Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.238' (ECDSA) to the list of known hosts. 2022/03/30 08:57:50 fuzzer started 2022/03/30 08:57:50 dialing manager at 10.128.0.163:34245 2022/03/30 08:58:07 syscalls: 3480 2022/03/30 08:58:07 code coverage: enabled 2022/03/30 08:58:07 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/03/30 08:58:07 extra coverage: extra coverage is not supported by the kernel 2022/03/30 08:58:07 delay kcov mmap: mmap returned an invalid pointer 2022/03/30 08:58:07 setuid sandbox: enabled 2022/03/30 08:58:07 namespace sandbox: enabled 2022/03/30 08:58:07 Android sandbox: /sys/fs/selinux/policy does not exist 2022/03/30 08:58:07 fault injection: enabled 2022/03/30 08:58:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/30 08:58:07 net packet injection: enabled 2022/03/30 08:58:07 net device setup: enabled 2022/03/30 08:58:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/30 08:58:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/30 08:58:07 USB emulation: /dev/raw-gadget does not exist 2022/03/30 08:58:07 hci packet injection: enabled 2022/03/30 08:58:07 wifi device emulation: kernel 4.17 required (have 4.14.274-syzkaller) 2022/03/30 08:58:07 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/03/30 08:58:07 fetching corpus: 0, signal 0/2000 (executing program) 2022/03/30 08:58:07 fetching corpus: 50, signal 47955/51733 (executing program) 2022/03/30 08:58:08 fetching corpus: 100, signal 78427/83917 (executing program) 2022/03/30 08:58:08 fetching corpus: 150, signal 93742/100902 (executing program) 2022/03/30 08:58:08 fetching corpus: 200, signal 106692/115485 (executing program) 2022/03/30 08:58:08 fetching corpus: 250, signal 117493/127898 (executing program) 2022/03/30 08:58:08 fetching corpus: 300, signal 129084/141015 (executing program) 2022/03/30 08:58:08 fetching corpus: 350, signal 137867/151329 (executing program) 2022/03/30 08:58:08 fetching corpus: 400, signal 145321/160290 (executing program) 2022/03/30 08:58:08 fetching corpus: 450, signal 157112/173439 (executing program) 2022/03/30 08:58:08 fetching corpus: 500, signal 165425/183110 (executing program) 2022/03/30 08:58:09 fetching corpus: 550, signal 171212/190330 (executing program) 2022/03/30 08:58:09 fetching corpus: 600, signal 177262/197749 (executing program) 2022/03/30 08:58:09 fetching corpus: 650, signal 182215/204103 (executing program) 2022/03/30 08:58:09 fetching corpus: 700, signal 187713/210920 (executing program) 2022/03/30 08:58:09 fetching corpus: 750, signal 192564/217129 (executing program) 2022/03/30 08:58:09 fetching corpus: 800, signal 196437/222380 (executing program) 2022/03/30 08:58:09 fetching corpus: 850, signal 202285/229493 (executing program) 2022/03/30 08:58:09 fetching corpus: 900, signal 205528/234106 (executing program) 2022/03/30 08:58:09 fetching corpus: 950, signal 210147/239971 (executing program) 2022/03/30 08:58:10 fetching corpus: 1000, signal 216278/247272 (executing program) 2022/03/30 08:58:10 fetching corpus: 1050, signal 220933/253148 (executing program) 2022/03/30 08:58:10 fetching corpus: 1100, signal 224311/257782 (executing program) 2022/03/30 08:58:10 fetching corpus: 1150, signal 226829/261601 (executing program) 2022/03/30 08:58:10 fetching corpus: 1200, signal 230528/266548 (executing program) 2022/03/30 08:58:10 fetching corpus: 1250, signal 234647/271837 (executing program) 2022/03/30 08:58:10 fetching corpus: 1300, signal 238471/276871 (executing program) 2022/03/30 08:58:10 fetching corpus: 1350, signal 242832/282377 (executing program) 2022/03/30 08:58:10 fetching corpus: 1400, signal 245166/285960 (executing program) 2022/03/30 08:58:10 fetching corpus: 1450, signal 248690/290643 (executing program) 2022/03/30 08:58:11 fetching corpus: 1500, signal 251791/294908 (executing program) 2022/03/30 08:58:11 fetching corpus: 1550, signal 254352/298660 (executing program) 2022/03/30 08:58:11 fetching corpus: 1600, signal 256871/302403 (executing program) 2022/03/30 08:58:11 fetching corpus: 1650, signal 259492/306152 (executing program) 2022/03/30 08:58:11 fetching corpus: 1700, signal 262128/309925 (executing program) 2022/03/30 08:58:11 fetching corpus: 1750, signal 264912/313811 (executing program) 2022/03/30 08:58:11 fetching corpus: 1800, signal 267565/317617 (executing program) 2022/03/30 08:58:11 fetching corpus: 1850, signal 271092/322221 (executing program) 2022/03/30 08:58:11 fetching corpus: 1900, signal 275987/328028 (executing program) 2022/03/30 08:58:12 fetching corpus: 1950, signal 279146/332193 (executing program) 2022/03/30 08:58:12 fetching corpus: 2000, signal 282521/336555 (executing program) 2022/03/30 08:58:12 fetching corpus: 2050, signal 284612/339749 (executing program) 2022/03/30 08:58:12 fetching corpus: 2100, signal 286829/343051 (executing program) 2022/03/30 08:58:12 fetching corpus: 2150, signal 289298/346574 (executing program) 2022/03/30 08:58:12 fetching corpus: 2200, signal 291617/349962 (executing program) 2022/03/30 08:58:12 fetching corpus: 2250, signal 294378/353671 (executing program) 2022/03/30 08:58:12 fetching corpus: 2300, signal 296882/357164 (executing program) 2022/03/30 08:58:12 fetching corpus: 2350, signal 299602/360870 (executing program) 2022/03/30 08:58:12 fetching corpus: 2400, signal 302150/364393 (executing program) 2022/03/30 08:58:13 fetching corpus: 2450, signal 305040/368219 (executing program) 2022/03/30 08:58:13 fetching corpus: 2500, signal 307595/371727 (executing program) 2022/03/30 08:58:13 fetching corpus: 2550, signal 309280/374449 (executing program) 2022/03/30 08:58:13 fetching corpus: 2600, signal 311467/377630 (executing program) 2022/03/30 08:58:13 fetching corpus: 2650, signal 314718/381693 (executing program) 2022/03/30 08:58:13 fetching corpus: 2700, signal 316757/384732 (executing program) 2022/03/30 08:58:13 fetching corpus: 2750, signal 318859/387827 (executing program) 2022/03/30 08:58:13 fetching corpus: 2800, signal 321335/391164 (executing program) 2022/03/30 08:58:13 fetching corpus: 2850, signal 322993/393806 (executing program) 2022/03/30 08:58:13 fetching corpus: 2900, signal 324788/396532 (executing program) 2022/03/30 08:58:14 fetching corpus: 2950, signal 326488/399190 (executing program) 2022/03/30 08:58:14 fetching corpus: 3000, signal 328939/402445 (executing program) 2022/03/30 08:58:14 fetching corpus: 3050, signal 332574/406728 (executing program) 2022/03/30 08:58:14 fetching corpus: 3100, signal 333944/409087 (executing program) 2022/03/30 08:58:14 fetching corpus: 3150, signal 335859/411928 (executing program) 2022/03/30 08:58:14 fetching corpus: 3200, signal 337841/414792 (executing program) 2022/03/30 08:58:14 fetching corpus: 3250, signal 339571/417423 (executing program) 2022/03/30 08:58:14 fetching corpus: 3300, signal 341434/420125 (executing program) 2022/03/30 08:58:15 fetching corpus: 3350, signal 343387/422946 (executing program) 2022/03/30 08:58:15 fetching corpus: 3400, signal 344903/425410 (executing program) 2022/03/30 08:58:15 fetching corpus: 3450, signal 346602/427965 (executing program) 2022/03/30 08:58:15 fetching corpus: 3500, signal 348824/430974 (executing program) 2022/03/30 08:58:15 fetching corpus: 3550, signal 350569/433583 (executing program) 2022/03/30 08:58:15 fetching corpus: 3600, signal 352565/436330 (executing program) 2022/03/30 08:58:15 fetching corpus: 3650, signal 354634/439153 (executing program) 2022/03/30 08:58:15 fetching corpus: 3700, signal 356329/441645 (executing program) 2022/03/30 08:58:15 fetching corpus: 3750, signal 358061/444177 (executing program) 2022/03/30 08:58:16 fetching corpus: 3800, signal 359963/446835 (executing program) 2022/03/30 08:58:16 fetching corpus: 3850, signal 361101/448880 (executing program) 2022/03/30 08:58:16 fetching corpus: 3900, signal 362540/451197 (executing program) 2022/03/30 08:58:16 fetching corpus: 3950, signal 364000/453521 (executing program) 2022/03/30 08:58:16 fetching corpus: 4000, signal 365435/455788 (executing program) 2022/03/30 08:58:16 fetching corpus: 4050, signal 366821/458029 (executing program) 2022/03/30 08:58:16 fetching corpus: 4100, signal 368648/460697 (executing program) 2022/03/30 08:58:17 fetching corpus: 4150, signal 369939/462836 (executing program) 2022/03/30 08:58:17 fetching corpus: 4200, signal 371505/465224 (executing program) 2022/03/30 08:58:17 fetching corpus: 4250, signal 373128/467594 (executing program) 2022/03/30 08:58:17 fetching corpus: 4300, signal 374746/469940 (executing program) 2022/03/30 08:58:17 fetching corpus: 4350, signal 376510/472429 (executing program) 2022/03/30 08:58:17 fetching corpus: 4400, signal 377650/474442 (executing program) 2022/03/30 08:58:17 fetching corpus: 4450, signal 379638/477107 (executing program) 2022/03/30 08:58:18 fetching corpus: 4500, signal 381013/479202 (executing program) 2022/03/30 08:58:18 fetching corpus: 4550, signal 382383/481320 (executing program) 2022/03/30 08:58:18 fetching corpus: 4600, signal 383812/483465 (executing program) 2022/03/30 08:58:18 fetching corpus: 4650, signal 385031/485456 (executing program) 2022/03/30 08:58:18 fetching corpus: 4700, signal 386431/487572 (executing program) 2022/03/30 08:58:18 fetching corpus: 4750, signal 387905/489737 (executing program) 2022/03/30 08:58:18 fetching corpus: 4800, signal 388987/491608 (executing program) 2022/03/30 08:58:18 fetching corpus: 4850, signal 390629/493897 (executing program) 2022/03/30 08:58:18 fetching corpus: 4900, signal 392183/496104 (executing program) 2022/03/30 08:58:18 fetching corpus: 4950, signal 393490/498095 (executing program) 2022/03/30 08:58:19 fetching corpus: 5000, signal 394508/499919 (executing program) 2022/03/30 08:58:19 fetching corpus: 5050, signal 395927/502026 (executing program) 2022/03/30 08:58:19 fetching corpus: 5100, signal 396707/503692 (executing program) 2022/03/30 08:58:19 fetching corpus: 5150, signal 397691/505468 (executing program) 2022/03/30 08:58:19 fetching corpus: 5200, signal 398665/507235 (executing program) 2022/03/30 08:58:19 fetching corpus: 5250, signal 399918/509210 (executing program) 2022/03/30 08:58:19 fetching corpus: 5300, signal 401302/511250 (executing program) 2022/03/30 08:58:19 fetching corpus: 5350, signal 402632/513270 (executing program) 2022/03/30 08:58:19 fetching corpus: 5400, signal 403485/514905 (executing program) 2022/03/30 08:58:20 fetching corpus: 5450, signal 405035/517070 (executing program) 2022/03/30 08:58:20 fetching corpus: 5500, signal 406841/519418 (executing program) 2022/03/30 08:58:20 fetching corpus: 5550, signal 407903/521205 (executing program) 2022/03/30 08:58:20 fetching corpus: 5600, signal 409404/523286 (executing program) 2022/03/30 08:58:20 fetching corpus: 5650, signal 410772/525311 (executing program) 2022/03/30 08:58:20 fetching corpus: 5700, signal 411919/527131 (executing program) 2022/03/30 08:58:20 fetching corpus: 5750, signal 413065/528968 (executing program) 2022/03/30 08:58:20 fetching corpus: 5800, signal 413928/530577 (executing program) 2022/03/30 08:58:21 fetching corpus: 5850, signal 415021/532347 (executing program) 2022/03/30 08:58:21 fetching corpus: 5900, signal 416135/534112 (executing program) 2022/03/30 08:58:21 fetching corpus: 5950, signal 417208/535829 (executing program) 2022/03/30 08:58:21 fetching corpus: 6000, signal 418234/537563 (executing program) 2022/03/30 08:58:21 fetching corpus: 6050, signal 419457/539470 (executing program) 2022/03/30 08:58:21 fetching corpus: 6100, signal 420433/541155 (executing program) 2022/03/30 08:58:21 fetching corpus: 6150, signal 421239/542661 (executing program) 2022/03/30 08:58:21 fetching corpus: 6200, signal 422220/544278 (executing program) 2022/03/30 08:58:21 fetching corpus: 6250, signal 423668/546268 (executing program) 2022/03/30 08:58:22 fetching corpus: 6300, signal 424898/548114 (executing program) 2022/03/30 08:58:22 fetching corpus: 6350, signal 425826/549722 (executing program) 2022/03/30 08:58:22 fetching corpus: 6400, signal 426874/551389 (executing program) 2022/03/30 08:58:22 fetching corpus: 6450, signal 427891/553069 (executing program) 2022/03/30 08:58:22 fetching corpus: 6500, signal 428710/554559 (executing program) 2022/03/30 08:58:22 fetching corpus: 6550, signal 429904/556336 (executing program) 2022/03/30 08:58:22 fetching corpus: 6600, signal 431518/558403 (executing program) 2022/03/30 08:58:22 fetching corpus: 6650, signal 432548/560070 (executing program) 2022/03/30 08:58:23 fetching corpus: 6700, signal 434019/562001 (executing program) 2022/03/30 08:58:23 fetching corpus: 6750, signal 434920/563554 (executing program) 2022/03/30 08:58:23 fetching corpus: 6800, signal 435955/565191 (executing program) 2022/03/30 08:58:23 fetching corpus: 6850, signal 437071/566906 (executing program) 2022/03/30 08:58:23 fetching corpus: 6900, signal 437806/568334 (executing program) 2022/03/30 08:58:23 fetching corpus: 6950, signal 438755/569891 (executing program) 2022/03/30 08:58:23 fetching corpus: 7000, signal 440075/571702 (executing program) 2022/03/30 08:58:24 fetching corpus: 7050, signal 441004/573265 (executing program) 2022/03/30 08:58:24 fetching corpus: 7100, signal 442156/574955 (executing program) 2022/03/30 08:58:24 fetching corpus: 7150, signal 443503/576781 (executing program) 2022/03/30 08:58:24 fetching corpus: 7200, signal 444683/578442 (executing program) 2022/03/30 08:58:24 fetching corpus: 7250, signal 445670/580000 (executing program) 2022/03/30 08:58:24 fetching corpus: 7300, signal 446375/581348 (executing program) 2022/03/30 08:58:24 fetching corpus: 7350, signal 447317/582858 (executing program) 2022/03/30 08:58:24 fetching corpus: 7400, signal 448235/584324 (executing program) 2022/03/30 08:58:24 fetching corpus: 7450, signal 449390/586006 (executing program) 2022/03/30 08:58:25 fetching corpus: 7500, signal 451320/588128 (executing program) 2022/03/30 08:58:25 fetching corpus: 7550, signal 452163/589539 (executing program) 2022/03/30 08:58:25 fetching corpus: 7600, signal 453136/591080 (executing program) 2022/03/30 08:58:25 fetching corpus: 7650, signal 453947/592479 (executing program) 2022/03/30 08:58:25 fetching corpus: 7700, signal 454601/593757 (executing program) 2022/03/30 08:58:25 fetching corpus: 7750, signal 455767/595349 (executing program) 2022/03/30 08:58:25 fetching corpus: 7800, signal 457036/597040 (executing program) 2022/03/30 08:58:25 fetching corpus: 7850, signal 457892/598444 (executing program) 2022/03/30 08:58:26 fetching corpus: 7900, signal 458746/599817 (executing program) 2022/03/30 08:58:26 fetching corpus: 7950, signal 459335/601111 (executing program) 2022/03/30 08:58:26 fetching corpus: 8000, signal 460241/602546 (executing program) 2022/03/30 08:58:26 fetching corpus: 8050, signal 461207/604043 (executing program) 2022/03/30 08:58:26 fetching corpus: 8100, signal 462030/605457 (executing program) 2022/03/30 08:58:26 fetching corpus: 8150, signal 462898/606885 (executing program) 2022/03/30 08:58:26 fetching corpus: 8200, signal 464034/608465 (executing program) 2022/03/30 08:58:26 fetching corpus: 8250, signal 465098/609975 (executing program) 2022/03/30 08:58:26 fetching corpus: 8300, signal 465930/611374 (executing program) 2022/03/30 08:58:27 fetching corpus: 8350, signal 466605/612658 (executing program) 2022/03/30 08:58:27 fetching corpus: 8400, signal 467137/613854 (executing program) 2022/03/30 08:58:27 fetching corpus: 8450, signal 467995/615219 (executing program) 2022/03/30 08:58:27 fetching corpus: 8500, signal 468982/616651 (executing program) 2022/03/30 08:58:27 fetching corpus: 8550, signal 469761/617946 (executing program) 2022/03/30 08:58:27 fetching corpus: 8600, signal 470686/619301 (executing program) 2022/03/30 08:58:27 fetching corpus: 8650, signal 471413/620616 (executing program) 2022/03/30 08:58:27 fetching corpus: 8700, signal 472117/621856 (executing program) 2022/03/30 08:58:27 fetching corpus: 8750, signal 473005/623260 (executing program) 2022/03/30 08:58:28 fetching corpus: 8800, signal 473787/624540 (executing program) 2022/03/30 08:58:28 fetching corpus: 8850, signal 474406/625725 (executing program) 2022/03/30 08:58:28 fetching corpus: 8900, signal 475379/627115 (executing program) 2022/03/30 08:58:28 fetching corpus: 8950, signal 476103/628344 (executing program) 2022/03/30 08:58:28 fetching corpus: 9000, signal 476768/629586 (executing program) 2022/03/30 08:58:28 fetching corpus: 9050, signal 477509/630783 (executing program) 2022/03/30 08:58:28 fetching corpus: 9100, signal 478332/632115 (executing program) 2022/03/30 08:58:28 fetching corpus: 9150, signal 479201/633449 (executing program) 2022/03/30 08:58:29 fetching corpus: 9200, signal 479803/634605 (executing program) 2022/03/30 08:58:29 fetching corpus: 9250, signal 480533/635819 (executing program) 2022/03/30 08:58:29 fetching corpus: 9300, signal 481265/637114 (executing program) 2022/03/30 08:58:29 fetching corpus: 9350, signal 482162/638447 (executing program) 2022/03/30 08:58:29 fetching corpus: 9400, signal 482982/639712 (executing program) 2022/03/30 08:58:29 fetching corpus: 9450, signal 484343/641306 (executing program) 2022/03/30 08:58:29 fetching corpus: 9500, signal 485030/642504 (executing program) 2022/03/30 08:58:29 fetching corpus: 9550, signal 485712/643697 (executing program) 2022/03/30 08:58:30 fetching corpus: 9600, signal 486255/644787 (executing program) 2022/03/30 08:58:30 fetching corpus: 9650, signal 486987/646013 (executing program) 2022/03/30 08:58:30 fetching corpus: 9700, signal 488095/647440 (executing program) 2022/03/30 08:58:30 fetching corpus: 9750, signal 489190/648808 (executing program) 2022/03/30 08:58:30 fetching corpus: 9800, signal 489861/649939 (executing program) 2022/03/30 08:58:30 fetching corpus: 9850, signal 490461/651033 (executing program) 2022/03/30 08:58:30 fetching corpus: 9900, signal 491172/652247 (executing program) 2022/03/30 08:58:31 fetching corpus: 9950, signal 492326/653681 (executing program) 2022/03/30 08:58:31 fetching corpus: 10000, signal 492969/654862 (executing program) 2022/03/30 08:58:31 fetching corpus: 10050, signal 493753/656087 (executing program) 2022/03/30 08:58:31 fetching corpus: 10100, signal 494612/657352 (executing program) 2022/03/30 08:58:31 fetching corpus: 10150, signal 495399/658503 (executing program) 2022/03/30 08:58:32 fetching corpus: 10200, signal 496274/659737 (executing program) 2022/03/30 08:58:32 fetching corpus: 10250, signal 497083/660918 (executing program) 2022/03/30 08:58:32 fetching corpus: 10300, signal 497852/662095 (executing program) 2022/03/30 08:58:32 fetching corpus: 10350, signal 498476/663180 (executing program) 2022/03/30 08:58:32 fetching corpus: 10400, signal 499117/664308 (executing program) 2022/03/30 08:58:32 fetching corpus: 10450, signal 499923/665491 (executing program) 2022/03/30 08:58:32 fetching corpus: 10500, signal 500754/666692 (executing program) 2022/03/30 08:58:32 fetching corpus: 10550, signal 501324/667693 (executing program) 2022/03/30 08:58:33 fetching corpus: 10600, signal 501923/668783 (executing program) 2022/03/30 08:58:33 fetching corpus: 10650, signal 502613/669881 (executing program) 2022/03/30 08:58:33 fetching corpus: 10700, signal 503295/670980 (executing program) 2022/03/30 08:58:33 fetching corpus: 10750, signal 504075/672129 (executing program) 2022/03/30 08:58:33 fetching corpus: 10800, signal 504648/673138 (executing program) 2022/03/30 08:58:33 fetching corpus: 10850, signal 505216/674197 (executing program) 2022/03/30 08:58:33 fetching corpus: 10900, signal 505936/675325 (executing program) 2022/03/30 08:58:33 fetching corpus: 10950, signal 506588/676402 (executing program) 2022/03/30 08:58:34 fetching corpus: 11000, signal 507347/677536 (executing program) 2022/03/30 08:58:34 fetching corpus: 11050, signal 507771/678495 (executing program) 2022/03/30 08:58:34 fetching corpus: 11100, signal 508304/679495 (executing program) 2022/03/30 08:58:34 fetching corpus: 11150, signal 509084/680596 (executing program) 2022/03/30 08:58:34 fetching corpus: 11200, signal 509525/681585 (executing program) 2022/03/30 08:58:34 fetching corpus: 11250, signal 510114/682617 (executing program) 2022/03/30 08:58:34 fetching corpus: 11300, signal 510621/683615 (executing program) 2022/03/30 08:58:34 fetching corpus: 11350, signal 511262/684675 (executing program) 2022/03/30 08:58:34 fetching corpus: 11400, signal 511824/685730 (executing program) 2022/03/30 08:58:35 fetching corpus: 11450, signal 512482/686743 (executing program) 2022/03/30 08:58:35 fetching corpus: 11500, signal 513220/687787 (executing program) 2022/03/30 08:58:35 fetching corpus: 11550, signal 513742/688810 (executing program) 2022/03/30 08:58:35 fetching corpus: 11600, signal 514616/689984 (executing program) 2022/03/30 08:58:35 fetching corpus: 11650, signal 515077/690939 (executing program) 2022/03/30 08:58:35 fetching corpus: 11700, signal 515844/691983 (executing program) 2022/03/30 08:58:35 fetching corpus: 11750, signal 516678/693109 (executing program) 2022/03/30 08:58:35 fetching corpus: 11800, signal 517252/694124 (executing program) 2022/03/30 08:58:36 fetching corpus: 11850, signal 517748/695075 (executing program) 2022/03/30 08:58:36 fetching corpus: 11900, signal 518670/696188 (executing program) 2022/03/30 08:58:36 fetching corpus: 11950, signal 519536/697264 (executing program) 2022/03/30 08:58:36 fetching corpus: 12000, signal 520220/698276 (executing program) 2022/03/30 08:58:36 fetching corpus: 12050, signal 520756/699252 (executing program) 2022/03/30 08:58:36 fetching corpus: 12100, signal 521555/700307 (executing program) 2022/03/30 08:58:36 fetching corpus: 12150, signal 522046/701188 (executing program) 2022/03/30 08:58:36 fetching corpus: 12200, signal 522569/702178 (executing program) 2022/03/30 08:58:36 fetching corpus: 12250, signal 523065/703091 (executing program) 2022/03/30 08:58:37 fetching corpus: 12300, signal 523734/704066 (executing program) 2022/03/30 08:58:37 fetching corpus: 12350, signal 526072/705713 (executing program) 2022/03/30 08:58:37 fetching corpus: 12400, signal 526679/706659 (executing program) 2022/03/30 08:58:37 fetching corpus: 12450, signal 527303/707603 (executing program) 2022/03/30 08:58:37 fetching corpus: 12500, signal 527911/708561 (executing program) 2022/03/30 08:58:37 fetching corpus: 12550, signal 528529/709522 (executing program) 2022/03/30 08:58:37 fetching corpus: 12600, signal 529237/710529 (executing program) 2022/03/30 08:58:37 fetching corpus: 12650, signal 529876/711495 (executing program) 2022/03/30 08:58:38 fetching corpus: 12700, signal 530365/712422 (executing program) 2022/03/30 08:58:38 fetching corpus: 12750, signal 531334/713490 (executing program) 2022/03/30 08:58:38 fetching corpus: 12800, signal 531932/714411 (executing program) 2022/03/30 08:58:38 fetching corpus: 12850, signal 532756/715425 (executing program) 2022/03/30 08:58:38 fetching corpus: 12900, signal 533472/716406 (executing program) 2022/03/30 08:58:38 fetching corpus: 12950, signal 534037/717309 (executing program) 2022/03/30 08:58:38 fetching corpus: 13000, signal 534728/718318 (executing program) 2022/03/30 08:58:39 fetching corpus: 13050, signal 535310/719213 (executing program) 2022/03/30 08:58:39 fetching corpus: 13100, signal 535960/720155 (executing program) 2022/03/30 08:58:39 fetching corpus: 13150, signal 536595/721033 (executing program) 2022/03/30 08:58:39 fetching corpus: 13200, signal 537166/721931 (executing program) 2022/03/30 08:58:39 fetching corpus: 13250, signal 537518/722751 (executing program) 2022/03/30 08:58:39 fetching corpus: 13300, signal 538209/723717 (executing program) 2022/03/30 08:58:39 fetching corpus: 13350, signal 538913/724669 (executing program) 2022/03/30 08:58:39 fetching corpus: 13400, signal 539421/725594 (executing program) 2022/03/30 08:58:39 fetching corpus: 13450, signal 539882/726464 (executing program) 2022/03/30 08:58:39 fetching corpus: 13500, signal 540385/727347 (executing program) 2022/03/30 08:58:40 fetching corpus: 13550, signal 540788/728161 (executing program) 2022/03/30 08:58:40 fetching corpus: 13600, signal 541402/729046 (executing program) 2022/03/30 08:58:40 fetching corpus: 13650, signal 541936/729911 (executing program) 2022/03/30 08:58:40 fetching corpus: 13700, signal 542424/730743 (executing program) 2022/03/30 08:58:40 fetching corpus: 13750, signal 542989/731616 (executing program) 2022/03/30 08:58:40 fetching corpus: 13800, signal 543551/732478 (executing program) 2022/03/30 08:58:40 fetching corpus: 13850, signal 544179/733331 (executing program) 2022/03/30 08:58:40 fetching corpus: 13900, signal 544582/734147 (executing program) 2022/03/30 08:58:41 fetching corpus: 13950, signal 545328/735063 (executing program) 2022/03/30 08:58:41 fetching corpus: 14000, signal 545914/735945 (executing program) 2022/03/30 08:58:41 fetching corpus: 14050, signal 546699/736857 (executing program) 2022/03/30 08:58:41 fetching corpus: 14100, signal 547186/737644 (executing program) 2022/03/30 08:58:41 fetching corpus: 14150, signal 547793/738500 (executing program) 2022/03/30 08:58:41 fetching corpus: 14200, signal 548443/739379 (executing program) 2022/03/30 08:58:41 fetching corpus: 14250, signal 548974/740172 (executing program) 2022/03/30 08:58:41 fetching corpus: 14300, signal 549448/740990 (executing program) 2022/03/30 08:58:41 fetching corpus: 14350, signal 549949/741811 (executing program) 2022/03/30 08:58:42 fetching corpus: 