0x114c, 0xa32, 0x48001, 0x0, 0x0, 0x4, 0x4, 0x0, 0x6}, r3, 0xb, r1, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40086602, &(0x7f0000000000)=0xc9ab) write$cgroup_pid(r4, &(0x7f00000002c0)=0xffffffffffffffff, 0x12) 08:07:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x3}]}}, &(0x7f00000004c0)=""/177, 0x26, 0xb1, 0x1}, 0x20) 08:07:38 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000002180)) 08:07:38 executing program 2: bpf$BPF_PROG_QUERY(0x22, 0x0, 0x0) 08:07:38 executing program 4: unlink(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000061c0)={&(0x7f0000006180)='./file0\x00', 0x0, 0x8}, 0x10) 08:07:38 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000100), 0x0, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x10001) bpf$MAP_LOOKUP_BATCH(0x7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x89) 08:07:38 executing program 3: bpf$MAP_LOOKUP_BATCH(0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}, 0x38) 08:07:38 executing program 2: bpf$MAP_LOOKUP_BATCH(0x3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}, 0x9a) 08:07:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000b00)={'ip6gre0\x00'}) 08:07:38 executing program 5: bpf$BPF_PROG_QUERY(0x16, 0x0, 0x0) 08:07:38 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002700)='ns/net\x00') 08:07:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x400454ca, &(0x7f0000000200)={'gretap0\x00'}) 08:07:38 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0xc) 08:07:38 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)="c0d0dd53bf8fd76d064d7cde80f1d9a62d7c16f8f2a5548390f49cf589c0e62b75a5d377") 08:07:38 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x301040, 0x0) 08:07:38 executing program 5: syz_clone(0x60004080, 0x0, 0x0, 0x0, 0x0, 0x0) 08:07:38 executing program 1: gettid() syz_clone(0x60004080, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)="7ac1a9473c96becf92fa0d40c80f8124ba68ca50e26f8cf846281b8a35b7a0dc45f1f1330b014387d9cf72ab4d43562829f9775073897c6102d9e163140c82dc90debc2d92c942b719192e6da847462b08866cb328ab3f44cc4025fb34e0f46bea46a0080f958e4329c2d644cf316c8b7fd45c7b") 08:07:38 executing program 4: bpf$BPF_PROG_QUERY(0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:07:38 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={0x0, 0x0, 0x18}, 0x10) 08:07:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000540)='GPL\x00', 0x1, 0xe8, &(0x7f0000000580)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:07:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000004c0)=""/177, 0x32, 0xb1, 0x1}, 0x20) 08:07:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc020660b, 0x0) 08:07:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x2, &(0x7f0000000200)={'gretap0\x00'}) 08:07:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005100)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 08:07:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc0045878, 0x0) 08:07:38 executing program 4: bpf$MAP_LOOKUP_BATCH(0x2, 0x0, 0x0) 08:07:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ip6gre0\x00', 0x500}) 08:07:39 executing program 5: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/83) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 08:07:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x2, 0x85, &(0x7f0000000080)=""/133, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:07:39 executing program 4: bpf$MAP_LOOKUP_BATCH(0x23, 0x0, 0x0) 08:07:39 executing program 0: bpf$BPF_PROG_QUERY(0xd, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:07:39 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6, 0xf0, &(0x7f0000000100)=""/240, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x80) 08:07:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5460, 0x0) 08:07:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 08:07:39 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) 08:07:39 executing program 2: socketpair$nbd(0xa, 0x5, 0x0, &(0x7f0000000000)) 08:07:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x14) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000002880)={&(0x7f00000027c0), 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x30, r1, 0x1, 0x0, 0x25dfdbfd, {{}, {}, {0x14, 0x17, {0x0, 0x800, @l2={'ib', 0x3a, 'lo\x00'}}}}, ["", ""]}, 0x30}}, 0x0) 08:07:39 executing program 4: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 08:07:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000002440)) 08:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f0000000500a300000000000800232a"], 0x40}}, 0x0) 08:07:39 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000050) 08:07:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x401c5820, 0x0) 08:07:39 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000680), 0xffffffffffffffff) 08:07:39 executing program 2: socketpair(0x18, 0x0, 0x4, &(0x7f0000000100)) [ 236.464390] Bearer rejected, not supported in standalone mode 08:07:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000f9eedaff00000000000000008500000041000000950000000000000024cab5dee35378e3cce1734bfd8b4e79e09e80f56e8c76730a473986b6a22021d1a2624b58ba890c06a8cfaab0e9ffd9fd6f763ca6ef9250b5db0529736b8fc48092de82aabae9a58119c9c1c7bf4d6d2dcad8f3eb1dbb7e7cdb9809007f8f9f099fee80382aca80"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0xfe71, 0x0, &(0x7f0000000440)="85d77444c5a569f1e21b08c0f264", 0x0, 0xa704, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:07:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x14c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\fl\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\n{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\vCR\xf6ibs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\x9ef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd7\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2={0xf, 0x2, '\x00', 0x8}}]}, 0x14c}}, 0x0) 08:07:39 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1290c0, 0x0) 08:07:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) 08:07:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000011c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x48}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 08:07:39 