14400, signal 550600/742652 (executing program) 2022/03/30 08:58:42 fetching corpus: 14450, signal 551106/743495 (executing program) 2022/03/30 08:58:42 fetching corpus: 14500, signal 551651/744298 (executing program) 2022/03/30 08:58:42 fetching corpus: 14550, signal 552043/745053 (executing program) 2022/03/30 08:58:42 fetching corpus: 14600, signal 552555/745832 (executing program) 2022/03/30 08:58:42 fetching corpus: 14650, signal 553136/746670 (executing program) 2022/03/30 08:58:42 fetching corpus: 14700, signal 553646/747490 (executing program) 2022/03/30 08:58:42 fetching corpus: 14750, signal 554066/748244 (executing program) 2022/03/30 08:58:43 fetching corpus: 14800, signal 554575/749050 (executing program) 2022/03/30 08:58:43 fetching corpus: 14850, signal 554978/749874 (executing program) 2022/03/30 08:58:43 fetching corpus: 14900, signal 555610/750706 (executing program) 2022/03/30 08:58:43 fetching corpus: 14950, signal 556053/751501 (executing program) 2022/03/30 08:58:43 fetching corpus: 15000, signal 556581/752263 (executing program) 2022/03/30 08:58:43 fetching corpus: 15050, signal 557230/753083 (executing program) 2022/03/30 08:58:43 fetching corpus: 15100, signal 557843/753889 (executing program) 2022/03/30 08:58:43 fetching corpus: 15150, signal 558621/754774 (executing program) 2022/03/30 08:58:43 fetching corpus: 15200, signal 559138/755564 (executing program) 2022/03/30 08:58:44 fetching corpus: 15250, signal 559753/756412 (executing program) 2022/03/30 08:58:44 fetching corpus: 15300, signal 560367/757217 (executing program) 2022/03/30 08:58:44 fetching corpus: 15350, signal 560799/757996 (executing program) 2022/03/30 08:58:44 fetching corpus: 15400, signal 561270/758731 (executing program) 2022/03/30 08:58:44 fetching corpus: 15450, signal 561908/759546 (executing program) 2022/03/30 08:58:44 fetching corpus: 15500, signal 562307/760276 (executing program) 2022/03/30 08:58:44 fetching corpus: 15550, signal 562830/761032 (executing program) 2022/03/30 08:58:44 fetching corpus: 15600, signal 563363/761760 (executing program) 2022/03/30 08:58:44 fetching corpus: 15650, signal 564154/762561 (executing program) 2022/03/30 08:58:45 fetching corpus: 15700, signal 564733/763342 (executing program) 2022/03/30 08:58:45 fetching corpus: 15750, signal 565227/764091 (executing program) 2022/03/30 08:58:45 fetching corpus: 15800, signal 565549/764802 (executing program) 2022/03/30 08:58:45 fetching corpus: 15850, signal 565885/765530 (executing program) 2022/03/30 08:58:45 fetching corpus: 15900, signal 566633/766357 (executing program) 2022/03/30 08:58:45 fetching corpus: 15950, signal 567193/767094 (executing program) 2022/03/30 08:58:45 fetching corpus: 16000, signal 567691/767838 (executing program) 2022/03/30 08:58:45 fetching corpus: 16050, signal 568200/768525 (executing program) 2022/03/30 08:58:45 fetching corpus: 16100, signal 568747/769237 (executing program) 2022/03/30 08:58:46 fetching corpus: 16150, signal 569103/769960 (executing program) 2022/03/30 08:58:46 fetching corpus: 16200, signal 569658/770710 (executing program) 2022/03/30 08:58:46 fetching corpus: 16250, signal 570074/771408 (executing program) 2022/03/30 08:58:46 fetching corpus: 16300, signal 570705/772125 (executing program) 2022/03/30 08:58:46 fetching corpus: 16350, signal 571241/772844 (executing program) 2022/03/30 08:58:46 fetching corpus: 16400, signal 571862/773582 (executing program) 2022/03/30 08:58:46 fetching corpus: 16450, signal 572360/774293 (executing program) 2022/03/30 08:58:46 fetching corpus: 16500, signal 572780/775007 (executing program) 2022/03/30 08:58:47 fetching corpus: 16550, signal 573236/775672 (executing program) 2022/03/30 08:58:47 fetching corpus: 16600, signal 573738/776397 (executing program) 2022/03/30 08:58:47 fetching corpus: 16650, signal 574142/777077 (executing program) 2022/03/30 08:58:47 fetching corpus: 16700, signal 574627/777805 (executing program) 2022/03/30 08:58:47 fetching corpus: 16750, signal 575018/778519 (executing program) 2022/03/30 08:58:47 fetching corpus: 16800, signal 575449/779149 (executing program) 2022/03/30 08:58:47 fetching corpus: 16850, signal 575898/779817 (executing program) 2022/03/30 08:58:48 fetching corpus: 16900, signal 576466/780505 (executing program) 2022/03/30 08:58:48 fetching corpus: 16950, signal 576801/781199 (executing program) 2022/03/30 08:58:48 fetching corpus: 17000, signal 577237/781892 (executing program) 2022/03/30 08:58:48 fetching corpus: 17050, signal 577518/782560 (executing program) 2022/03/30 08:58:48 fetching corpus: 17100, signal 578035/783222 (executing program) 2022/03/30 08:58:48 fetching corpus: 17150, signal 578524/783904 (executing program) 2022/03/30 08:58:48 fetching corpus: 17200, signal 579187/784621 (executing program) 2022/03/30 08:58:48 fetching corpus: 17250, signal 579728/785260 (executing program) 2022/03/30 08:58:48 fetching corpus: 17300, signal 580338/785952 (executing program) 2022/03/30 08:58:49 fetching corpus: 17350, signal 580636/786574 (executing program) 2022/03/30 08:58:49 fetching corpus: 17400, signal 581128/787224 (executing program) 2022/03/30 08:58:49 fetching corpus: 17450, signal 581606/787880 (executing program) 2022/03/30 08:58:49 fetching corpus: 17500, signal 582272/788561 (executing program) 2022/03/30 08:58:49 fetching corpus: 17550, signal 582733/789232 (executing program) 2022/03/30 08:58:49 fetching corpus: 17600, signal 583052/789843 (executing program) 2022/03/30 08:58:49 fetching corpus: 17650, signal 583482/790446 (executing program) 2022/03/30 08:58:49 fetching corpus: 17700, signal 583820/791082 (executing program) 2022/03/30 08:58:49 fetching corpus: 17750, signal 584178/791714 (executing program) 2022/03/30 08:58:50 fetching corpus: 17800, signal 584678/792332 (executing program) 2022/03/30 08:58:50 fetching corpus: 17850, signal 585113/792958 (executing program) 2022/03/30 08:58:50 fetching corpus: 17900, signal 585692/793588 (executing program) 2022/03/30 08:58:50 fetching corpus: 17950, signal 586199/794233 (executing program) 2022/03/30 08:58:50 fetching corpus: 18000, signal 586560/794859 (executing program) 2022/03/30 08:58:50 fetching corpus: 18050, signal 587088/795546 (executing program) 2022/03/30 08:58:50 fetching corpus: 18100, signal 587553/796160 (executing program) 2022/03/30 08:58:51 fetching corpus: 18150, signal 587912/796762 (executing program) 2022/03/30 08:58:51 fetching corpus: 18200, signal 588365/797363 (executing program) 2022/03/30 08:58:51 fetching corpus: 18250, signal 588970/798011 (executing program) 2022/03/30 08:58:51 fetching corpus: 18300, signal 589376/798623 (executing program) 2022/03/30 08:58:51 fetching corpus: 18350, signal 589843/799237 (executing program) 2022/03/30 08:58:51 fetching corpus: 18400, signal 590309/799871 (executing program) 2022/03/30 08:58:51 fetching corpus: 18450, signal 590696/800477 (executing program) 2022/03/30 08:58:51 fetching corpus: 18500, signal 591189/801102 (executing program) 2022/03/30 08:58:52 fetching corpus: 18550, signal 591592/801712 (executing program) 2022/03/30 08:58:52 fetching corpus: 18600, signal 592019/802283 (executing program) 2022/03/30 08:58:52 fetching corpus: 18650, signal 592443/802928 (executing program) 2022/03/30 08:58:52 fetching corpus: 18700, signal 592766/803541 (executing program) 2022/03/30 08:58:52 fetching corpus: 18750, signal 593031/804145 (executing program) 2022/03/30 08:58:52 fetching corpus: 18800, signal 593443/804774 (executing program) 2022/03/30 08:58:52 fetching corpus: 18850, signal 593835/805383 (executing program) 2022/03/30 08:58:52 fetching corpus: 18900, signal 594357/805983 (executing program) 2022/03/30 08:58:52 fetching corpus: 18950, signal 594887/806568 (executing program) 2022/03/30 08:58:53 fetching corpus: 19000, signal 595333/807193 (executing program) 2022/03/30 08:58:53 fetching corpus: 19050, signal 595989/807786 (executing program) 2022/03/30 08:58:53 fetching corpus: 19100, signal 596530/808358 (executing program) 2022/03/30 08:58:53 fetching corpus: 19150, signal 597045/808948 (executing program) 2022/03/30 08:58:53 fetching corpus: 19200, signal 597370/809485 (executing program) 2022/03/30 08:58:53 fetching corpus: 19250, signal 597774/810087 (executing program) 2022/03/30 08:58:53 fetching corpus: 19300, signal 598364/810662 (executing program) 2022/03/30 08:58:53 fetching corpus: 19350, signal 599071/811251 (executing program) 2022/03/30 08:58:54 fetching corpus: 19400, signal 599536/811799 (executing program) 2022/03/30 08:58:54 fetching corpus: 19450, signal 599797/812319 (executing program) 2022/03/30 08:58:54 fetching corpus: 19500, signal 600186/812847 (executing program) 2022/03/30 08:58:54 fetching corpus: 19550, signal 600567/813431 (executing program) 2022/03/30 08:58:54 fetching corpus: 19600, signal 600794/813997 (executing program) 2022/03/30 08:58:54 fetching corpus: 19650, signal 601190/814618 (executing program) 2022/03/30 08:58:54 fetching corpus: 19700, signal 601542/815154 (executing program) 2022/03/30 08:58:54 fetching corpus: 19750, signal 601762/815708 (executing program) 2022/03/30 08:58:54 fetching corpus: 19800, signal 602334/816269 (executing program) 2022/03/30 08:58:55 fetching corpus: 19850, signal 602805/816845 (executing program) 2022/03/30 08:58:55 fetching corpus: 19900, signal 603201/817350 (executing program) 2022/03/30 08:58:55 fetching corpus: 19950, signal 603638/817902 (executing program) 2022/03/30 08:58:55 fetching corpus: 20000, signal 604001/818455 (executing program) 2022/03/30 08:58:55 fetching corpus: 20050, signal 604538/818999 (executing program) 2022/03/30 08:58:55 fetching corpus: 20100, signal 605087/819548 (executing program) 2022/03/30 08:58:55 fetching corpus: 20150, signal 605465/820057 (executing program) 2022/03/30 08:58:56 fetching corpus: 20200, signal 605930/820578 (executing program) 2022/03/30 08:58:56 fetching corpus: 20250, signal 606210/821134 (executing program) 2022/03/30 08:58:56 fetching corpus: 20300, signal 606759/821638 (executing program) 2022/03/30 08:58:56 fetching corpus: 20350, signal 607230/822185 (executing program) 2022/03/30 08:58:56 fetching corpus: 20400, signal 607628/822729 (executing program) 2022/03/30 08:58:56 fetching corpus: 20450, signal 608069/823269 (executing program) 2022/03/30 08:58:56 fetching corpus: 20500, signal 608570/823781 (executing program) 2022/03/30 08:58:56 fetching corpus: 20550, signal 608948/824226 (executing program) 2022/03/30 08:58:57 fetching corpus: 20600, signal 609279/824230 (executing program) 2022/03/30 08:58:57 fetching corpus: 20650, signal 609699/824230 (executing program) 2022/03/30 08:58:57 fetching corpus: 20700, signal 610118/824235 (executing program) 2022/03/30 08:58:57 fetching corpus: 20750, signal 610524/824235 (executing program) 2022/03/30 08:58:57 fetching corpus: 20800, signal 610854/824235 (executing program) 2022/03/30 08:58:57 fetching corpus: 20850, signal 611360/824235 (executing program) 2022/03/30 08:58:57 fetching corpus: 20900, signal 611683/824235 (executing program) 2022/03/30 08:58:57 fetching corpus: 20950, signal 611917/824238 (executing program) 2022/03/30 08:58:57 fetching corpus: 21000, signal 612268/824240 (executing program) 2022/03/30 08:58:58 fetching corpus: 21050, signal 612520/824240 (executing program) 2022/03/30 08:58:58 fetching corpus: 21100, signal 613039/824240 (executing program) 2022/03/30 08:58:58 fetching corpus: 21150, signal 613602/824240 (executing program) 2022/03/30 08:58:58 fetching corpus: 21200, signal 614155/824240 (executing program) 2022/03/30 08:58:58 fetching corpus: 21250, signal 614483/824240 (executing program) 2022/03/30 08:58:58 fetching corpus: 21300, signal 614871/824240 (executing program) 2022/03/30 08:58:58 fetching corpus: 21350, signal 615313/824240 (executing program) 2022/03/30 08:58:59 fetching corpus: 21400, signal 615779/824258 (executing program) 2022/03/30 08:58:59 fetching corpus: 21450, signal 616097/824258 (executing program) 2022/03/30 08:58:59 fetching corpus: 21500, signal 616393/824258 (executing program) 2022/03/30 08:58:59 fetching corpus: 21550, signal 616713/824258 (executing program) 2022/03/30 08:58:59 fetching corpus: 21600, signal 617187/824258 (executing program) 2022/03/30 08:58:59 fetching corpus: 21650, signal 617578/824258 (executing program) 2022/03/30 08:58:59 fetching corpus: 21700, signal 618225/824258 (executing program) 2022/03/30 08:58:59 fetching corpus: 21750, signal 618540/824258 (executing program) 2022/03/30 08:59:00 fetching corpus: 21800, signal 618877/824261 (executing program) 2022/03/30 08:59:00 fetching corpus: 21850, signal 619270/824262 (executing program) 2022/03/30 08:59:00 fetching corpus: 21900, signal 619500/824262 (executing program) 2022/03/30 08:59:00 fetching corpus: 21950, signal 619822/824262 (executing program) 2022/03/30 08:59:00 fetching corpus: 22000, signal 620157/824262 (executing program) 2022/03/30 08:59:00 fetching corpus: 22050, signal 620576/824262 (executing program) 2022/03/30 08:59:00 fetching corpus: 22100, signal 620982/824262 (executing program) 2022/03/30 08:59:00 fetching corpus: 22150, signal 621282/824262 (executing program) 2022/03/30 08:59:00 fetching corpus: 22200, signal 621750/824262 (executing program) 2022/03/30 08:59:01 fetching corpus: 22250, signal 622096/824262 (executing program) 2022/03/30 08:59:01 fetching corpus: 22300, signal 622490/824263 (executing program) 2022/03/30 08:59:01 fetching corpus: 22350, signal 622785/824263 (executing program) 2022/03/30 08:59:01 fetching corpus: 22400, signal 623206/824263 (executing program) 2022/03/30 08:59:01 fetching corpus: 22450, signal 623518/824264 (executing program) 2022/03/30 08:59:01 fetching corpus: 22500, signal 623963/824264 (executing program) 2022/03/30 08:59:01 fetching corpus: 22550, signal 624362/824266 (executing program) 2022/03/30 08:59:01 fetching corpus: 22600, signal 624723/824266 (executing program) 2022/03/30 08:59:01 fetching corpus: 22650, signal 625039/824266 (executing program) 2022/03/30 08:59:02 fetching corpus: 22700, signal 625417/824266 (executing program) 2022/03/30 08:59:02 fetching corpus: 22750, signal 625963/824266 (executing program) 2022/03/30 08:59:02 fetching corpus: 22800, signal 626362/824266 (executing program) 2022/03/30 08:59:02 fetching corpus: 22850, signal 626662/824268 (executing program) 2022/03/30 08:59:02 fetching corpus: 22900, signal 627003/824268 (executing program) 2022/03/30 08:59:02 fetching corpus: 22950, signal 627328/824268 (executing program) 2022/03/30 08:59:02 fetching corpus: 23000, signal 627672/824270 (executing program) 2022/03/30 08:59:02 fetching corpus: 23050, signal 627985/824270 (executing program) 2022/03/30 08:59:02 fetching corpus: 23100, signal 628298/824270 (executing program) 2022/03/30 08:59:03 fetching corpus: 23150, signal 628701/824270 (executing program) 2022/03/30 08:59:03 fetching corpus: 23200, signal 629046/824270 (executing program) 2022/03/30 08:59:03 fetching corpus: 23250, signal 629380/824270 (executing program) 2022/03/30 08:59:03 fetching corpus: 23300, signal 629784/824270 (executing program) 2022/03/30 08:59:03 fetching corpus: 23350, signal 630540/824270 (executing program) 2022/03/30 08:59:03 fetching corpus: 23400, signal 630911/824270 (executing program) 2022/03/30 08:59:03 fetching corpus: 23450, signal 631273/824272 (executing program) 2022/03/30 08:59:03 fetching corpus: 23500, signal 631539/824272 (executing program) 2022/03/30 08:59:03 fetching corpus: 23550, signal 631886/824272 (executing program) 2022/03/30 08:59:03 fetching corpus: 23600, signal 632184/824272 (executing program) 2022/03/30 08:59:04 fetching corpus: 23650, signal 632514/824273 (executing program) 2022/03/30 08:59:04 fetching corpus: 23700, signal 632851/824273 (executing program) 2022/03/30 08:59:04 fetching corpus: 23750, signal 633219/824273 (executing program) 2022/03/30 08:59:04 fetching corpus: 23800, signal 633638/824274 (executing program) 2022/03/30 08:59:04 fetching corpus: 23850, signal 633909/824274 (executing program) 2022/03/30 08:59:04 fetching corpus: 23900, signal 634280/824274 (executing program) 2022/03/30 08:59:04 fetching corpus: 23950, signal 634714/824274 (executing program) 2022/03/30 08:59:04 fetching corpus: 24000, signal 635036/824276 (executing program) 2022/03/30 08:59:05 fetching corpus: 24050, signal 635399/824281 (executing program) 2022/03/30 08:59:05 fetching corpus: 24100, signal 635797/824281 (executing program) 2022/03/30 08:59:05 fetching corpus: 24150, signal 636214/824281 (executing program) 2022/03/30 08:59:05 fetching corpus: 24200, signal 636605/824281 (executing program) 2022/03/30 08:59:05 fetching corpus: 24250, signal 636970/824281 (executing program) 2022/03/30 08:59:05 fetching corpus: 24300, signal 637324/824281 (executing program) 2022/03/30 08:59:05 fetching corpus: 24350, signal 637527/824281 (executing program) 2022/03/30 08:59:05 fetching corpus: 24400, signal 637863/824281 (executing program) 2022/03/30 08:59:06 fetching corpus: 24450, signal 638161/824281 (executing program) 2022/03/30 08:59:06 fetching corpus: 24500, signal 638596/824281 (executing program) 2022/03/30 08:59:06 fetching corpus: 24550, signal 638920/824281 (executing program) 2022/03/30 08:59:06 fetching corpus: 24600, signal 639344/824282 (executing program) 2022/03/30 08:59:06 fetching corpus: 24650, signal 639684/824282 (executing program) 2022/03/30 08:59:06 fetching corpus: 24700, signal 640066/824282 (executing program) 2022/03/30 08:59:06 fetching corpus: 24750, signal 640411/824283 (executing program) 2022/03/30 08:59:06 fetching corpus: 24800, signal 640726/824283 (executing program) 2022/03/30 08:59:06 fetching corpus: 24850, signal 641075/824283 (executing program) 2022/03/30 08:59:07 fetching corpus: 24900, signal 641413/824289 (executing program) 2022/03/30 08:59:07 fetching corpus: 24950, signal 641720/824289 (executing program) 2022/03/30 08:59:07 fetching corpus: 25000, signal 642004/824289 (executing program) 2022/03/30 08:59:07 fetching corpus: 25050, signal 642388/824289 (executing program) 2022/03/30 08:59:07 fetching corpus: 25100, signal 642800/824289 (executing program) 2022/03/30 08:59:07 fetching corpus: 25150, signal 643196/824289 (executing program) 2022/03/30 08:59:07 fetching corpus: 25200, signal 643477/824291 (executing program) 2022/03/30 08:59:07 fetching corpus: 25250, signal 643800/824294 (executing program) 2022/03/30 08:59:07 fetching corpus: 25300, signal 644031/824294 (executing program) 2022/03/30 08:59:07 fetching corpus: 25350, signal 644481/824294 (executing program) 2022/03/30 08:59:08 fetching corpus: 25400, signal 644830/824294 (executing program) 2022/03/30 08:59:08 fetching corpus: 25450, signal 645078/824294 (executing program) 2022/03/30 08:59:08 fetching corpus: 25500, signal 645303/824294 (executing program) 2022/03/30 08:59:08 fetching corpus: 25550, signal 645580/824294 (executing program) 2022/03/30 08:59:08 fetching corpus: 25600, signal 645903/824295 (executing program) 2022/03/30 08:59:08 fetching corpus: 25650, signal 646146/824295 (executing program) 2022/03/30 08:59:08 fetching corpus: 25700, signal 646546/824295 (executing program) 2022/03/30 08:59:08 fetching corpus: 25750, signal 646928/824295 (executing program) 2022/03/30 08:59:09 fetching corpus: 25800, signal 647142/824295 (executing program) 2022/03/30 08:59:09 fetching corpus: 25850, signal 647545/824298 (executing program) 2022/03/30 08:59:09 fetching corpus: 25900, signal 648043/824298 (executing program) 2022/03/30 08:59:09 fetching corpus: 25950, signal 648402/824298 (executing program) 2022/03/30 08:59:09 fetching corpus: 26000, signal 648706/824301 (executing program) 2022/03/30 08:59:09 fetching corpus: 26050, signal 649531/824301 (executing program) 2022/03/30 08:59:09 fetching corpus: 26100, signal 649881/824301 (executing program) 2022/03/30 08:59:09 fetching corpus: 26150, signal 650323/824303 (executing program) 2022/03/30 08:59:10 fetching corpus: 26200, signal 650737/824303 (executing program) 2022/03/30 08:59:10 fetching corpus: 26250, signal 651081/824303 (executing program) 2022/03/30 08:59:10 fetching corpus: 26300, signal 651424/824303 (executing program) 2022/03/30 08:59:10 fetching corpus: 26350, signal 651723/824303 (executing program) 2022/03/30 08:59:10 fetching corpus: 26400, signal 652077/824308 (executing program) 2022/03/30 08:59:10 fetching corpus: 26450, signal 652384/824308 (executing program) 2022/03/30 08:59:10 fetching corpus: 26500, signal 652680/824308 (executing program) 2022/03/30 08:59:10 fetching corpus: 26550, signal 653044/824309 (executing program) 2022/03/30 08:59:10 fetching corpus: 26600, signal 653556/824309 (executing program) 2022/03/30 08:59:10 fetching corpus: 26650, signal 653976/824309 (executing program) 2022/03/30 08:59:11 fetching corpus: 26700, signal 654225/824309 (executing program) 2022/03/30 08:59:11 fetching corpus: 26750, signal 654488/824309 (executing program) 2022/03/30 08:59:11 fetching corpus: 26800, signal 654813/824309 (executing program) 2022/03/30 08:59:11 fetching corpus: 26850, signal 655085/824309 (executing program) 2022/03/30 08:59:11 fetching corpus: 26900, signal 655346/824309 (executing program) 2022/03/30 08:59:11 fetching corpus: 26950, signal 655603/824310 (executing program) 2022/03/30 08:59:11 fetching corpus: 27000, signal 655880/824310 (executing program) 2022/03/30 08:59:11 fetching corpus: 27050, signal 656175/824310 (executing program) 2022/03/30 08:59:11 fetching corpus: 27100, signal 656439/824311 (executing program) 2022/03/30 08:59:11 fetching corpus: 27150, signal 656770/824311 (executing program) 2022/03/30 08:59:12 fetching corpus: 27200, signal 657122/824311 (executing program) 2022/03/30 08:59:12 fetching corpus: 27250, signal 657387/824311 (executing program) 2022/03/30 08:59:12 fetching corpus: 27300, signal 657659/824311 (executing program) 2022/03/30 08:59:12 fetching corpus: 27350, signal 658014/824311 (executing program) 2022/03/30 08:59:12 fetching corpus: 27400, signal 658293/824311 (executing program) 2022/03/30 08:59:12 fetching corpus: 27450, signal 658622/824311 (executing program) 2022/03/30 08:59:12 fetching corpus: 27500, signal 658998/824311 (executing program) 2022/03/30 08:59:12 fetching corpus: 27550, signal 659420/824311 (executing program) 2022/03/30 08:59:12 fetching corpus: 27600, signal 659705/824311 (executing program) 2022/03/30 08:59:12 fetching corpus: 27650, signal 660166/824311 (executing program) 2022/03/30 08:59:13 fetching corpus: 27700, signal 660464/824311 (executing program) 2022/03/30 08:59:13 fetching corpus: 27750, signal 660719/824312 (executing program) 2022/03/30 08:59:13 fetching corpus: 27800, signal 661073/824312 (executing program) 2022/03/30 08:59:13 fetching corpus: 27850, signal 661369/824312 (executing program) 2022/03/30 08:59:13 fetching corpus: 27900, signal 661737/824312 (executing program) 2022/03/30 08:59:13 fetching corpus: 27950, signal 662077/824312 (executing program) 2022/03/30 08:59:13 fetching corpus: 28000, signal 662358/824312 (executing program) 2022/03/30 08:59:13 fetching corpus: 28050, signal 662785/824312 (executing program) 2022/03/30 08:59:14 fetching corpus: 28100, signal 663069/824312 (executing program) 2022/03/30 08:59:14 fetching corpus: 28150, signal 663541/824315 (executing program) 2022/03/30 08:59:14 fetching corpus: 28200, signal 663842/824315 (executing program) 2022/03/30 08:59:14 fetching corpus: 28250, signal 664289/824315 (executing program) 2022/03/30 08:59:14 fetching corpus: 28300, signal 664547/824315 (executing program) 2022/03/30 08:59:14 fetching corpus: 28350, signal 664850/824315 (executing program) 2022/03/30 08:59:14 fetching corpus: 28400, signal 665115/824315 (executing program) 2022/03/30 08:59:14 fetching corpus: 28450, signal 665382/824315 (executing program) 2022/03/30 08:59:15 fetching corpus: 28500, signal 665636/824315 (executing program) 2022/03/30 08:59:15 fetching corpus: 28550, signal 665981/824315 (executing program) 2022/03/30 08:59:15 fetching corpus: 28600, signal 666206/824317 (executing program) 2022/03/30 08:59:15 fetching corpus: 28650, signal 666404/824317 (executing program) 2022/03/30 08:59:15 fetching corpus: 28700, signal 666711/824320 (executing program) 2022/03/30 08:59:15 fetching corpus: 28750, signal 666978/824320 (executing program) 2022/03/30 08:59:15 fetching corpus: 28800, signal 667178/824320 (executing program) 2022/03/30 08:59:15 fetching corpus: 28850, signal 667419/824320 (executing program) 2022/03/30 08:59:15 fetching corpus: 28900, signal 667717/824320 (executing program) 2022/03/30 08:59:15 fetching corpus: 28950, signal 667998/824320 (executing program) 2022/03/30 08:59:15 fetching corpus: 29000, signal 668320/824320 (executing program) 2022/03/30 08:59:16 fetching corpus: 29050, signal 668695/824320 (executing program) 2022/03/30 08:59:16 fetching corpus: 29100, signal 669110/824320 (executing program) 2022/03/30 08:59:16 fetching corpus: 29150, signal 669409/824320 (executing program) 2022/03/30 08:59:16 fetching corpus: 29200, signal 669655/824320 (executing program) 2022/03/30 08:59:16 fetching corpus: 29250, signal 669906/824320 (executing program) 2022/03/30 08:59:16 fetching corpus: 29300, signal 670191/824320 (executing program) 2022/03/30 08:59:16 fetching corpus: 29350, signal 670444/824320 (executing program) 2022/03/30 08:59:16 fetching corpus: 29400, signal 670683/824320 (executing program) 2022/03/30 08:59:16 fetching corpus: 29450, signal 670952/824320 (executing program) 2022/03/30 08:59:17 fetching corpus: 29500, signal 671284/824322 (executing program) 2022/03/30 08:59:17 fetching corpus: 29550, signal 671640/824324 (executing program) 2022/03/30 08:59:17 fetching corpus: 29600, signal 671835/824324 (executing program) 2022/03/30 08:59:17 fetching corpus: 29650, signal 672173/824324 (executing program) 2022/03/30 08:59:17 fetching corpus: 29700, signal 672458/824324 (executing program) 2022/03/30 08:59:17 fetching corpus: 29750, signal 672849/824324 (executing program) 2022/03/30 08:59:17 fetching corpus: 29800, signal 673126/824324 (executing program) 2022/03/30 08:59:17 fetching corpus: 29850, signal 673442/824325 (executing program) 2022/03/30 08:59:17 fetching corpus: 29900, signal 673797/824325 (executing program) 2022/03/30 08:59:18 fetching corpus: 29950, signal 674084/824329 (executing program) 2022/03/30 08:59:18 fetching corpus: 30000, signal 674397/824329 (executing program) 2022/03/30 08:59:18 fetching corpus: 30050, signal 674752/824330 (executing program) 2022/03/30 08:59:18 fetching corpus: 30100, signal 675066/824339 (executing program) 2022/03/30 08:59:18 fetching corpus: 30150, signal 675294/824341 (executing program) 2022/03/30 08:59:18 fetching corpus: 30200, signal 675492/824341 (executing program) 2022/03/30 08:59:18 fetching corpus: 30250, signal 675754/824341 (executing program) 2022/03/30 08:59:18 fetching corpus: 30300, signal 675982/824341 (executing program) 2022/03/30 08:59:18 fetching corpus: 30350, signal 676289/824341 (executing program) 2022/03/30 08:59:18 fetching corpus: 30400, signal 676667/824341 (executing program) 2022/03/30 08:59:19 fetching corpus: 30450, signal 677010/824341 (executing program) 2022/03/30 08:59:19 fetching corpus: 30500, signal 677388/824343 (executing program) 2022/03/30 08:59:19 fetching corpus: 30550, signal 677708/824343 (executing program) 2022/03/30 08:59:19 fetching corpus: 30600, signal 677928/824343 (executing program) 2022/03/30 08:59:19 fetching corpus: 30650, signal 678193/824343 (executing program) 2022/03/30 08:59:19 fetching corpus: 30700, signal 678459/824343 (executing program) 2022/03/30 08:59:19 fetching corpus: 30750, signal 678765/824343 (executing program) 2022/03/30 08:59:19 fetching corpus: 30800, signal 679086/824344 (executing program) 2022/03/30 08:59:19 fetching corpus: 30850, signal 679386/824344 (executing program) 2022/03/30 08:59:20 fetching corpus: 30900, signal 679685/824344 (executing program) 2022/03/30 08:59:20 fetching corpus: 30950, signal 679936/824344 (executing program) 2022/03/30 08:59:20 fetching corpus: 31000, signal 680249/824344 (executing program) 2022/03/30 08:59:20 fetching corpus: 31050, signal 680539/824344 (executing program) 2022/03/30 08:59:20 fetching corpus: 31100, signal 680727/824344 (executing program) 2022/03/30 08:59:20 fetching corpus: 31150, signal 681064/824344 (executing program) 2022/03/30 08:59:20 fetching corpus: 31200, signal 681380/824344 (executing program) 2022/03/30 08:59:20 fetching corpus: 31250, signal 681804/824351 (executing program) 2022/03/30 08:59:20 fetching corpus: 31300, signal 682073/824352 (executing program) 2022/03/30 08:59:20 fetching corpus: 31350, signal 682377/824352 (executing program) 2022/03/30 08:59:21 fetching corpus: 31400, signal 682575/824352 (executing program) 2022/03/30 08:59:21 fetching corpus: 31450, signal 682852/824352 (executing program) 2022/03/30 08:59:21 fetching corpus: 31500, signal 683091/824352 (executing program) 2022/03/30 08:59:21 fetching corpus: 31550, signal 683384/824352 (executing program) 2022/03/30 08:59:21 fetching corpus: 31600, signal 683676/824352 (executing program) 2022/03/30 08:59:21 fetching corpus: 31650, signal 684047/824352 (executing program) 2022/03/30 08:59:21 fetching corpus: 31700, signal 684322/824352 (executing program) 2022/03/30 08:59:21 fetching corpus: 31750, signal 684572/824352 (executing program) 2022/03/30 08:59:21 fetching corpus: 31800, signal 684816/824352 (executing program) 2022/03/30 08:59:22 fetching corpus: 31850, signal 685077/824352 (executing program) 2022/03/30 08:59:22 fetching corpus: 31900, signal 685346/824352 (executing program) 2022/03/30 08:59:22 fetching corpus: 31950, signal 685640/824352 (executing program) 2022/03/30 08:59:22 fetching corpus: 32000, signal 685921/824352 (executing program) 2022/03/30 08:59:22 fetching corpus: 32050, signal 686188/824353 (executing program) 2022/03/30 08:59:22 fetching corpus: 32100, signal 686451/824357 (executing program) 2022/03/30 08:59:22 fetching corpus: 32150, signal 686700/824358 (executing program) 2022/03/30 08:59:22 fetching corpus: 32200, signal 686959/824358 (executing program) 2022/03/30 08:59:22 fetching corpus: 32250, signal 687223/824358 (executing program) 2022/03/30 08:59:23 fetching corpus: 32300, signal 687522/824358 (executing program) 2022/03/30 08:59:23 fetching corpus: 32350, signal 687764/824358 (executing program) 2022/03/30 08:59:23 fetching corpus: 32400, signal 688008/824358 (executing program) 2022/03/30 08:59:23 fetching corpus: 32450, signal 688325/824358 (executing program) 2022/03/30 08:59:23 fetching corpus: 32500, signal 688551/824360 (executing program) 2022/03/30 08:59:23 fetching corpus: 32550, signal 688848/824366 (executing program) 2022/03/30 08:59:23 fetching corpus: 32600, signal 689040/824366 (executing program) 2022/03/30 08:59:23 fetching corpus: 32650, signal 689369/824366 (executing program) 2022/03/30 08:59:23 fetching corpus: 32700, signal 689713/824368 (executing program) 2022/03/30 08:59:23 fetching corpus: 32750, signal 689951/824368 (executing program) 2022/03/30 08:59:24 fetching corpus: 32800, signal 690270/824368 (executing program) 2022/03/30 08:59:24 fetching corpus: 32850, signal 690542/824369 (executing program) 2022/03/30 08:59:24 fetching corpus: 32900, signal 690847/824369 (executing program) 2022/03/30 08:59:24 fetching corpus: 32950, signal 691038/824369 (executing program) 2022/03/30 08:59:24 fetching corpus: 33000, signal 691259/824369 (executing program) 2022/03/30 08:59:24 fetching corpus: 33050, signal 691577/824369 (executing program) 2022/03/30 08:59:24 fetching corpus: 33100, signal 691827/824370 (executing program) 2022/03/30 08:59:24 fetching corpus: 33150, signal 692033/824370 (executing program) 2022/03/30 08:59:24 fetching corpus: 33200, signal 692376/824370 (executing program) 2022/03/30 08:59:24 fetching corpus: 33250, signal 692610/824371 (executing program) 2022/03/30 08:59:25 fetching corpus: 33300, signal 692808/824371 (executing program) 2022/03/30 08:59:25 fetching corpus: 33350, signal 693110/824371 (executing program) 2022/03/30 08:59:25 fetching corpus: 33400, signal 693366/824371 (executing program) 2022/03/30 08:59:25 fetching corpus: 33450, signal 693631/824372 (executing program) 2022/03/30 08:59:25 fetching corpus: 33500, signal 693895/824372 (executing program) 2022/03/30 08:59:25 fetching corpus: 33550, signal 694135/824374 (executing program) 2022/03/30 08:59:25 fetching corpus: 33600, signal 694356/824374 (executing program) 2022/03/30 08:59:25 fetching corpus: 33650, signal 694737/824374 (executing program) 2022/03/30 08:59:25 fetching corpus: 33700, signal 694924/824374 (executing program) 2022/03/30 08:59:26 fetching corpus: 33750, signal 695181/824374 (executing program) 2022/03/30 08:59:26 fetching corpus: 33800, signal 695396/824375 (executing program) 2022/03/30 08:59:26 fetching corpus: 33850, signal 695741/824375 (executing program) 2022/03/30 08:59:26 fetching corpus: 33900, signal 696149/824375 (executing program) 2022/03/30 08:59:26 fetching corpus: 33950, signal 696427/824375 (executing program) 2022/03/30 08:59:26 fetching corpus: 34000, signal 696684/824376 (executing program) 2022/03/30 08:59:26 fetching corpus: 34050, signal 696973/824376 (executing program) 2022/03/30 08:59:26 fetching corpus: 34100, signal 697196/824378 (executing program) 2022/03/30 08:59:26 fetching corpus: 34150, signal 697386/824378 (executing program) 2022/03/30 08:59:26 fetching corpus: 34200, signal 697629/824380 (executing program) 2022/03/30 08:59:27 fetching corpus: 34250, signal 697898/824380 (executing program) 2022/03/30 08:59:27 fetching corpus: 34300, signal 698170/824382 (executing program) 2022/03/30 08:59:27 fetching corpus: 34350, signal 698427/824382 (executing program) 2022/03/30 08:59:27 fetching corpus: 34400, signal 698747/824382 (executing program) 2022/03/30 08:59:27 fetching corpus: 34450, signal 698935/824382 (executing program) 2022/03/30 08:59:27 fetching corpus: 34500, signal 699164/824382 (executing program) 2022/03/30 08:59:27 fetching corpus: 34550, signal 699384/824384 (executing program) 2022/03/30 08:59:27 fetching corpus: 34600, signal 699594/824384 (executing program) 2022/03/30 08:59:27 fetching corpus: 34650, signal 699893/824384 (executing program) 2022/03/30 08:59:27 fetching corpus: 34700, signal 700185/824384 (executing program) 2022/03/30 08:59:28 fetching corpus: 34750, signal 700413/824384 (executing program) 2022/03/30 08:59:28 fetching corpus: 34800, signal 700677/824385 (executing program) 2022/03/30 08:59:28 fetching corpus: 34850, signal 700907/824385 (executing program) 2022/03/30 08:59:28 fetching corpus: 34900, signal 701146/824386 (executing program) 2022/03/30 08:59:28 fetching corpus: 34950, signal 701349/824386 (executing program) 2022/03/30 08:59:28 fetching corpus: 35000, signal 701662/824386 (executing program) 2022/03/30 08:59:28 fetching corpus: 35050, signal 701940/824386 (executing program) 2022/03/30 08:59:28 fetching corpus: 35100, signal 702284/824386 (executing program) 2022/03/30 08:59:28 fetching corpus: 35150, signal 702547/824386 (executing program) 2022/03/30 08:59:28 fetching corpus: 35200, signal 702730/824386 (executing program) 2022/03/30 08:59:28 fetching corpus: 35250, signal 702940/824386 (executing program) 2022/03/30 08:59:29 fetching corpus: 35300, signal 703137/824386 (executing program) 2022/03/30 08:59:29 fetching corpus: 35350, signal 703412/824386 (executing program) 2022/03/30 08:59:29 fetching corpus: 35400, signal 703651/824386 (executing program) 2022/03/30 08:59:29 fetching corpus: 35450, signal 703919/824386 (executing program) 2022/03/30 08:59:29 fetching corpus: 35500, signal 704147/824386 (executing program) 2022/03/30 08:59:29 fetching corpus: 35550, signal 704407/824386 (executing program) 2022/03/30 08:59:29 fetching corpus: 35600, signal 704640/824387 (executing program) 2022/03/30 08:59:29 fetching corpus: 35650, signal 704866/824387 (executing program) 2022/03/30 08:59:29 fetching corpus: 35700, signal 705091/824387 (executing program) 2022/03/30 08:59:29 fetching corpus: 35750, signal 705351/824387 (executing program) 2022/03/30 08:59:29 fetching corpus: 35800, signal 705566/824387 (executing program) 2022/03/30 08:59:30 fetching corpus: 35850, signal 705819/824387 (executing program) 2022/03/30 08:59:30 fetching corpus: 35900, signal 705989/824388 (executing program) 2022/03/30 08:59:30 fetching corpus: 35950, signal 706240/824389 (executing program) 2022/03/30 08:59:30 fetching corpus: 36000, signal 706553/824389 (executing program) 2022/03/30 08:59:30 fetching corpus: 36050, signal 706792/824389 (executing program) 2022/03/30 08:59:30 fetching corpus: 36100, signal 707015/824389 (executing program) 2022/03/30 08:59:30 fetching corpus: 36150, signal 707307/824389 (executing program) 2022/03/30 08:59:30 fetching corpus: 36200, signal 707568/824389 (executing program) 2022/03/30 08:59:30 fetching corpus: 36250, signal 707765/824389 (executing program) 2022/03/30 08:59:30 fetching corpus: 36300, signal 707963/824389 (executing program) 2022/03/30 08:59:31 fetching corpus: 36350, signal 708164/824389 (executing program) 2022/03/30 08:59:31 fetching corpus: 36400, signal 708406/824389 (executing program) 2022/03/30 08:59:31 fetching corpus: 36450, signal 708645/824389 (executing program) 2022/03/30 08:59:31 fetching corpus: 36500, signal 708870/824389 (executing program) 2022/03/30 08:59:31 fetching corpus: 36550, signal 709046/824392 (executing program) 2022/03/30 08:59:31 fetching corpus: 36600, signal 709325/824392 (executing program) 2022/03/30 08:59:31 fetching corpus: 36650, signal 709557/824401 (executing program) 2022/03/30 08:59:31 fetching corpus: 36700, signal 709809/824401 (executing program) 2022/03/30 08:59:31 fetching corpus: 36750, signal 710061/824401 (executing program) 2022/03/30 08:59:32 fetching corpus: 36800, signal 710255/824401 (executing program) 2022/03/30 08:59:32 fetching corpus: 36850, signal 710430/824403 (executing program) 2022/03/30 08:59:32 fetching corpus: 36900, signal 710621/824403 (executing program) 2022/03/30 08:59:32 fetching corpus: 36950, signal 710909/824405 (executing program) 2022/03/30 08:59:32 fetching corpus: 37000, signal 711124/824405 (executing program) 2022/03/30 08:59:32 fetching corpus: 37050, signal 711399/824406 (executing program) 2022/03/30 08:59:32 fetching corpus: 37100, signal 711605/824406 (executing program) 2022/03/30 08:59:32 fetching corpus: 37150, signal 711896/824406 (executing program) 2022/03/30 08:59:32 fetching corpus: 37200, signal 712105/824406 (executing program) 2022/03/30 08:59:32 fetching corpus: 37250, signal 712433/824410 (executing program) 2022/03/30 08:59:33 fetching corpus: 37300, signal 712615/824410 (executing program) 2022/03/30 08:59:33 fetching corpus: 37350, signal 712840/824410 (executing program) 2022/03/30 08:59:33 fetching corpus: 37400, signal 713120/824411 (executing program) 2022/03/30 08:59:33 fetching corpus: 37450, signal 713336/824411 (executing program) 2022/03/30 08:59:33 fetching corpus: 37500, signal 713613/824411 (executing program) 2022/03/30 08:59:33 fetching corpus: 37550, signal 713814/824411 (executing program) 2022/03/30 08:59:33 fetching corpus: 37600, signal 713999/824411 (executing program) 2022/03/30 08:59:33 fetching corpus: 37650, signal 714204/824411 (executing program) 2022/03/30 08:59:33 fetching corpus: 37700, signal 714445/824411 (executing program) 2022/03/30 08:59:33 fetching corpus: 37750, signal 714694/824411 (executing program) 2022/03/30 08:59:33 fetching corpus: 37800, signal 714931/824411 (executing program) 2022/03/30 08:59:34 fetching corpus: 37850, signal 715134/824411 (executing program) 2022/03/30 08:59:34 fetching corpus: 37900, signal 715377/824411 (executing program) 2022/03/30 08:59:34 fetching corpus: 37950, signal 715652/824412 (executing program) 2022/03/30 08:59:34 fetching corpus: 38000, signal 715809/824412 (executing program) 2022/03/30 08:59:34 fetching corpus: 38050, signal 716060/824412 (executing program) 2022/03/30 08:59:34 fetching corpus: 38100, signal 716261/824427 (executing program) 2022/03/30 08:59:34 fetching corpus: 38150, signal 716534/824427 (executing program) 2022/03/30 08:59:34 fetching corpus: 38200, signal 716806/824427 (executing program) 2022/03/30 08:59:35 fetching corpus: 38250, signal 717042/824427 (executing program) 2022/03/30 08:59:35 fetching corpus: 38300, signal 717203/824427 (executing program) 2022/03/30 08:59:35 fetching corpus: 38350, signal 717455/824428 (executing program) 2022/03/30 08:59:35 fetching corpus: 38400, signal 717665/824428 (executing program) 2022/03/30 08:59:35 fetching corpus: 38450, signal 717938/824428 (executing program) 2022/03/30 08:59:35 fetching corpus: 38500, signal 718214/824428 (executing program) 2022/03/30 08:59:35 fetching corpus: 38550, signal 718456/824428 (executing program) 2022/03/30 08:59:35 fetching corpus: 38600, signal 718838/824428 (executing program) 2022/03/30 08:59:35 fetching corpus: 38650, signal 719021/824428 (executing program) 2022/03/30 08:59:35 fetching corpus: 38700, signal 719254/824428 (executing program) 2022/03/30 08:59:36 fetching corpus: 38750, signal 719425/824428 (executing program) 2022/03/30 08:59:36 fetching corpus: 38800, signal 719628/824429 (executing program) 2022/03/30 08:59:36 fetching corpus: 38850, signal 719914/824429 (executing program) 2022/03/30 08:59:36 fetching corpus: 38900, signal 720130/824429 (executing program) 2022/03/30 08:59:36 fetching corpus: 38950, signal 720358/824429 (executing program) 2022/03/30 08:59:36 fetching corpus: 39000, signal 720597/824429 (executing program) 2022/03/30 08:59:36 fetching corpus: 39050, signal 720812/824429 (executing program) 2022/03/30 08:59:36 fetching corpus: 39100, signal 721037/824429 (executing program) 2022/03/30 08:59:36 fetching corpus: 39150, signal 721317/824429 (executing program) 2022/03/30 08:59:36 fetching corpus: 39200, signal 721534/824431 (executing program) 2022/03/30 08:59:37 fetching corpus: 39250, signal 721757/824431 (executing program) 2022/03/30 08:59:37 fetching corpus: 39300, signal 722011/824431 (executing program) 2022/03/30 08:59:37 fetching corpus: 39350, signal 722192/824431 (executing program) 2022/03/30 08:59:37 fetching corpus: 39400, signal 722411/824431 (executing program) 2022/03/30 08:59:37 fetching corpus: 39450, signal 722673/824431 (executing program) 2022/03/30 08:59:37 fetching corpus: 39500, signal 722890/824431 (executing program) 2022/03/30 08:59:37 fetching corpus: 39550, signal 723168/824434 (executing program) 2022/03/30 08:59:37 fetching corpus: 39600, signal 723383/824434 (executing program) 2022/03/30 08:59:37 fetching corpus: 39650, signal 723631/824435 (executing program) 2022/03/30 08:59:37 fetching corpus: 39700, signal 723865/824435 (executing program) 2022/03/30 08:59:37 fetching corpus: 39750, signal 724112/824435 (executing program) 2022/03/30 08:59:38 fetching corpus: 39800, signal 724446/824435 (executing program) 2022/03/30 08:59:38 fetching corpus: 39850, signal 724641/824435 (executing program) 2022/03/30 08:59:38 fetching corpus: 39900, signal 724839/824437 (executing program) 2022/03/30 08:59:38 fetching corpus: 39950, signal 725080/824438 (executing program) 2022/03/30 08:59:38 fetching corpus: 40000, signal 725233/824438 (executing program) 2022/03/30 08:59:38 fetching corpus: 40050, signal 725482/824438 (executing program) 2022/03/30 08:59:38 fetching corpus: 40100, signal 725706/824438 (executing program) 2022/03/30 08:59:38 fetching corpus: 40150, signal 725953/824438 (executing program) 2022/03/30 08:59:38 fetching corpus: 40200, signal 726140/824438 (executing program) 2022/03/30 08:59:39 fetching corpus: 40250, signal 726342/824438 (executing program) 2022/03/30 08:59:39 fetching corpus: 40300, signal 726517/824438 (executing program) 2022/03/30 08:59:39 fetching corpus: 40350, signal 726873/824440 (executing program) 2022/03/30 08:59:39 fetching corpus: 40400, signal 727180/824445 (executing program) 2022/03/30 08:59:39 fetching corpus: 40450, signal 727407/824445 (executing program) 2022/03/30 08:59:39 fetching corpus: 40500, signal 727639/824445 (executing program) 2022/03/30 08:59:39 fetching corpus: 40550, signal 727828/824445 (executing program) 2022/03/30 08:59:39 fetching corpus: 40600, signal 728109/824445 (executing program) 2022/03/30 08:59:40 fetching corpus: 40650, signal 728264/824445 (executing program) 2022/03/30 08:59:40 fetching corpus: 40700, signal 728466/824445 (executing program) 2022/03/30 08:59:40 fetching corpus: 40750, signal 728710/824445 (executing program) 2022/03/30 08:59:40 fetching corpus: 40800, signal 728961/824448 (executing program) 2022/03/30 08:59:40 fetching corpus: 40850, signal 729165/824449 (executing program) 2022/03/30 08:59:40 fetching corpus: 40900, signal 729362/824449 (executing program) 2022/03/30 08:59:40 fetching corpus: 40950, signal 729643/824449 (executing program) 2022/03/30 08:59:40 fetching corpus: 41000, signal 729865/824449 (executing program) 2022/03/30 08:59:40 fetching corpus: 41050, signal 730201/824449 (executing program) 2022/03/30 08:59:40 fetching corpus: 41100, signal 730377/824449 (executing program) 2022/03/30 08:59:40 fetching corpus: 41150, signal 730655/824449 (executing program) 2022/03/30 08:59:41 fetching corpus: 41200, signal 730870/824449 (executing program) 2022/03/30 08:59:41 fetching corpus: 41250, signal 731067/824449 (executing program) 2022/03/30 08:59:41 fetching corpus: 41300, signal 731267/824450 (executing program) 2022/03/30 08:59:41 fetching corpus: 41350, signal 731486/824450 (executing program) 2022/03/30 08:59:41 fetching corpus: 41400, signal 731614/824450 (executing program) 2022/03/30 08:59:41 fetching corpus: 41450, signal 731866/824450 (executing program) 2022/03/30 08:59:41 fetching corpus: 41500, signal 732074/824450 (executing program) 2022/03/30 08:59:41 fetching corpus: 41550, signal 732241/824450 (executing program) 2022/03/30 08:59:41 fetching corpus: 41600, signal 732420/824453 (executing program) 2022/03/30 08:59:41 fetching corpus: 41650, signal 732647/824453 (executing program) 2022/03/30 08:59:42 fetching corpus: 41700, signal 732828/824453 (executing program) 2022/03/30 08:59:42 fetching corpus: 41750, signal 733001/824453 (executing program) 2022/03/30 08:59:42 fetching corpus: 41800, signal 733184/824455 (executing program) 2022/03/30 08:59:42 fetching corpus: 41850, signal 733388/824455 (executing program) 2022/03/30 08:59:42 fetching corpus: 41900, signal 738428/824455 (executing program) 2022/03/30 08:59:42 fetching corpus: 41950, signal 738696/824457 (executing program) 2022/03/30 08:59:42 fetching corpus: 42000, signal 738891/824458 (executing program) 2022/03/30 08:59:42 fetching corpus: 42050, signal 739115/824461 (executing program) 2022/03/30 08:59:42 fetching corpus: 42100, signal 739380/824464 (executing program) 2022/03/30 08:59:42 fetching corpus: 42150, signal 739585/824464 (executing program) 2022/03/30 08:59:42 fetching corpus: 42200, signal 739827/824465 (executing program) 2022/03/30 08:59:43 fetching corpus: 42250, signal 740158/824465 (executing program) 2022/03/30 08:59:43 fetching corpus: 42300, signal 740602/824472 (executing program) 2022/03/30 08:59:43 fetching corpus: 42350, signal 740854/824472 (executing program) 2022/03/30 08:59:43 fetching corpus: 42400, signal 741061/824472 (executing program) 2022/03/30 08:59:43 fetching corpus: 42450, signal 741212/824472 (executing program) 2022/03/30 08:59:43 fetching corpus: 42500, signal 741479/824474 (executing program) 2022/03/30 08:59:43 fetching corpus: 42550, signal 741648/824474 (executing program) 2022/03/30 08:59:43 fetching corpus: 42600, signal 741842/824474 (executing program) 2022/03/30 08:59:43 fetching corpus: 42650, signal 742036/824474 (executing program) 2022/03/30 08:59:43 fetching corpus: 42700, signal 742283/824474 (executing program) 2022/03/30 08:59:43 fetching corpus: 42750, signal 742452/824474 (executing program) 2022/03/30 08:59:43 fetching corpus: 42800, signal 742689/824474 (executing program) 2022/03/30 08:59:44 fetching corpus: 42850, signal 743001/824474 (executing program) 2022/03/30 08:59:44 fetching corpus: 42900, signal 743197/824474 (executing program) 2022/03/30 08:59:44 fetching corpus: 42950, signal 743585/824474 (executing program) 2022/03/30 08:59:44 fetching corpus: 43000, signal 743789/824474 (executing program) 2022/03/30 08:59:44 fetching corpus: 43050, signal 743986/824474 (executing program) 2022/03/30 08:59:44 fetching corpus: 43100, signal 744138/824474 (executing program) 2022/03/30 08:59:44 fetching corpus: 43150, signal 744338/824474 (executing program) 2022/03/30 08:59:44 fetching corpus: 43200, signal 744582/824474 (executing program) 2022/03/30 08:59:44 fetching corpus: 43250, signal 744850/824474 (executing program) 2022/03/30 08:59:45 fetching corpus: 43300, signal 745043/824474 (executing program) 2022/03/30 08:59:45 fetching corpus: 43350, signal 745215/824474 (executing program) 2022/03/30 08:59:45 fetching corpus: 43400, signal 745359/824474 (executing program) 2022/03/30 08:59:45 fetching corpus: 43450, signal 745597/824477 (executing program) 2022/03/30 08:59:45 fetching corpus: 43500, signal 745763/824477 (executing program) 2022/03/30 08:59:45 fetching corpus: 43550, signal 745930/824477 (executing program) 2022/03/30 08:59:45 fetching corpus: 43600, signal 746105/824477 (executing program) 2022/03/30 08:59:45 fetching corpus: 43650, signal 746363/824477 (executing program) 2022/03/30 08:59:45 fetching corpus: 43700, signal 746585/824477 (executing program) 2022/03/30 08:59:46 fetching corpus: 43750, signal 746736/824477 (executing program) 2022/03/30 08:59:46 fetching corpus: 43800, signal 746979/824477 (executing program) 2022/03/30 08:59:46 fetching corpus: 43850, signal 747170/824477 (executing program) 2022/03/30 08:59:46 fetching corpus: 43900, signal 747333/824477 (executing program) 2022/03/30 08:59:46 fetching corpus: 43950, signal 747549/824477 (executing program) 2022/03/30 08:59:46 fetching corpus: 44000, signal 747817/824477 (executing program) 2022/03/30 08:59:46 fetching corpus: 44050, signal 748035/824477 (executing program) 2022/03/30 08:59:46 fetching corpus: 44100, signal 748244/824477 (executing program) 2022/03/30 08:59:46 fetching corpus: 44150, signal 748384/824477 (executing program) 2022/03/30 08:59:46 fetching corpus: 44200, signal 748762/824477 (executing program) 2022/03/30 08:59:47 fetching corpus: 44250, signal 749041/824477 (executing program) 2022/03/30 08:59:47 fetching corpus: 44300, signal 749195/824477 (executing program) 2022/03/30 08:59:47 fetching corpus: 44350, signal 749502/824477 (executing program) 2022/03/30 08:59:47 fetching corpus: 44400, signal 749744/824477 (executing program) 2022/03/30 08:59:47 fetching