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) [ 236.518496] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 08:07:39 executing program 4: bpf$MAP_CREATE(0x4, 0x0, 0x700) 08:07:39 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x400448c9, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 08:07:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080)=0x1, 0x4) 08:07:39 executing program 3: bpf$MAP_UPDATE_ELEM(0xd, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:07:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x4}]}, 0x20}}, 0x0) 08:07:39 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0xb, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:07:39 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000840)=ANY=[@ANYBLOB="140200002a000100000000000000000003"], 0x214}], 0x1}, 0x0) 08:07:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x6, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0xf}, 0x48) 08:07:39 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 236.676373] netlink: 512 bytes leftover after parsing attributes in process `syz-executor.1'. 08:07:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40080) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYRESHEX=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='add_device_randomness\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) mmap(&(0x7f00006d5000/0x2000)=nil, 0x2000, 0x1000002, 0x2013, 0xffffffffffffffff, 0xa3d86000) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x80, 0x8, 0x0, 0x0, @dev}, 0x10) socket$inet6(0xa, 0x2, 0x203) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYRES32=0x0, @ANYRESOCT=r4], &(0x7f0000000540)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='block_bio_remap\x00', r4}, 0x10) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000003c0)={r5}, &(0x7f0000000400)=0x8) unshare(0x6c060000) recvmsg(r3, &(0x7f00000002c0)={&(0x7f0000000100)=@rc={0x1f, @none}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000680)=""/164, 0xa4}], 0x1, &(0x7f0000000740)=""/4104, 0x1008}, 0x40000002) 08:07:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001340)=[{{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001300)=ANY=[], 0x28}}], 0x1, 0x0) 08:07:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{0xc}}}, 0x1c}}, 0x0) 08:07:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0, 0x0, 0x1}}) 08:07:40 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff71) 08:07:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:07:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) 08:07:40 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718e1a402006b10da002001000000f520000000080012000200010000d2000000000d0030006c540203ec9e7eae02000000adb20200000000152c000000cdff00000001020014bb000001000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 08:07:40 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 08:07:40 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast]}, 0x48) 08:07:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x3865, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) [ 236.834336] kasan: CONFIG_KASAN_INLINE enabled 08:07:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) [ 236.856049] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 236.858564] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de [ 236.885459] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 236.891701] Modules linked in: [ 236.894889] CPU: 0 PID: 10729 Comm: syz-executor.0 Not tainted 4.14.275-syzkaller #0 [ 236.902762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.912113] task: ffff8880a936e180 task.stack: ffff8880b53e8000 [ 236.918171] RIP: 0010:llc_ui_autobind.isra.0+0x26b/0x390 [ 236.923613] RSP: 0018:ffff8880b53efcc8 EFLAGS: 00010202 [ 236.928971] RAX: dffffc0000000000 RBX: ffff88804a41d540 RCX: ffffc90005cc0000 [ 236.936232] RDX: 00000000000000a8 RSI: ffffffff85d0c563 RDI: 0000000000000540 [ 236.943485] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 236.950730] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 236.957980] R13: ffff8880b53efe28 R14: 0000000000000010 R15: ffff88804a891020 [ 236.965227] FS: 00007f7c54d98700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 236.973427] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.979373] CR2: 00007f7c54d77718 CR3: 00000000a1992000 CR4: 00000000003406f0 [ 236.986624] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 236.993878] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 237.001133] Call Trace: [ 237.003702] llc_ui_connect+0x4b9/0xab0 [ 237.007655] ? lock_downgrade+0x740/0x740 [ 237.011782] ? llc_ui_autobind.isra.0+0x390/0x390 [ 237.016599] ? __might_fault+0x177/0x1b0 [ 237.020636] ? _copy_from_user+0x96/0x100 [ 237.024763] ? security_socket_connect+0x83/0xb0 [ 237.029495] ? llc_ui_autobind.isra.0+0x390/0x390 [ 237.034311] SyS_connect+0x1f4/0x240 [ 237.038003] ? SyS_accept+0x30/0x30 [ 237.041614] ? SyS_futex+0x1e3/0x290 [ 237.045305] ? SyS_mmap_pgoff+0x25e/0x510 [ 237.049427] ? do_futex+0x1570/0x1570 [ 237.053202] ? find_mergeable_anon_vma+0x230/0x230 [ 237.058118] ? do_syscall_64+0x4c/0x640 [ 237.062066] ? SyS_accept+0x30/0x30 [ 237.065670] do_syscall_64+0x1d5/0x640 [ 237.069539] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 237.074707] RIP: 0033:0x7f7c564230e9 [ 237.078393] RSP: 002b:00007f7c54d98168 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 237.086079] RAX: ffffffffffffffda RBX: 00007f7c56535f60 RCX: 00007f7c564230e9 [ 237.093336] RDX: 0000000000000010 RSI: 0000000020000180 RDI: 0000000000000005 [ 237.100585] RBP: 00007f7c5647d08d R08: 0000000000000000 R09: 0000000000000000 [ 237.107842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 237.115098] R13: 00007fffa2abc57f R14: 00007f7c54d98300 R15: 0000000000022000 [ 237.122350] Code: 55 ff ff 48 0f ba 73 60 08 45 31 e4 31 ed e8 dd 7c 84 fb 48 8d bd 40 05 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 f2 00 00 00 48 8b 85 40 05 00 00 65 ff 08 44 [ 237.141433] RIP: llc_ui_autobind.isra.0+0x26b/0x390 RSP: ffff8880b53efcc8 [ 237.154068] ---[ end trace 5b10ddc933eda4aa ]--- [ 237.163387] Kernel panic - not syncing: Fatal exception [ 237.168921] Kernel Offset: disabled [ 237.172531] Rebooting in 86400 seconds..