corpus: 44450, signal 749957/824478 (executing program) 2022/03/30 08:59:47 fetching corpus: 44500, signal 750215/824478 (executing program) 2022/03/30 08:59:47 fetching corpus: 44550, signal 750386/824478 (executing program) 2022/03/30 08:59:47 fetching corpus: 44600, signal 750683/824478 (executing program) 2022/03/30 08:59:47 fetching corpus: 44650, signal 750845/824479 (executing program) 2022/03/30 08:59:47 fetching corpus: 44700, signal 751126/824479 (executing program) 2022/03/30 08:59:47 fetching corpus: 44750, signal 751346/824479 (executing program) 2022/03/30 08:59:48 fetching corpus: 44800, signal 751524/824479 (executing program) 2022/03/30 08:59:48 fetching corpus: 44850, signal 751757/824479 (executing program) 2022/03/30 08:59:48 fetching corpus: 44900, signal 751941/824479 (executing program) 2022/03/30 08:59:48 fetching corpus: 44950, signal 752143/824479 (executing program) 2022/03/30 08:59:48 fetching corpus: 45000, signal 752348/824480 (executing program) 2022/03/30 08:59:48 fetching corpus: 45050, signal 752514/824480 (executing program) 2022/03/30 08:59:48 fetching corpus: 45100, signal 752723/824487 (executing program) 2022/03/30 08:59:48 fetching corpus: 45150, signal 752883/824487 (executing program) 2022/03/30 08:59:49 fetching corpus: 45200, signal 753130/824493 (executing program) 2022/03/30 08:59:49 fetching corpus: 45250, signal 753343/824493 (executing program) 2022/03/30 08:59:49 fetching corpus: 45300, signal 753512/824493 (executing program) 2022/03/30 08:59:49 fetching corpus: 45350, signal 753710/824493 (executing program) 2022/03/30 08:59:49 fetching corpus: 45400, signal 753926/824494 (executing program) 2022/03/30 08:59:49 fetching corpus: 45450, signal 754156/824494 (executing program) 2022/03/30 08:59:49 fetching corpus: 45500, signal 754336/824497 (executing program) 2022/03/30 08:59:49 fetching corpus: 45550, signal 754491/824497 (executing program) 2022/03/30 08:59:49 fetching corpus: 45600, signal 754688/824497 (executing program) 2022/03/30 08:59:49 fetching corpus: 45650, signal 754875/824497 (executing program) 2022/03/30 08:59:49 fetching corpus: 45700, signal 755053/824497 (executing program) 2022/03/30 08:59:50 fetching corpus: 45750, signal 755247/824497 (executing program) 2022/03/30 08:59:50 fetching corpus: 45800, signal 755530/824497 (executing program) 2022/03/30 08:59:50 fetching corpus: 45850, signal 755807/824497 (executing program) 2022/03/30 08:59:50 fetching corpus: 45900, signal 755937/824497 (executing program) 2022/03/30 08:59:50 fetching corpus: 45950, signal 756154/824497 (executing program) 2022/03/30 08:59:50 fetching corpus: 46000, signal 756359/824497 (executing program) 2022/03/30 08:59:50 fetching corpus: 46050, signal 756536/824497 (executing program) 2022/03/30 08:59:50 fetching corpus: 46100, signal 756767/824497 (executing program) 2022/03/30 08:59:51 fetching corpus: 46150, signal 756978/824497 (executing program) 2022/03/30 08:59:51 fetching corpus: 46200, signal 757139/824497 (executing program) 2022/03/30 08:59:51 fetching corpus: 46250, signal 757335/824497 (executing program) 2022/03/30 08:59:51 fetching corpus: 46300, signal 757588/824498 (executing program) 2022/03/30 08:59:51 fetching corpus: 46350, signal 757812/824505 (executing program) 2022/03/30 08:59:51 fetching corpus: 46400, signal 758047/824506 (executing program) 2022/03/30 08:59:51 fetching corpus: 46450, signal 758180/824506 (executing program) 2022/03/30 08:59:51 fetching corpus: 46500, signal 758458/824506 (executing program) 2022/03/30 08:59:51 fetching corpus: 46550, signal 758647/824508 (executing program) 2022/03/30 08:59:51 fetching corpus: 46600, signal 758853/824508 (executing program) 2022/03/30 08:59:52 fetching corpus: 46650, signal 759027/824508 (executing program) 2022/03/30 08:59:52 fetching corpus: 46700, signal 759208/824508 (executing program) 2022/03/30 08:59:52 fetching corpus: 46750, signal 759400/824508 (executing program) 2022/03/30 08:59:52 fetching corpus: 46800, signal 759638/824508 (executing program) 2022/03/30 08:59:52 fetching corpus: 46850, signal 759808/824512 (executing program) 2022/03/30 08:59:52 fetching corpus: 46900, signal 759992/824512 (executing program) 2022/03/30 08:59:52 fetching corpus: 46950, signal 760224/824512 (executing program) 2022/03/30 08:59:52 fetching corpus: 47000, signal 760398/824512 (executing program) 2022/03/30 08:59:52 fetching corpus: 47050, signal 760573/824513 (executing program) 2022/03/30 08:59:52 fetching corpus: 47100, signal 760759/824513 (executing program) 2022/03/30 08:59:53 fetching corpus: 47150, signal 760964/824513 (executing program) 2022/03/30 08:59:53 fetching corpus: 47200, signal 761186/824513 (executing program) 2022/03/30 08:59:53 fetching corpus: 47250, signal 761305/824513 (executing program) 2022/03/30 08:59:53 fetching corpus: 47300, signal 761517/824513 (executing program) 2022/03/30 08:59:53 fetching corpus: 47350, signal 761706/824513 (executing program) 2022/03/30 08:59:53 fetching corpus: 47400, signal 761920/824513 (executing program) 2022/03/30 08:59:53 fetching corpus: 47450, signal 762087/824513 (executing program) 2022/03/30 08:59:53 fetching corpus: 47500, signal 762227/824513 (executing program) 2022/03/30 08:59:53 fetching corpus: 47550, signal 762416/824514 (executing program) 2022/03/30 08:59:53 fetching corpus: 47600, signal 762585/824514 (executing program) 2022/03/30 08:59:53 fetching corpus: 47650, signal 762780/824514 (executing program) 2022/03/30 08:59:54 fetching corpus: 47700, signal 762982/824516 (executing program) 2022/03/30 08:59:54 fetching corpus: 47750, signal 763188/824516 (executing program) 2022/03/30 08:59:54 fetching corpus: 47800, signal 763441/824517 (executing program) 2022/03/30 08:59:54 fetching corpus: 47850, signal 763595/824517 (executing program) 2022/03/30 08:59:54 fetching corpus: 47900, signal 763783/824517 (executing program) 2022/03/30 08:59:54 fetching corpus: 47950, signal 763983/824517 (executing program) 2022/03/30 08:59:54 fetching corpus: 48000, signal 764135/824517 (executing program) 2022/03/30 08:59:54 fetching corpus: 48050, signal 764279/824517 (executing program) 2022/03/30 08:59:54 fetching corpus: 48100, signal 764465/824517 (executing program) 2022/03/30 08:59:54 fetching corpus: 48150, signal 764698/824518 (executing program) 2022/03/30 08:59:55 fetching corpus: 48200, signal 764926/824518 (executing program) 2022/03/30 08:59:55 fetching corpus: 48250, signal 765112/824518 (executing program) 2022/03/30 08:59:55 fetching corpus: 48300, signal 765289/824518 (executing program) 2022/03/30 08:59:55 fetching corpus: 48350, signal 765448/824519 (executing program) 2022/03/30 08:59:55 fetching corpus: 48400, signal 765654/824519 (executing program) 2022/03/30 08:59:55 fetching corpus: 48450, signal 765859/824519 (executing program) 2022/03/30 08:59:55 fetching corpus: 48500, signal 766086/824521 (executing program) 2022/03/30 08:59:55 fetching corpus: 48550, signal 766249/824522 (executing program) 2022/03/30 08:59:55 fetching corpus: 48600, signal 766427/824524 (executing program) 2022/03/30 08:59:55 fetching corpus: 48650, signal 766606/824528 (executing program) 2022/03/30 08:59:55 fetching corpus: 48700, signal 766798/824528 (executing program) 2022/03/30 08:59:56 fetching corpus: 48750, signal 766986/824528 (executing program) 2022/03/30 08:59:56 fetching corpus: 48800, signal 767182/824528 (executing program) 2022/03/30 08:59:56 fetching corpus: 48850, signal 767371/824528 (executing program) 2022/03/30 08:59:56 fetching corpus: 48900, signal 767543/824528 (executing program) 2022/03/30 08:59:56 fetching corpus: 48950, signal 767729/824528 (executing program) 2022/03/30 08:59:56 fetching corpus: 49000, signal 767904/824528 (executing program) 2022/03/30 08:59:56 fetching corpus: 49050, signal 768086/824528 (executing program) 2022/03/30 08:59:56 fetching corpus: 49100, signal 768300/824528 (executing program) 2022/03/30 08:59:57 fetching corpus: 49150, signal 768514/824528 (executing program) 2022/03/30 08:59:57 fetching corpus: 49200, signal 768771/824528 (executing program) 2022/03/30 08:59:57 fetching corpus: 49250, signal 768948/824530 (executing program) 2022/03/30 08:59:57 fetching corpus: 49300, signal 769145/824530 (executing program) 2022/03/30 08:59:57 fetching corpus: 49350, signal 769383/824530 (executing program) 2022/03/30 08:59:57 fetching corpus: 49400, signal 769601/824530 (executing program) 2022/03/30 08:59:57 fetching corpus: 49450, signal 769802/824530 (executing program) 2022/03/30 08:59:57 fetching corpus: 49500, signal 769994/824531 (executing program) 2022/03/30 08:59:57 fetching corpus: 49550, signal 770320/824531 (executing program) 2022/03/30 08:59:57 fetching corpus: 49600, signal 770514/824540 (executing program) 2022/03/30 08:59:58 fetching corpus: 49650, signal 770661/824540 (executing program) 2022/03/30 08:59:58 fetching corpus: 49700, signal 770895/824540 (executing program) 2022/03/30 08:59:58 fetching corpus: 49750, signal 771097/824540 (executing program) 2022/03/30 08:59:58 fetching corpus: 49800, signal 771260/824543 (executing program) 2022/03/30 08:59:58 fetching corpus: 49850, signal 771502/824547 (executing program) 2022/03/30 08:59:58 fetching corpus: 49900, signal 771706/824547 (executing program) 2022/03/30 08:59:58 fetching corpus: 49950, signal 771901/824547 (executing program) 2022/03/30 08:59:58 fetching corpus: 50000, signal 772096/824547 (executing program) 2022/03/30 08:59:58 fetching corpus: 50050, signal 772288/824548 (executing program) 2022/03/30 08:59:58 fetching corpus: 50100, signal 772555/824548 (executing program) 2022/03/30 08:59:59 fetching corpus: 50150, signal 772792/824548 (executing program) 2022/03/30 08:59:59 fetching corpus: 50200, signal 772910/824548 (executing program) 2022/03/30 08:59:59 fetching corpus: 50250, signal 773267/824548 (executing program) 2022/03/30 08:59:59 fetching corpus: 50300, signal 773436/824548 (executing program) 2022/03/30 08:59:59 fetching corpus: 50350, signal 773660/824548 (executing program) 2022/03/30 08:59:59 fetching corpus: 50400, signal 773874/824548 (executing program) 2022/03/30 08:59:59 fetching corpus: 50450, signal 774058/824548 (executing program) 2022/03/30 08:59:59 fetching corpus: 50500, signal 774217/824552 (executing program) 2022/03/30 08:59:59 fetching corpus: 50550, signal 774380/824552 (executing program) 2022/03/30 08:59:59 fetching corpus: 50600, signal 774566/824552 (executing program) 2022/03/30 09:00:00 fetching corpus: 50650, signal 774844/824552 (executing program) 2022/03/30 09:00:00 fetching corpus: 50700, signal 775093/824552 (executing program) 2022/03/30 09:00:00 fetching corpus: 50750, signal 775231/824552 (executing program) 2022/03/30 09:00:00 fetching corpus: 50800, signal 775409/824552 (executing program) 2022/03/30 09:00:00 fetching corpus: 50850, signal 775675/824552 (executing program) 2022/03/30 09:00:00 fetching corpus: 50900, signal 775959/824552 (executing program) 2022/03/30 09:00:00 fetching corpus: 50950, signal 776164/824552 (executing program) 2022/03/30 09:00:00 fetching corpus: 51000, signal 776325/824553 (executing program) 2022/03/30 09:00:00 fetching corpus: 51050, signal 776509/824553 (executing program) 2022/03/30 09:00:00 fetching corpus: 51100, signal 776683/824553 (executing program) 2022/03/30 09:00:00 fetching corpus: 51150, signal 776885/824553 (executing program) 2022/03/30 09:00:01 fetching corpus: 51200, signal 777065/824553 (executing program) 2022/03/30 09:00:01 fetching corpus: 51250, signal 777205/824553 (executing program) 2022/03/30 09:00:01 fetching corpus: 51300, signal 777421/824556 (executing program) 2022/03/30 09:00:01 fetching corpus: 51350, signal 777648/824557 (executing program) 2022/03/30 09:00:01 fetching corpus: 51400, signal 777839/824557 (executing program) 2022/03/30 09:00:01 fetching corpus: 51450, signal 778058/824557 (executing program) 2022/03/30 09:00:01 fetching corpus: 51500, signal 778210/824557 (executing program) 2022/03/30 09:00:01 fetching corpus: 51550, signal 778342/824557 (executing program) 2022/03/30 09:00:01 fetching corpus: 51600, signal 778552/824559 (executing program) 2022/03/30 09:00:01 fetching corpus: 51650, signal 778773/824559 (executing program) 2022/03/30 09:00:02 fetching corpus: 51700, signal 779038/824559 (executing program) 2022/03/30 09:00:02 fetching corpus: 51750, signal 779224/824566 (executing program) 2022/03/30 09:00:02 fetching corpus: 51800, signal 779393/824566 (executing program) 2022/03/30 09:00:02 fetching corpus: 51850, signal 779612/824566 (executing program) 2022/03/30 09:00:02 fetching corpus: 51900, signal 779766/824566 (executing program) 2022/03/30 09:00:02 fetching corpus: 51950, signal 779928/824566 (executing program) 2022/03/30 09:00:02 fetching corpus: 52000, signal 780135/824566 (executing program) 2022/03/30 09:00:02 fetching corpus: 52050, signal 780286/824566 (executing program) 2022/03/30 09:00:02 fetching corpus: 52100, signal 780484/824566 (executing program) 2022/03/30 09:00:03 fetching corpus: 52150, signal 780698/824566 (executing program) 2022/03/30 09:00:03 fetching corpus: 52180, signal 780773/824566 (executing program) 2022/03/30 09:00:03 fetching corpus: 52180, signal 780773/824566 (executing program) 2022/03/30 09:00:04 starting 6 fuzzer processes 09:00:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4000000000101"], 0xc4}}, 0x0) 09:00:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x49, 0x0, 0x0) 09:00:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f00000008c0)={'ip_vti0\x00', &(0x7f00000007c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) 09:00:04 executing program 3: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 09:00:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:00:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000140)=""/4096, 0x1000) syzkaller login: [ 162.338543] IPVS: ftp: loaded support on port[0] = 21 [ 162.497170] IPVS: ftp: loaded support on port[0] = 21 [ 162.574538] chnl_net:caif_netlink_parms(): no params data found [ 162.614085] IPVS: ftp: loaded support on port[0] = 21 [ 162.696630] chnl_net:caif_netlink_parms(): no params data found [ 162.747043] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.751709] IPVS: ftp: loaded support on port[0] = 21 [ 162.754233] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.769200] device bridge_slave_0 entered promiscuous mode [ 162.791965] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.798511] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.805339] device bridge_slave_1 entered promiscuous mode [ 162.848786] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.905834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.919170] chnl_net:caif_netlink_parms(): no params data found [ 162.960864] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.964500] IPVS: ftp: loaded support on port[0] = 21 [ 162.969642] team0: Port device team_slave_0 added [ 162.985293] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.992770] team0: Port device team_slave_1 added [ 163.002352] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.008943] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.015756] device bridge_slave_0 entered promiscuous mode [ 163.022649] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.029441] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.036293] device bridge_slave_1 entered promiscuous mode [ 163.065854] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.077090] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.115125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.122230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.148554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.161976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.169323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.195018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.245940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.253360] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.260644] team0: Port device team_slave_0 added [ 163.282496] IPVS: ftp: loaded support on port[0] = 21 [ 163.304257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.311811] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.319549] team0: Port device team_slave_1 added [ 163.355672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.362105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.387473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.401268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.407497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.433583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.449989] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.459848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.489391] device hsr_slave_0 entered promiscuous mode [ 163.494976] device hsr_slave_1 entered promiscuous mode [ 163.501199] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.508138] chnl_net:caif_netlink_parms(): no params data found [ 163.538254] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.560623] device hsr_slave_0 entered promiscuous mode [ 163.566542] device hsr_slave_1 entered promiscuous mode [ 163.576809] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.624111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.687417] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.694290] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.702085] device bridge_slave_0 entered promiscuous mode [ 163.709258] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.715597] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.724007] device bridge_slave_1 entered promiscuous mode [ 163.754013] chnl_net:caif_netlink_parms(): no params data found [ 163.771840] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.780714] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.825008] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.832196] team0: Port device team_slave_0 added [ 163.855106] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.862752] team0: Port device team_slave_1 added [ 163.889767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.896128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.922169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.936781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.943650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.970210] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.006038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.016302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.073420] device hsr_slave_0 entered promiscuous mode [ 164.082531] device hsr_slave_1 entered promiscuous mode [ 164.092030] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.108875] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.118178] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.125036] device bridge_slave_0 entered promiscuous mode [ 164.156710] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.168845] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.175216] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.184042] device bridge_slave_1 entered promiscuous mode [ 164.191121] chnl_net:caif_netlink_parms(): no params data found [ 164.224917] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.279680] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.287331] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.294155] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.301469] device bridge_slave_0 entered promiscuous mode [ 164.311284] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.317850] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.324677] device bridge_slave_1 entered promiscuous mode [ 164.343463] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.358957] Bluetooth: hci0 command 0x0409 tx timeout [ 164.399520] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.409975] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.420217] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.428275] team0: Port device team_slave_0 added [ 164.433830] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.441071] team0: Port device team_slave_1 added [ 164.453433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.503626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.510881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.538117] Bluetooth: hci2 command 0x0409 tx timeout [ 164.540379] Bluetooth: hci4 command 0x0409 tx timeout [ 164.543360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.550011] Bluetooth: hci5 command 0x0409 tx timeout [ 164.561429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.566281] Bluetooth: hci1 command 0x0409 tx timeout [ 164.570653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.576623] Bluetooth: hci3 command 0x0409 tx timeout [ 164.601062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.616558] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.623922] team0: Port device team_slave_0 added [ 164.630415] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.637441] team0: Port device team_slave_1 added [ 164.658681] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.693058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.706262] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.712829] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.721372] device bridge_slave_0 entered promiscuous mode [ 164.728660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.734905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.760966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.772769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.779466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.805049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.816148] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.838727] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.845075] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.852310] device bridge_slave_1 entered promiscuous mode [ 164.867708] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.891706] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.901374] device hsr_slave_0 entered promiscuous mode [ 164.906947] device hsr_slave_1 entered promiscuous mode [ 164.921681] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.932667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.943582] device hsr_slave_0 entered promiscuous mode [ 164.949678] device hsr_slave_1 entered promiscuous mode [ 164.955683] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.963318] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.970644] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.986892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.004245] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.036783] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.063177] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.070749] team0: Port device team_slave_0 added [ 165.081197] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.089642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.096863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.111766] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.119091] team0: Port device team_slave_1 added [ 165.162516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.169279] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.194696] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.207119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.213526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.239189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.250210] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.263546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.279284] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.285346] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.294955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.333062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.341390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.349211] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.355641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.363335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.378345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.401531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.414442] device hsr_slave_0 entered promiscuous mode [ 165.421672] device hsr_slave_1 entered promiscuous mode [ 165.429359] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.445291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.453029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.460656] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.466989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.475353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.483994] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.494337] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.502841] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.513339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.522421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.532346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.553662] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.560620] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.566785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.574558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.581468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.591896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.618940] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.625963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.633639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.641403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.648398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.655476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.667646] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.673699] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.692450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.702296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.715444] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.723451] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.729837] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.735952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.743734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.751542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.759359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.766875] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.773244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.782278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.815385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.822586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.831322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.841862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.852058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.868837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.875634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.883796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.891407] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.897781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.904756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.912521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.920113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.933724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.943194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.951887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.964090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.971990] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.979747] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.986067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.992984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.001380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.009199] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.015527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.022429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.030516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.042753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.051476] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.057471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.071437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.080462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.088758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.104303] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.119108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.126670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.135545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.143744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.152542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.163052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.172084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.181568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.189085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.196883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.204880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.212786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.221215] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.227515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.236866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.245513] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.252541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.262209] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.268776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.276178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.285667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.293696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.301559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.308936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.318327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.326902] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.333921] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.346621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.365501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.376780] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.383459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.390778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.398572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.405885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.413261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.422494] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.428721] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.436492] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.442737] Bluetooth: hci0 command 0x041b tx timeout [ 166.446868] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.454014] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.469604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.480609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.488429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.495195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.502496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.510083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.517344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.525522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.533260] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.539642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.546744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.556791] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.572738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.585685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.597223] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.603880] Bluetooth: hci1 command 0x041b tx timeout [ 166.609760] Bluetooth: hci5 command 0x041b tx timeout [ 166.612491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.615024] Bluetooth: hci4 command 0x041b tx timeout [ 166.627585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.634982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.642771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.650994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.658660] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.664998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.672011] Bluetooth: hci2 command 0x041b tx timeout [ 166.673206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.687713] Bluetooth: hci3 command 0x041b tx timeout [ 166.691936] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.699427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.706745] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.716825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.723973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.732270] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.740034] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.746363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.753312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.760354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.767040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.777233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.785683] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.794800] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.800961] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.809186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.816145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.824320] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.832165] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.838568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.845947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.853187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.862142] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.873617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.881981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.891572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.899455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.907031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.915656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.923955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.932271] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.938646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.945680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.955318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.969016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.979177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.988250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.997504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.006717] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.013208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.021122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.028832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.036253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.043943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.051530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.059343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.066850] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.073215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.080258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.090161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.097973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.104901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.112613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.121405] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.131232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.140468] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.147716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.155439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.162841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.170740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.177496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.184504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.192148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.209685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.217916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.225458] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.236385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.246393] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.260449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.269270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.276135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.284549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.294442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.303209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.311453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.319637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.327174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.336518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.345655] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.355775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.366358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.375887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.384047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.391563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.400058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.407400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.415363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.427985] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.434004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.445946] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.456189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.465926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.484913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.493707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.501658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.509677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.517015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.524609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.538427] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.546716] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.553275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.563839] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.570580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.581684] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.588951] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.595604] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.604731] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.616580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.624003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.632978] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.642687] device veth0_vlan entered promiscuous mode [ 167.650247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.660130] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.669541] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.676649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.684514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.695468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.702526] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.709517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.716288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.724459] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.737867] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.744839] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.751801] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.761571] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.772003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.780980] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.789479] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.801525] device veth1_vlan entered promiscuous mode [ 167.807233] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.815453] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.823469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.830865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.838956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.845583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.852315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.859434] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.868299] device veth0_vlan entered promiscuous mode [ 167.880871] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.892888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.908646] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.915778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.925728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.935161] device veth1_vlan entered promiscuous mode [ 167.945616] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.954665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.963505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.987761] device veth0_macvtap entered promiscuous mode [ 167.994235] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.005536] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.017126] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.025239] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.032477] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.095945] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.109709] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.123700] device veth1_macvtap entered promiscuous mode [ 168.130423] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.137051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.145617] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.153714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.161330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.171016] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.180303] device veth0_macvtap entered promiscuous mode [ 168.186559] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.195304] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.205367] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.217884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.224890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.231979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.239148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.246649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.254915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.262791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.271785] device veth0_vlan entered promiscuous mode [ 168.281393] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.292210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.300547] device veth1_macvtap entered promiscuous mode [ 168.306822] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.313213] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.320535] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.327458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.335267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.346589] device veth1_vlan entered promiscuous mode [ 168.353158] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.365128] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.373418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.382677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.391751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.399822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.407421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.419267] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.428151] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.435038] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.442447] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.452647] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.461766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.471858] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.479878] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.486911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.494562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.503031] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.510528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.518423] Bluetooth: hci0 command 0x040f tx timeout [ 168.519903] device veth0_vlan entered promiscuous mode [ 168.532737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.542710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.553043] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.560117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.567843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.574655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.581931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.589655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.597274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.605367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.622437] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.629520] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.635987] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.645246] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.653722] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.665087] device veth1_vlan entered promiscuous mode [ 168.672310] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.683939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.691448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.699134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.706401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.714312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.722501] Bluetooth: hci2 command 0x040f tx timeout [ 168.722682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.727812] Bluetooth: hci4 command 0x040f tx timeout [ 168.742809] Bluetooth: hci5 command 0x040f tx timeout [ 168.743325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.748621] Bluetooth: hci1 command 0x040f tx timeout [ 168.764676] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.765200] Bluetooth: hci3 command 0x040f tx timeout [ 168.772316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.785285] device veth0_vlan entered promiscuous mode [ 168.803254] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.810791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.822605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.830064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.838505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.852128] device veth1_vlan entered promiscuous mode [ 168.879949] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.887036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.895212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.911860] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.922035] device veth0_macvtap entered promiscuous mode [ 168.933010] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.944686] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.953012] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.960037] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.970406] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.980241] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.987373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.995311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.006948] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.018240] device veth0_macvtap entered promiscuous mode [ 169.024487] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.032650] device veth1_macvtap entered promiscuous mode [ 169.039561] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.048976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.055998] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.063626] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.070967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.079169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.086785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.093861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.105319] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.114761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.122292] device veth0_vlan entered promiscuous mode [ 169.133273] device veth1_macvtap entered promiscuous mode [ 169.139851] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.153821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.165786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.175136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.184899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.194950] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.202416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.210785] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.223683] device veth1_vlan entered promiscuous mode [ 169.230422] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.241184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.250230] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.257422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.265658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.273690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.281680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.290414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.300766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.310044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.320192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.330254] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.337099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.346412] device veth0_macvtap entered promiscuous mode [ 169.352828] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.360847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.369552] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.376427] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.384735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.393662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.402786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.419216] device veth1_macvtap entered promiscuous mode [ 169.426922] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.436930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.446762] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.456937] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 09:00:12 executing program 0: r0 = socket$inet6(0x18, 0xc002, 0x0) sendmsg(r0, &(0x7f0000002a80)={&(0x7f0000000040)=@in={0x2, 0x2}, 0xc, &(0x7f0000002500)=[{&(0x7f0000000080)="2436666cdcac0e10cbfccabd0aafa5b27c422f8db303fdb37e938d5a5330f1d8adbb906870bf3bc92338e418413dacc26f0087b262c7a34106febbce7b7d57bfd3c034e78069328bf13b00720d9d512af3903e92059a6ead567d9e26c68707db0e445a3ff4de0b1559d543ae4b65959ebc6913120bc576f453d6525f9bab336c172f6e969e6931f0ff8627e44c63b89a93a849ad92b3adf84a2b7ef3a5e92dbb0b908dd7fa156050ee485dcbcb88a280ed1d6f2e7dee814b36228b55cf1c17f4615fd7943c028d", 0xc7}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="06388e6977dc15dbffe8f4cef97a7aa126be4c046e64679fa7d94c3bce63b0ccc96e60fcbcf2508118091fc73d8affffe1461587c138987176c1f1e2d52a18bdf491ddb5042f9c7fb5c681d901893b1f4efef0ca7316b7e2bf834448dc1b75129c92b87f09ffbca488d4a4f87aa87855a48b8290f7584421aeaa25eaa7a8c49e4adb3f1d12850f5ebe64fc1f5866b394859d4e71e225d7356dc21eab76c7b5c2ffd2ecf3f515544a95723ed8c8d5e2af7862b6dc80da0506e171c30f407f9438cdc003740449b73190fe6e8f6ced35bf3bed1628de08d57e16364cf9a46276712bba", 0xe2}, {&(0x7f0000001380)="c55db017e214300e877282f019e61dc1541a5905f2e51aa6c044c67c1ce25c8f1653cdc4652b724f097409ab287201ec2dbfee13b299fb22967207340999213fac706adf1a979ff341c634cd5518672a93f154942b1dc37a4d7f6e99336a80b7b03966f5f47b2d1131e3ff248d6fb8552a7b50530d2b386645f0a650625a18afa49a64b6d80d0b5f4dcb42923925f393f9da066781bfed2a784252fcf2ac5b3ad42b2bc370e7dc5740f07c10619f3d410249fc800294f712e13bbc03eb080f2b742be17b41e8a565aeacf1de89aee56446d510d999c58027ec801b05191acd6e9cc05d6452411ab29cf6ed7636ecb1312a5535", 0xf3}, {&(0x7f0000001280)="b3059b5645f365642c03a1c752837143b380d58e749526773bf97ac2743f0a9583d6", 0x22}, {&(0x7f0000001480)="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", 0xcb3}], 0x6, &(0x7f00000025c0)=[{0x108, 0x0, 0x0, "5b560e40b1df767888cbbb27a8e4e8b9bc66e2a0b39a5f2255b7cbbf1291cfb7adbd1e7a36d50acb169a57164ca58b146fca3c9b286323f6b2c37e6c9abf30561d9ed6be0ec3d02481f4f396ace62ffc27c17e21b61df6538a8b02da73817b6766e7cb1275e6d77f46adb144c3ef98f5fc6e830c5f4574f1a33d4f95c8c2434920650055fbc5daf6482c35435cf7d576baa913c326bef3169fecc6eae9f2b285d3dc860f28e1b2f473f5a1d11d674e4db100f71ccf2070835f0c7943abfa67e450f8656f8bb88896ea31fe3d9e393bebf41b4713e4db83a9512f515b21703f052c2a8a990da5750c08c6ee736d55c273d7"}, {0xa8, 0x0, 0x0, "c9fca0d8a1bb4fea59685616c51252adb5e4e7e5d05126ce8c0b47a746159846f0d6b0a97047d332af48e2100c6d286287b63a410b0271809e3ce45c8dbab8e8d6945f24c749b4c9135b271386bf09c8dc6e0076572ec3bac4e880302e784e4371501e6542f3d38c9a6add7c9da6267e594a9e012a02527048b937c80970a4828cdfd0a02ae0fbbf49f25d3db585fcdf6f"}, {0x78, 0x0, 0x0, "5f33082e9edbf90b22ee9edc91bac7200e0afc68c072034861029b138f6ada4e11d0b17345a6432eabe95bf8f00a9ac31b33c0d50283ad4b64d58cee473b1209f754cc12aa3394588ea88b506079068433a6e88f12edbcd2df87e69c7e45d72d13"}, {0xf8, 0x0, 0x0, "9dcfd298cf821801885c6516e31ef5767ae654e4dd5565ddac88adb68c17a2ce23ef38fd428f3f3c34bce76acd8da813316e0d180c99fafcf38b601a0b21e21e6edcce4a79bbe479fe22e9ea63a9d039ed945aeef60cb040bbfabf929e2b39952a5ac4a0b52e556a18c55a68bcee454b37d3ad3fabf002c753ed5f67590823b45b535bbaee3256e400719a6c0d85b168a269e5931551fe822867fce6966f1a43f7a1933384f1d4e70627b48d24f234088bd85d5a70152664e8e3052dfc1f25afdaf846451c1895946c5e787107e1306fabb3ae8642f2b4eba16f73364ec73f731a"}, {0xb0, 0x0, 0x0, "1279fda002c7581371fa36168a814d81ce3d3c9caafd083612832b0a2b4553f5d8b816e57daa05c153b8adc037535efba3a470edf282cb71e573772024e1d915a611b2f15181bdce6ef07025b6af3376bbb503d614ad719cb74275ba826138a731c18a832e61a0b4cb25f175f6ab50174f86da4bc4a7b620878e2d6fda813b450252bc4b57ef70616c8945f8a5a04ad206f0bb84d40a15c911"}, {0xc0, 0x0, 0x0, "13c32b5f548eb6dfe1f0ad57e433b74175fbf3965073ebb7ea1e20ec7e23f3ffea5897fd465bba3d79305bea3941b55045e4a34e1f595cda34d6d7b5cbdc97123b41bf17f4735cd8d51d13e28e709090e4ad9261d42b59f93b3b26a31587f6f80a6630eac5bf9f4478608bcd52760cffc9082e93f9f03be0c7bf5e8f5748213b79402f156524365e909cd44aa652ac896e9f1d824d269a990dad9cc5ba042da5b73e011fac7442531b"}], 0x490}, 0x0) [ 169.481422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.493469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.505582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.518342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.528119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:00:12 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) [ 169.537283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.548211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.564116] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.572259] batman_adv: batadv0: Interface activated: batadv_slave_0 09:00:12 executing program 0: syz_clone(0x21041500, 0x0, 0x0, 0x0, 0x0, 0x0) [ 169.581181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.591826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.601120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.611631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.623083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:00:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xc0}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 169.639882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.650208] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.658141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.670658] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.680859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 09:00:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f0000000080)) r1 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8936, &(0x7f0000000080)) [ 169.691547] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.702731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.711052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.719724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.730242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.743200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.752242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.767850] device veth0_macvtap entered promiscuous mode [ 169.774391] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.782911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.795716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.805382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.815162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.824343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.834143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.843443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.853181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.863578] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.871164] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.888193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.897950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.907050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.917107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.926272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.936036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.945427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.955185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.966064] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.973274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.985726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:00:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f0000000080)) r1 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8936, &(0x7f0000000080)) [ 169.994203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.002100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.010240] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.018162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.026321] device veth1_macvtap entered promiscuous mode [ 170.063546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.096877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.110385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.128286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.140225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.150016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.159998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.170106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.179804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.189960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.200373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:00:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f0000000080)) r1 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8936, &(0x7f0000000080)) [ 170.210497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.221446] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.229286] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.242692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.252956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.263783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.281768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.290957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.301730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.311882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.322149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.331779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.342117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.352842] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.360702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.367924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.375721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.384861] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.393552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.598783] Bluetooth: hci0 command 0x0419 tx timeout 09:00:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x80) 09:00:14 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x80, 0x4, 0xff, 0xff, 0x0, 0x10000, 0x516, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x6, 0xffff}, 0x802, 0x0, 0x5, 0x9, 0x7fffffff, 0x7, 0xff80, 0x0, 0x1f, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_tracing={0x1a, 0x7, 0x0, &(0x7f0000000980)='syzkaller\x00', 0x7, 0xb7, &(0x7f00000009c0)=""/183, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xe249, 0xffffffffffffffff, 0x0, &(0x7f0000000e40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x40, 0x0, 0x1, 0xff, 0x0, 0x2d4, 0x20000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x466, 0x3, 0x80000000, 0x6, 0x5, 0x0, 0x7fff, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, r1, 0xb, r2, 0x0) 09:00:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f0000000080)) r1 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8936, &(0x7f0000000080)) [ 170.768306] Bluetooth: hci5 command 0x0419 tx timeout [ 170.773770] Bluetooth: hci4 command 0x0419 tx timeout [ 170.780574] Bluetooth: hci2 command 0x0419 tx timeout [ 170.848429] Bluetooth: hci3 command 0x0419 tx timeout [ 170.853656] Bluetooth: hci1 command 0x0419 tx timeout 09:00:14 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffe33, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.min\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280)=0x56b9, 0x12) 09:00:14 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8933, &(0x7f0000000080)) 09:00:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x22, 0x1, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x44, 0x1c, 0x303, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:00:14 executing program 2: socketpair(0x1, 0x0, 0x6, &(0x7f0000000140)) 09:00:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x100000001, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, &(0x7f0000000080)) r1 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8936, &(0x7f0000000080)) 09:00:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18, 0x29, 0x3b}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) 09:00:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @rthdr_2292={{0x18, 0x29, 0x3e}}], 0x30}}], 0x2, 0x0) 09:00:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@rthdr_2292={{0x28, 0x29, 0x2, {0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}}}], 0x28}}], 0x2, 0x0) 09:00:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fbdbdf2512000000040006"], 0x4c}}, 0x0) 09:00:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_flags}) 09:00:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000800)=[{0x0}, {&(0x7f00000000c0)="1a", 0x1}, {0x0}, {&(0x7f0000000140)="c0", 0x1}], 0x4}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @mcast2, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x2, 0x0) 09:00:14 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 09:00:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0xffffff91}}, 0x0) 09:00:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fbdbdf2505"], 0x4c}}, 0x0) 09:00:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_flags}) 09:00:14 executing program 2: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000a80)=@random={'security.', '#@[\x00'}, 0x0, 0x0, 0x0) 09:00:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="030000003000"/16, @ANYRES32, @ANYBLOB="002000100000002000000c014827feb8006700000129"]}) 09:00:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x10, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:14 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 09:00:14 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 09:00:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 09:00:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 09:00:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, '\x00', 0x6}}, 0x1c, 0x0}, 0x0) [ 171.596283] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 09:00:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={0x0}, 0x300}, 0x0) 09:00:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 09:00:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000003680)={&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f00000035c0)=[@dstopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0x30}, 0x0) 09:00:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x91}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="0fc7b60000f30fc77367d8bd00000f7841016526640fc76e270fc75d0066b99b0a00000f3266b9800000c00f326635000400000f3026646526262e0f01c86766c7442400008000006766c744240263de00006766c744240600000000670f011c24", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:00:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback=0x7f000002}}, 0x1c, 0x0}}], 0x1, 0x0) 09:00:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:00:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$inet(r1, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x2f, 0x7, 0x0, 0x7, 0x68, @mcast2, @dev={0xfe, 0x80, '\x00', 0x33}, 0x10, 0x20, 0x0, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', r2, 0x2f, 0x2, 0x1, 0x3, 0x38, @private1={0xfc, 0x1, '\x00', 0x1}, @private0, 0x0, 0x8000, 0x1f, 0x5}}) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1420000000000000290000003e0000000000000000000000c2b30b3f273f9ac7bc17c1404a158303b19c7eb79704520cb64a448c590997b23aca25575244b465f557b06f823cdbcfb83e0f532d8d52b7f791e7cb7a715a15f7c6d65e4a6d1254f965343a04c714684239ee86ffadc22689b4e09b2ed52f5b146cba7e15e3b40e3f2874daf7b69077b2b761742e9c65c64c43bd3fd2faada40fffdceeb8fbfedb272cdd23fa7ad72ea14b2681e99d6675747ecc1db1b897d6a08f08ff0353af8b8592f4ae4d0529c0562989ba7ed7f0b69abb3054eda6f64c9702cf75b651f8f9c1b4170a50eb8cd2e8c0a900000000"], 0x18}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'sit0\x00', r2, 0x2f, 0x1f, 0x9, 0x9, 0x62, @loopback, @private2={0xfc, 0x2, '\x00', 0x1}, 0x20, 0x1, 0x4b4, 0xd10}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x29, 0x40, 0x6, 0x1, 0x41, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, '\x00', 0x1}, 0x7, 0x700, 0x7, 0x5}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000a40)={@private1, r4}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={@private2, 0x74, r4}) 09:00:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_flags}) 09:00:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x80108907, 0x0) 09:00:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private=0xe0000000}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 09:00:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 171.710267] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:00:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=ANY=[], 0x108}, 0x0) 09:00:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@flowinfo={{0x14}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 09:00:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}], 0x30}}], 0x2, 0x0) 09:00:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000300)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@tclass={{0x14}}], 0x18}, 0x0) [ 171.780235] kvm: pic: level sensitive irq not supported 09:00:15 executing program 0: bpf$PROG_LOAD(0x1d, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x58}, 0x0) 09:00:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 09:00:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x91}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="0fc7b60000f30fc77367d8bd00000f7841016526640fc76e270fc75d0066b99b0a00000f3266b9800000c00f326635000400000f3026646526262e0f01c86766c7442400008000006766c744240263de00006766c744240600000000670f011c24", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:00:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffbe}}], 0x18}}], 0x2, 0x0) 09:00:15 executing program 4: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x1, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x44, 0x10, 0x303, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:00:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)="95a63ea34e604c5b9102af8967", 0xd}, {&(0x7f0000000180)='~', 0x1}], 0x3, &(0x7f0000000300)=[{0x10}, {0x10}], 0x20}, 0x0) 09:00:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x20002b60}}], 0x2, 0x0) 09:00:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@flowinfo={{0x14}}, @hopopts={{0x18}}], 0x30}}, {{&(0x7f0000000740)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@hopopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x7}}], 0x30}}], 0x2, 0x0) 09:00:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'batadv0\x00', @ifru_addrs=@llc={0x1a, 0x101, 0x0, 0x0, 0x0, 0x0, @dev}}) 09:00:15 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) [ 171.780365] kvm: pic: level sensitive irq not supported [ 172.300891] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 09:00:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c, 0x0}, 0x0) [ 172.363912] kvm: pic: level sensitive irq not supported 09:00:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x91}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="0fc7b60000f30fc77367d8bd00000f7841016526640fc76e270fc75d0066b99b0a00000f3266b9800000c00f326635000400000f3026646526262e0f01c86766c7442400008000006766c744240263de00006766c744240600000000670f011c24", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:00:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x8, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 172.364007] kvm: pic: level sensitive irq not supported [ 172.849676] kvm: pic: level sensitive irq not supported 09:00:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x43}}], 0x18}, 0x0) 09:00:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xee, &(0x7f00000000c0)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0x3, 0xea}]}}}], 0x18}, 0x0) 09:00:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_flags}) 09:00:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000080)=@in={0xa, 0x4e22, @loopback}, 0x18, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 09:00:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x18, 0x29, 0x8}}], 0x18}, 0x0) 09:00:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private=0xe0000000}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @broadcast}}}], 0x20}, 0x0) 09:00:16 executing program 0: syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) 09:00:16 executing program 5: mknodat$null(0xffffffffffffffff, 0x0, 0x7802, 0x103) 09:00:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @broadcast}}}, @ip_ttl={{0x14}}], 0x68}, 0x0) 09:00:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000007c0)={0x1, 0x0, @pic={0x0, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x91}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="0fc7b60000f30fc77367d8bd00000f7841016526640fc76e270fc75d0066b99b0a00000f3266b9800000c00f326635000400000f3026646526262e0f01c86766c7442400008000006766c744240263de00006766c744240600000000670f011c24", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:00:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000003680)={&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f00000035c0)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@loopback]}}}, @hopopts_2292={{0x18}}], 0x40}, 0x0) 09:00:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x14, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @hoplimit={{0x48}}, @rthdr_2292={{0x18}}], 0x60}}], 0x2, 0x0) 09:00:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x4, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_flags}) 09:00:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@tclass={{0x14, 0x29, 0x43, 0x1f4}}], 0x18}}], 0x2, 0x0) 09:00:16 executing program 3: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000a80)=@random={'user.', 'batadv_slave_0\x00'}, &(0x7f0000000ac0)='^[&\'\x00', 0x1001, 0x0) 09:00:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x18}}], 0x18}, 0x0) 09:00:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x8, 0x0}, 0x0) 09:00:16 executing program 0: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000a80)=@random={'user.', 'batadv_slave_0\f'}, &(0x7f0000000ac0)='^[&\'\x00', 0x5, 0x0) 09:00:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x48, 0x1e, 0x303, 0x0, 0x0, {}, [{0x34, 0x1, [@m_xt={0x30, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x6, 0x6, "7eac"}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 172.855222] kvm: pic: level sensitive irq not supported [ 173.516179] kvm: pic: level sensitive irq not supported 09:00:17 executing program 3: syslog(0x0, 0x0, 0x0) syslog(0x2, &(0x7f0000000080)=""/127, 0x7f) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) 09:00:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80) 09:00:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000580)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x38}, 0x0) 09:00:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:17 executing program 5: bpf$PROG_LOAD(0x16, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@flowinfo={{0x14, 0x29, 0xb, 0x800}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hopopts_2292={{0x18}}], 0x48}, 0x24004084) 09:00:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="a1fabcfe66b00f600c", 0x9}, {&(0x7f0000000140)="95a63ea34e", 0x5}], 0x2}, 0x0) 09:00:17 executing program 2: bpf$PROG_LOAD(0x7, 0x0, 0x0) 09:00:17 executing program 5: clock_gettime(0x0, &(0x7f0000000380)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={r0}) 09:00:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000080)=@hci={0x1f, 0x4, 0x3}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 09:00:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}, 0x0) 09:00:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000001780)={'macvlan0\x00', @ifru_mtu}) 09:00:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000013080)=[{{&(0x7f000000b2c0)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, 0x0, 0x0, &(0x7f000000c340)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}], 0x28}}], 0x1, 0x0) 09:00:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0xfffffffffffffdd4, 0x0, 0x2d, &(0x7f0000000300)=[@dontfrag={{0x14}}], 0x18}, 0x0) 09:00:18 executing program 2: sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x28, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0xa8}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x1, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}], 0x28}, 0x0) 09:00:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5}, 0x48) 09:00:18 executing program 4: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}, {}, {@blksize}], [{@context={'context', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) 09:00:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000001) 09:00:18 executing program 1: getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000040)) socketpair(0x21, 0x0, 0x0, &(0x7f0000000200)) 09:00:18 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 09:00:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000001600)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000001840)=ANY=[], 0x108}, 0x0) 09:00:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x1, 0x18) 09:00:18 executing program 4: write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 09:00:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private=0xe0000000}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @broadcast}}}], 0x38}, 0x0) 09:00:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000100)={'batadv_slave_0\x00', @ifru_mtu=0x80000001}) 09:00:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="9fc7d3cfe5b68b0c7354330cbb789e4b"}], 0x0, &(0x7f00000001c0)=[@tclass, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}]}}, {{&(0x7f0000000240)={0xa, 0x0, 0x0, @private0}, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="127e560a83ed4bc3e2c63da4568109806553c13903cb0f7865cfc7d8d8c0ff5114ab28f97a62fe6f4f7d00ee74626f7e09188fc944322dc02a50e7b572aaffb38995af231be076a3576df41d4cbcbc78"}, {&(0x7f0000000300)="c781471ecffe7689366dd1eb075ca457bf8718ff9869b9978e4d0ed206e25f9e84a2a344e39dcdc172d7eea63a060076749a9faf3ecccae8cc5f76ab9ab4b992734d56d29098c5c45bb8dd7869ca6822fde271"}], 0x0, &(0x7f00000003c0)}}], 0x2, 0x0) 09:00:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x14, 0x1c, 0x303}, 0x14}}, 0x0) 09:00:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0xa, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x60}}], 0x2, 0x0) 09:00:18 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 09:00:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001e80)={0xffffffffffffffff}) listen(r0, 0x0) 09:00:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x1, 0x28048090) 09:00:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x3e, 0x40}}], 0x18}, 0x0) 09:00:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_u8={{0x40}}], 0x18}, 0x0) 09:00:18 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000001c0)=""/120, 0x78}}, 0x120) 09:00:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xe, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:00:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 09:00:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x13, 0x8, 0x800}, 0x48) 09:00:18 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 09:00:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14, 0x0, 0x300}}], 0x18}, 0x0) 09:00:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002c80)={'batadv_slave_1\x00'}) 09:00:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 09:00:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0xa, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) [ 173.526496] kvm: pic: level sensitive irq not supported [ 175.041740] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.061811] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 175.074032] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:00:18 executing program 4: syz_open_dev$rtc(&(0x7f00000079c0), 0x0, 0x0) 09:00:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x1}}}, 0x24}}, 0x0) [ 175.098667] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.131545] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.145269] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.158357] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.171233] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.181654] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.195549] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.207990] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.214786] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.224875] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.233677] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.242932] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.253636] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.261001] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.267951] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.274655] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.282002] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.288844] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.295566] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.302289] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.309021] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.315685] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.323007] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.329761] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.336424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.343171] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.349938] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.356590] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.363319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.370038] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.377806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.384475] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.391195] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.398344] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.405010] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.411728] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.418454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.425108] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.431864] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.438596] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.445264] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.451977] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.458703] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.465360] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.472077] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.479024] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.485680] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.492400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.499120] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.505780] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.512527] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.519253] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.525909] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.532620] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.539354] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.546010] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.552729] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.559742] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.566408] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.573136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.579863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.586518] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.593284] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.600013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.606673] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.613394] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.620118] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.626777] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.633498] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.640498] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.647163] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.653888] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.660617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.667369] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.674035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.680885] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.687614] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.694286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.701008] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.707735] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.714388] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.721110] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.727859] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.734530] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.741255] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.747974] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.754625] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.761341] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.768058] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.774715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.781447] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.788171] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.794823] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.801936] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.808665] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.815344] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.822060] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.828809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.835479] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.842207] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.848933] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.855588] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.862363] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.869087] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.875738] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.882734] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.889480] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.896139] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.902856] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.909601] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.916260] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.922998] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.929747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.936406] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.943120] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.949834] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:00:19 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) 09:00:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18, 0x29, 0x2}}], 0x18}}], 0x2, 0x0) 09:00:19 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x203, 0x0) 09:00:19 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x2}, 0x0, 0x0) 09:00:19 executing program 0: setuid(0xee00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 09:00:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16], 0x4c}, 0x18}, 0x0) [ 175.956485] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.963191] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 175.972343] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 09:00:19 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x401, 0x0) 09:00:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@setlink={0x20}, 0x20}}, 0x0) 09:00:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000003680)={&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000035c0)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@loopback]}}}], 0x28}, 0x0) 09:00:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x11}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14}}], 0x18}, 0x0) 09:00:19 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', 'user.'}, 0x0, 0x0, 0x0) 09:00:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @remote}, 0x2) 09:00:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x20, 0x0, 0x7, {[@ra={0x94, 0x4}, @noop, @timestamp={0x44, 0x4, 0x68}, @timestamp_prespec={0x44, 0x4}]}}}], 0x20}, 0x0) 09:00:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_flags=0x400}) 09:00:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x600}}], 0x30}}], 0x2, 0x0) 09:00:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x48, 0x2a, 0x303, 0x0, 0x0, {}, [{0x4}, {0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 09:00:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000140)={'ip_vti0\x00', @ifru_data=&(0x7f0000000100)="6d8c72cfd859dce683ee96d6c90d072c70e25069db2a72a726f3b81ffa0b1b73"}) 09:00:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x48) 09:00:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x11}}], 0x18}, 0x0) 09:00:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000800)=[{0x0}, {&(0x7f00000000c0)="1a", 0x1}, {0x0}, {&(0x7f0000000140)="c0", 0x1}], 0x4}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @mcast2, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=[@pktinfo={{0x24, 0x29, 0x32, {@private0, r2}}}], 0x28}}], 0x2, 0x0) 09:00:19 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x2}, &(0x7f00000002c0)={0x5}, 0x0) 09:00:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x0, 0x0, [@mcast2]}}}], 0x28}}], 0x2, 0x0) 09:00:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004700), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 09:00:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 09:00:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14, 0x29, 0x2}}], 0x30}}], 0x2, 0x0) 09:00:19 executing program 1: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000a80)=ANY=[], 0x0, 0x0, 0x0) 09:00:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0xa}, 0x1c, 0x0}, 0x0) 09:00:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x44, 0x1e, 0x303, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:00:19 executing program 5: syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x2c, 'system_u'}}]}}) 09:00:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdr_2292={{0x18, 0x29, 0x39, {0x0, 0x0, 0x2}}}], 0x18}}], 0x2, 0x0) 09:00:19 executing program 1: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)={@mcast2}, 0xfffffffffffffe32) 09:00:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @local, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}, 0x0) 09:00:19 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) read$FUSE(r0, 0x0, 0x0) 09:00:19 executing program 5: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000a80)=@random={'user.', 'batadv_slave_0\x00'}, &(0x7f0000000ac0)='^[&\'\x00', 0x5, 0x0) 09:00:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@tclass={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0xd4}}], 0x30}, 0x0) 09:00:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8906, 0x0) 09:00:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x48, 0x29, 0x303, 0x0, 0x0, {}, [{0x4}, {0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 09:00:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c, 0x0}, 0x0) 09:00:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={@private2, 0x0, r2}) 09:00:19 executing program 5: clock_adjtime(0x0, &(0x7f00000001c0)={0x7c}) 09:00:19 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x525101, 0x0) 09:00:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c, 0x0}, 0x0) 09:00:19 executing program 5: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000080)) getresuid(&(0x7f0000002640), &(0x7f0000002680), &(0x7f00000026c0)) 09:00:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}], 0x28}, 0x0) 09:00:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000003680)={&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000035c0)=[@dstopts_2292={{0x18}}, @rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@loopback]}}}], 0x40}, 0x0) 09:00:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x14, 0x1e, 0x303}, 0x14}}, 0x0) 09:00:19 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 176.361540] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 09:00:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x5000}}], 0x2, 0x0) 09:00:19 executing program 0: syslog(0x3, &(0x7f0000000000)=""/67, 0x20000043) 09:00:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x0, 0x0) 09:00:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0xe803) 09:00:19 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 09:00:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}], 0xf}, 0x0) 09:00:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x44, 0x2e, 0x303, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:00:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x3b}}], 0x18}, 0x0) 09:00:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@tclass={{0x14, 0x29, 0x36}}], 0x18}}], 0x2, 0x0) 09:00:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001980)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@rthdrdstopts={{0x18}}], 0x18}, 0x400c845) 09:00:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14, 0x29, 0x3b}}], 0x30}}], 0x2, 0x0) 09:00:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x2, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}, 0x0) 09:00:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_flags}) 09:00:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000580)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xcd}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xb8}, @generic={0x82, 0x2}]}}}], 0x50}, 0x0) 09:00:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000800)=[{0x0}, {&(0x7f00000000c0)="1a", 0x1}, {0x0}, {&(0x7f0000000140)="c0", 0x1}], 0x4}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x2, 0x0) 09:00:19 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 09:00:19 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x2c, 'unconfined_u'}}]}}) 09:00:19 executing program 0: socketpair(0x10, 0x2, 0x1, &(0x7f0000000180)) 09:00:19 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040), 0x5, 0x20200) 09:00:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003b80)=[{{&(0x7f0000000900)={0xa, 0x4e20, 0x0, @loopback, 0x946}, 0x1c, 0x0}}, {{&(0x7f0000001040)={0xa, 0x4e23, 0x0, @mcast2, 0xd84b}, 0x1c, 0x0}}], 0x2, 0x4000001) 09:00:19 executing program 4: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000a80)=@random={'user.', '\x00\b\x00\x00\x00\x00\x00\x00lave_0\x00'}, 0x0, 0x0, 0x0) 09:00:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:00:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='L'], 0x4c}, 0x6}, 0x0) 09:00:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x2, 0x0) 09:00:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000380)=ANY=[]}) 09:00:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@dstopts={{0x18}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}}}], 0x40}}], 0x1, 0x0) 09:00:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x14, 0x24, 0x303}, 0x14}}, 0x0) 09:00:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x14, 0x16, 0x303}, 0x14}}, 0x0) 09:00:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 09:00:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x55, 0x8001}]}) 09:00:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007880)=[{{&(0x7f0000000000)=@nfc={0x27, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000001540)=[{0x10}], 0x10}}], 0x1, 0x0) 09:00:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x58, 0x12, 0x303, 0x0, 0x0, {}, [{0x44, 0x1, [@m_xt={0x40, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x15, 0x6, "7eacaef0a5570d6447ecad9a8b36fc1901"}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) 09:00:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000380)={@remote, 0x0, r2}) 09:00:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x38000) 09:00:20 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x2}, 0x0, &(0x7f00000003c0)={0x0, r0/1000+10000}) 09:00:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f00000001c0)={'wlan0\x00', @ifru_names='ipvlan0\x00'}) 09:00:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c, 0x0}, 0x0) 09:00:20 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="14"], 0x14}}, 0x0) [ 176.770285] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 09:00:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x18, 0x29, 0x34}}], 0x18}, 0x0) 09:00:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000040)=@nl, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)='%', 0x1}], 0x1, &(0x7f0000000580)=[{0x10}], 0x10}, 0x0) 09:00:20 executing program 5: socket$packet(0x11, 0x0, 0x300) clock_gettime(0x0, &(0x7f0000000380)={0x0}) select(0x40, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000280)={0x2, 0xffff}, &(0x7f00000002c0)={0x5, 0x200, 0x100, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f00000003c0)={r0}) 09:00:20 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x3fa}, 0x10}}, 0x0) [ 176.811104] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 09:00:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}, 0x0) 09:00:20 executing program 3: setuid(0xee00) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 09:00:20 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:00:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 09:00:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x2}}], 0x18}, 0x0) 09:00:20 executing program 5: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000002640), &(0x7f0000002680), &(0x7f00000026c0)) 09:00:20 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x453, 0x0, 0x0, 0x0, "04"}, 0xf}}, 0x0) 09:00:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x5}}], 0x18}, 0x0) 09:00:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:00:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) 09:00:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x541b, 0x0) 09:00:20 executing program 0: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, '-[\xa8-*-*&\x98,'}}]}}) 09:00:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x58, 0x30, 0x303, 0x0, 0x0, {}, [{0x44, 0x1, [@m_xt={0x3, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x15, 0x6, "7eacaef0a5570d6447ecad9a8b36fc1901"}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) 09:00:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}, 0x0) 09:00:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14, 0x0, 0x8}}], 0x18}, 0x0) 09:00:20 executing program 1: syz_mount_image$fuse(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) 09:00:20 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', 'user.'}, 0x0, 0x0, 0x0) setxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 09:00:20 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 09:00:20 executing program 4: syslog(0x3, &(0x7f0000000000)=""/67, 0x43) 09:00:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 09:00:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0x0}}, 0x1c, 0x0}, 0x0) 09:00:20 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 09:00:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@setlink={0x20, 0x13, 0x4}, 0x20}}, 0x0) [ 177.029632] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 09:00:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 09:00:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r1}, 0x14) 09:00:20 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x642440, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, 0x0) 09:00:20 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x642440, 0x0) 09:00:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x3}}], 0x18}, 0x0) 09:00:20 executing program 1: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000a80)=@random={'user.', 'batadv_slave_0\x00'}, &(0x7f0000000ac0)='^[&\'\x00', 0x20000ac5, 0x0) 09:00:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000400)={0x2, 0xfffd, @private}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 09:00:20 executing program 2: socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syslog(0x2, &(0x7f0000000080)=""/127, 0x7f) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) 09:00:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 09:00:20 executing program 5: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000a80)=@random={'user.', 'batadv_slave_0\x00'}, &(0x7f0000000000)='c$\xc5W\b\x8a\xdc3^\x97\xa3\xd6\x85\f\x1bg\xf3]!(\xb3\xac+\x91Vns\xf6W\x8f\x94\xee\xac\xeb\x88\xb6\xd7\xadX\x87<\xc8\xfe\xbf\xbc\xd1\x7f\x1acQ\x18\xee\xea\xd6\xc8z\a\x00Y\xd99\x9a\x0f.,\xee\xc7\x19\x93\\2}\x18\x7f\xc5\x91\x87\xfa\xb4\xd8', 0x50, 0x0) 09:00:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@mcast2]}}}], 0x28}}], 0x2, 0x0) 09:00:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x2, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x60}}], 0x2, 0x0) 09:00:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @broadcast}}}], 0x38}, 0x0) 09:00:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0801"], 0x108}}], 0x2, 0x4000801) 09:00:20 executing program 4: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="757365722e6261746164765f736c6176655f30df1ff1084f08b0a3759c8f881ddd7ca06b8a"], &(0x7f0000000ac0)='^[&\'\x00', 0x5, 0x0) 09:00:20 executing program 3: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="ff"], 0x0, 0x0, 0x0) 09:00:20 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000), 0x2, 0x0) 09:00:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0xf}}], 0x18}, 0x0) 09:00:20 executing program 1: mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440)=ANY=[]) 09:00:21 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) write$FUSE_ATTR(r0, &(0x7f00000020c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 09:00:21 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 09:00:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14, 0x29, 0x4}}], 0x30}}], 0x2, 0x0) 09:00:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x48, 0x2c, 0x303, 0x0, 0x0, {}, [{0x4}, {0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 09:00:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14, 0x29, 0x32}}], 0x30}}], 0x2, 0x0) 09:00:21 executing program 1: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000040)=@known='trusted.overlay.origin\x00', &(0x7f0000000080)='\x99\x85\x01;\xfdE\xf2\xfb\x94\x9f\xe8R\r\"^qn\t\x12\xd5M\x16\xdd\xa0\xbf$e\x1c\xa0I\x9cno\x8b\xb3\x01\xcb\x83s\x81\xd1u0\x80B\x14\xe8\xe9\xcb\x8d|\xcd\\\xd0\xe5\xe8JP\xd2\xa0\xb8\xdb\xfd\xd7\r\xe7]\\\xbd\x16\x91\xfc@o^>|dN\xcc\xb61\x9e\xe1\x9e#+\xf8\x81\xe7^]\xc9Mmdb\x1e\x11\xa1\x12\xd6\xd8^\x18\x02O\x90p\xecSHJ\x8b\x82\xb9T\xb3\x97\'\xa2\xd7a\x8dF\xde$W\xb0\x86\x1a\xd3W\x90\xeb(\x99\x13\xa3\xf4\xa0\xcb\x96\xda\xf7j\xa1\xfeXq\x05\xa3\xde#\b\x02\xb7)7t\xc9\xe0\x1dut\x9eU\x17\xac\x83/aIJ\xe4\b\xf5\xbeV\xc4\x06P\xae\xa98ccv\x9a8\xfd\xba\x13\xd54,N\xc5\xc1\x18\x1cp\x99\x88\x8d\a\x19\xb1\x88-\xff\xd5C\xb6\xe9\xbf?5\xe9\xdd\xd7\xc2\x93f\xe8\xd9\x8fC\xdc\xb6\xfe\x01\xdd\xc6\xf3jK\xa5\xaf\xd6\x86n\xc2*\x02\x9c\xb9\xcc\x18\xf7\xf4\xcf\xdd\a\xadQ}\xf5&\xbdF\x86\xb9\x9b{\xe9\x1b\xcdGc^[\xa30\x7fz\x81', 0x115, 0x0) 09:00:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x36}}], 0x18}, 0x0) 09:00:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xb}}}, 0x24}}, 0x0) 09:00:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0xf}}, @tclass={{0x14}}, @hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x60}}], 0x2, 0x0) 09:00:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0xf4240, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:21 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000600), 0x214000, 0x0) 09:00:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x2c, 'system_u'}}]}}) 09:00:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x11, 0x0, 0x0, 0x5f87}, 0x48) [ 178.043501] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:21 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x5}, &(0x7f00000003c0)={0x0, r0/1000+10000}) 09:00:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="24000000000000002900000032000000200100000000000000000000000000015c"], 0x28}, 0x0) 09:00:21 executing program 4: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000080)=@random={'system.', 'trusted.overlay.upper\x00'}, 0x0, 0x0, 0x0) 09:00:21 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 09:00:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x44, 0x30, 0x303, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:00:21 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x5}, &(0x7f00000003c0)) 09:00:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x400}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hopopts={{0x18}}], 0x18}, 0x0) 09:00:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x18, 0x29, 0x43}}], 0x18}, 0x0) 09:00:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000800)=[{0x0}, {&(0x7f00000000c0)="1a", 0x1}, {0x0}, {&(0x7f0000000140)="c0", 0x1}], 0x4}}], 0x1, 0x0) 09:00:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000580)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xcd}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x43}, @generic={0x0, 0x2}]}}}], 0x50}, 0x0) 09:00:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'bridge0\x00', @ifru_names='veth1_vlan\x00'}) 09:00:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'veth0\x00', @ifru_ivalue}) 09:00:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@tclass={{0x14, 0x29, 0x4}}], 0x18}}], 0x2, 0x0) 09:00:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007880)=[{{&(0x7f0000000000)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)="26a85cbf8eec5ea4eabd0653a12518f0f9a4d146605e5a3669a3af95ce721dd36708ae01f643178e6880e35f57f87383edd697e293b2e274188a5783bb5af90477d9ba2bba85526ed03550fd52bd718fcba690379b9d339441994583e2052a73eb67ed3eaad1e4e71b5188f07a25364d7cded27301ba5bd1ae7a3628e77ffb61bd19af3064ea3dd2d8d8d3f9f5ec7bb61f54cc9614f08bb2e5f10553399618b130711733add2a376686d13890488807fd83d4f931ea7f2871bb17ba6d570754d6041d1216d8b08af3e7d332afae91c8b6a9244540b5dee2223f3eb715ffc1b6e7914e6eb4c1515be84da06dc7ede41b806cc6005f8f0d07257b6b6088157f11342d251d74e2ec22f129d810fcfe9d17419c2029137d7a8042cc59c6637505d5ec6f4a08b3d9128dd87906754bc6d1a89e3a966277453c6a1f6a322e82f94460d2dd2f36ded959eda09d3362607ca1e9b6d9d70a6d32e625117bf0f4b94d9bca7e53cea76fb07dc291671aff3cdf395b3f7d7c90dd6e8113bca5aa69ccea3d60c9baf46771ec0e49b9d380af3dd1c05df38c8cc858c5b363c151dbfcddb07d8e4526ecc3dd82d7f5639d1974f6d67a6eedfe7d33cfe332b0d9be412c9dc0d4697c34e718d53d73554021be558c8e1724bc0b5d6953d35451356a7c6b166164d380fc303ed0c2befff0e11f5859357405e0dfa5b54c329ad2967b8694af7191593ad02b73931a9e643d7a155759d697f55e1389c74410c36b9a6ef62eafb4cbce957417223cd955f4eeef094ae852499416020ae18390428b957f2835b73aebf24b041a24aa3fae0e635afaee146a931f3cb962983c559b580343d8a46b22b184443c95cff9331d24c0f1e12b170accab64cb7824ad5553e46ccc6067d65eac6fdbca6d8c050ee777abbaeb9fd954226c4e23292da2a0035fc26f4bcc54dd6207cb9f3f3860bdfc90772651b128a4d96a38ae3a667db0cc1c1ef7e557a5598db9156cd257d0ee21b475e23d58cef125ac27596c17247afa8e4ce3944cdd7c4422f6570e53b7f7a081dec2aa0bb9ee1cd6d8cdc5918de98ddd4f114652f1cac0871cf242e0927679f15977a416dd37898eed1fd95d5e1233002f552472ae513b7e097b2590aff4abc7436d9195dd417d8267c9c967d80bbb78341d961f3aba1931355460cfb2d4ec3ac945ecf0239b466c6f111469b3a746c389decb7303938bc74c51c6e78b28788c81eb54d592f84a03207455a94d73c35ff12ab844a01cd0b90aaec43c0dcfd33c5d7341ac3eb8074a9a622cd4c13178f6d1ddd96e992db505496d5a07f6fc9da3fd05c1bc4906b718d1a2a9ac7b56d30e1c681b0afec46f57cdf7559a16fb835d8329e71226deb4cd2691fdbfc651f1de5a105bfa430c51ff671bc0edf322b4a461dd92c21e9dda47bf831f57297b5b61d3aacf77cc376c620db591a32455dee17a68864d397c39be858a3612c3c53753bfaa9441e7b190f5c3c428ae9ac1778331ddaab100c585e77956e47973f445d131cfd8b8073224fe8e98089a3a96fbbc594375ff54aecffa00eb19bcf24da782a64fda9c71b4e4814c9a84b784421b744daf3615599b98d9eac6290af85e8402fb780a048a6eb6ef77479682729368a24efa65a0a6f9b0f6bb158047cc404b78bb85b8f8d72aba525eb486c7046f4fec51cccbfdc93c3ce1beac05965d925490f7d5aa2cdf0a9b0b557772a2ef888ba4000d933205cb6fd413462bf2ef7adfe019e391cd70d34e9087841e02ceadc99d9935b0355e7578a0229039638df6828713bda9f79f80a5a5e6eecb8015160bd288255be81ca5a19500382c1f53e071fde95fb03b96b7355f1b67e206f0f579ad35ecf363331d6db84f3fdb4d29854fc476d62a883d44e88c4e87aa9c61147614a3dbcb92962418fdcc44298683b8744acdafa677ba1525dcec53cbac237c4ef0fa4a66b7c3fb43c1a125f7d2c9b7523ad97211e476851992451066c90f9415d7608d1dd75607e12ea940af7e9e3e0b9cbfe519905ab02ae65b2bd5431cb88b14be9875dc842d972963632e4a7e4b32c9cb2d4fcf9145037943758380bed62ed67c4", 0x5c9}], 0x1, &(0x7f0000001540)=[{0x10}], 0x10}}], 0x1, 0x0) 09:00:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x14, 0x21, 0x303}, 0x14}}, 0x0) 09:00:21 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000580), 0xa4c1, 0x0) 09:00:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x78}]}}}], 0x18}, 0x0) 09:00:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x38000) 09:00:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x60}}], 0x2, 0x0) 09:00:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:00:22 executing program 3: syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{}, 0x22}) 09:00:22 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 09:00:22 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0x2, 0x101002) 09:00:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xc010) 09:00:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0xf}}, @hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x60}}], 0x2, 0x0) 09:00:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000003000)={'macsec0\x00', @ifru_ivalue}) 09:00:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x9, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x48, 0x11, 0x303, 0x0, 0x0, {}, [{0x4}, {0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 09:00:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x11}, 0x1c, 0x0}, 0x0) 09:00:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@lsrr={0x83, 0x3}]}}}}}) 09:00:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x20}}, 0x0) 09:00:22 executing program 2: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) getresuid(&(0x7f0000002640), &(0x7f0000002680), &(0x7f00000026c0)) 09:00:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c, 0x0}, 0x0) 09:00:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x44, 0x11, 0x303, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:00:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007880)=[{{&(0x7f0000000000)=@nfc, 0x80, 0x0}}], 0x1, 0x0) 09:00:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'batadv0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 09:00:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x4e24, @dev}, 0x10, 0x0}, 0x0) 09:00:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x13}, 0x48) 09:00:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}, 0x0) 09:00:22 executing program 2: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="757365722e6261746164765f736c6176655f30df1f"], &(0x7f0000000ac0)='^[&\'\x00', 0x5, 0x0) 09:00:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 09:00:22 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000080)) [ 178.852955] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x64, 0x30, 0x303, 0x0, 0x0, {}, [{0x50}, {0x4c, 0x1, [@m_xt={0x48, 0x0, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}]}, {0x15, 0x6, "7eacaef0a5570d6447ecad9a8b36fc1901"}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 09:00:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x14, 0x10, 0x303}, 0x14}}, 0x0) 09:00:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_flags}) 09:00:22 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x453, 0x4c, 0x0, 0x0, "04"}, 0x14}}, 0x0) 09:00:22 executing program 2: bpf$PROG_LOAD(0xd, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) 09:00:22 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:00:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x58, 0x30, 0x303, 0x0, 0x0, {}, [{0x3, 0x1, [@m_xt={0x40, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x15, 0x6, "7eacaef0a5570d6447ecad9a8b36fc1901"}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) 09:00:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18, 0x29, 0x5}}], 0x18}}], 0x2, 0x0) 09:00:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x18, 0x0, 0x0, '\f'}], 0xfffffffffffffd67}, 0x0) 09:00:22 executing program 2: rt_sigaction(0x14, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000400)) 09:00:22 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) [ 178.975960] audit: type=1107 audit(1648630822.269:2): pid=10290 uid=0 auid=4294967295 ses=4294967295 msg='' 09:00:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000013080)=[{{&(0x7f000000b2c0)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c, 0x0, 0x0, &(0x7f000000c340)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 09:00:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x13, 0x8, 0x800, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 09:00:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) sendmsg$inet(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 09:00:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14, 0x11}}], 0x30}}], 0x2, 0x0) 09:00:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@setlink={0x20, 0x13, 0x4}, 0x20}}, 0x0) 09:00:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000740)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x2, 0x0) 09:00:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)="e5e0", 0x2, r0) 09:00:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000100)=@framed={{}, [@map_idx_val, @jmp, @map_fd, @map_val, @btf_id]}, &(0x7f0000000040)='GPL\x00', 0x7f, 0x89, &(0x7f0000000180)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 179.025354] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. [ 179.057686] tc_ctl_action: received NO action attribs 09:00:22 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$usbfs(r0, &(0x7f00000006c0)=""/250, 0xfa) 09:00:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}, {}, {@blksize}, {}]}}) 09:00:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x1, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18, 0x11}}], 0x18}}], 0x2, 0x0) 09:00:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x28}}], 0x2, 0x0) 09:00:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2}]}) 09:00:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_ttl={{0x14}}], 0x68}, 0x0) 09:00:22 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 09:00:22 executing program 5: bpf$PROG_LOAD(0x22, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x14, 0x32, 0x303}, 0x14}}, 0x0) 09:00:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x7, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000580)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback}}}], 0x20}, 0x0) 09:00:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18, 0x29, 0x34}}], 0x18}}], 0x2, 0x0) 09:00:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000002900000037000000000000000000000018"], 0x30}}], 0x1, 0x0) 09:00:22 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f0000000240)={0x14a}, 0x0, &(0x7f00000002c0)={0x5}, &(0x7f00000003c0)={r0, r1/1000+10000}) 09:00:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x14, 0x26, 0x303}, 0x14}}, 0x0) 09:00:22 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x3ec}, 0x10}}, 0x0) 09:00:22 executing program 1: syz_open_dev$rtc(&(0x7f00000079c0), 0x0, 0x90c00) 09:00:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000008c0)) [ 179.271417] tc_dump_action: action bad kind 09:00:22 executing program 3: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x5}, &(0x7f00000003c0)={0x0, r0/1000+10000}) 09:00:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x18, 0x32, 0x303, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 09:00:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4000000000000000000000000700000001ac140e32ebbfc88879f26fb028423b00942ce03720"], 0x58}, 0x0) 09:00:22 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x3eb}, 0x10}}, 0x0) 09:00:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x3ea}, 0x10}}, 0x0) 09:00:22 executing program 2: syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:00:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @local, 0x6}, 0x1c, 0x0}, 0x0) [ 179.334502] tc_dump_action: action bad kind 09:00:22 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_ext={0x1c, 0x1, &(0x7f00000007c0)=@raw=[@exit], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xc57b}, 0x80) 09:00:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private=0xe0000000}, 0x10, 0x0}, 0x0) 09:00:22 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x464, 0xd7db07a740b68bc}, 0x10}}, 0x0) 09:00:22 executing program 1: syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x22, 'system_u'}}]}}) 09:00:22 executing program 4: syz_open_dev$rtc(&(0x7f00000079c0), 0x10001, 0x0) 09:00:23 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r0, 0xa34, 0x0) 09:00:23 executing program 2: setxattr(&(0x7f0000000a00)='.\x00', 0x0, 0x0, 0x0, 0x4) 09:00:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@caif=@rfm={0x25, 0x0, "70800245cfc4076ffca6dea0283db277"}, 0x80, 0x0}, 0x0) 09:00:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) 09:00:23 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000480), 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000005c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'system_u'}}]}}) 09:00:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x37}}], 0x18}, 0x0) 09:00:23 executing program 2: clock_adjtime(0x0, &(0x7f00000001c0)={0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 09:00:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2dd7d, r0}, 0x80) 09:00:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14, 0x2}}], 0x18}, 0x0) 09:00:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0xb, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:23 executing program 3: bpf$PROG_LOAD(0x13, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:23 executing program 1: bpf$PROG_LOAD(0x10, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x12, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 180.057842] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 09:00:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xd999}}], 0x18}, 0x0) 09:00:23 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x40c42, 0x0) 09:00:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x19, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:23 executing program 4: select(0x40, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000003c0)) 09:00:23 executing program 2: getresuid(&(0x7f0000002640), 0x0, 0x0) 09:00:23 executing program 3: getresuid(&(0x7f0000002640), &(0x7f0000002680), 0x0) 09:00:23 executing program 5: bpf$PROG_LOAD(0x12, 0x0, 0x0) 09:00:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdrdstopts={{0x18}}, @dstopts={{0x18}}], 0x30}, 0x0) 09:00:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 09:00:23 executing program 0: bpf$PROG_LOAD(0x2, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r2}}}], 0x28}}], 0x2, 0x0) 09:00:23 executing program 5: syz_open_dev$usbfs(&(0x7f0000000280), 0x8, 0x214000) 09:00:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x12}}, @tclass={{0x14}}, @hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x60}}], 0x2, 0x0) 09:00:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x1, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x110, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_flags}) 09:00:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0xf4240, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=ANY=[@ANYBLOB="180000000000000029000000370000b6000000000000000014000000000000002900000043000000000000000000000014000000000000002900000100ffffffffffff000000000018"], 0x60}}], 0x2, 0x0) 09:00:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14, 0x29, 0x3e}}], 0x30}}], 0x1, 0x0) 09:00:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x5, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:23 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 09:00:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x44, 0x2a, 0x303, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:00:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000580)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 09:00:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x0, 0x200}, 0x80) 09:00:23 executing program 3: syslog(0x2, &(0x7f0000000080)=""/127, 0x7f) 09:00:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 09:00:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="030000003000"/16, @ANYRES32, @ANYBLOB="002000100000002000000c0148"]}) 09:00:23 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) fcntl$dupfd(r0, 0x5, 0xffffffffffffffff) 09:00:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 09:00:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x1f4}}], 0x30}}], 0x2, 0x0) 09:00:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'gre0\x00', @ifru_settings={0x5, 0x0, @fr_pvc=0x0}}) 09:00:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 09:00:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x18}}], 0x18}, 0x0) 09:00:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_flags}) 09:00:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @remote}, 0x0, r2}) 09:00:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 09:00:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 09:00:23 executing program 4: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) 09:00:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xe000}}], 0x18}, 0x0) 09:00:23 executing program 5: syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [], 0x22}}) [ 180.453429] Zero length message leads to an empty skb 09:00:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18b5"], 0x60}}], 0x2, 0x0) 09:00:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x4}}], 0x18}, 0x0) 09:00:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x30}}, @hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x60}}], 0x2, 0x0) 09:00:23 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x80480, 0x0) 09:00:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@setlink={0x20}, 0x20}}, 0x0) 09:00:23 executing program 1: setuid(0xee00) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005dc0)) 09:00:23 executing program 5: syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}, 0x22}, {@context={'context', 0x3d, 'system_u'}}]}}) 09:00:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000080)=@in={0xa, 0x4e22, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0xf}, 0x0) 09:00:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000001780)={&(0x7f0000000040)=@nl, 0x80, &(0x7f0000000500)=[{&(0x7f0000000680)='%', 0x37fe0}], 0x1, &(0x7f0000000580)=[{0x10}], 0x10}, 0x0) 09:00:23 executing program 3: syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'system_u'}}]}}) 09:00:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001340)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 09:00:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000580)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xb8}, @generic={0x0, 0x2}]}}}], 0x38}, 0x0) 09:00:23 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x20) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x5510c3, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) flock(r0, 0x6) stat(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)) 09:00:23 executing program 3: socket$inet6(0xa, 0x2, 0x90) 09:00:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 09:00:23 executing program 4: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) 09:00:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@hoplimit={{0x14, 0x29, 0x34, 0x1f4}}], 0x18}}], 0x2, 0x0) 09:00:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0x0, 0x55}]}) 09:00:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}], 0x20}, 0x0) 09:00:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) 09:00:24 executing program 5: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000000)=@random={'btrfs.', '(+{\x88((\x00'}, 0x0, 0x0, 0x0) 09:00:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='L'], 0x4c}, 0x6}, 0x0) 09:00:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 09:00:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x18, 0x29, 0x3b}}], 0x18}, 0x0) 09:00:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000007480)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=[@pktinfo={{0x24, 0x29, 0x32, {@private0, r2}}}], 0x28}}], 0x1, 0x0) 09:00:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x300, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x60}}], 0x2, 0x0) 09:00:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}}}], 0x28}}], 0x2, 0x0) 09:00:24 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000005800)={0x2020}, 0x2020) 09:00:24 executing program 4: bpf$PROG_LOAD(0x6, 0x0, 0x0) 09:00:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000000180)}}], 0x1, 0x40800) 09:00:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f00000060c0)=[{{&(0x7f0000000000)=@sco={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 09:00:24 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0xf, 0x453, 0x0, 0x0, 0x0, "04"}, 0x14}}, 0x0) 09:00:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x0, @dev}}) 09:00:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x11, 0x0, 0x7}}], 0x18}, 0x0) 09:00:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x80108906, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000005dc0)) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_ivalue=0x5}) 09:00:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {'group_id', 0x2c}}) 09:00:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000880)=@l2tp={0x2, 0x0, @dev}, 0x80) 09:00:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0xd, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:24 executing program 2: setxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x0) 09:00:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000580)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}], 0x20}, 0x0) 09:00:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@flowinfo={{0x14, 0x29, 0xb, 0x800}}, @flowinfo={{0x14}}, @hopopts_2292={{0x18}}, @hopopts_2292={{0x18}}], 0x60}, 0x0) 09:00:24 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 09:00:24 executing program 1: syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) 09:00:24 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x549fc320a4627b6d, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 09:00:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x44, 0x25, 0x303, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:00:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000700)='\b', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000000340)="84", 0x1}], 0x1, &(0x7f0000004780)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 09:00:24 executing program 5: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@subj_role={'subj_role', 0x3d, '/dev/fuse\x00'}}]}}) 09:00:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0xe803) 09:00:24 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='t'], 0x0, 0x0, 0x0) 09:00:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_flags}) 09:00:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x2, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'veth0_to_batadv\x00', @ifru_hwaddr=@broadcast}) 09:00:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:24 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@subj_role={'subj_role', 0x3d, '/dev/fuse\x00'}}]}}) 09:00:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x44, 0x21, 0x303, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:00:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x58, 0x30, 0x303, 0x0, 0x0, {}, [{0x4, 0x1, [@m_xt={0x40, 0x1, 0x0, 0x0, {{0x7}, {0x4}, {0x15, 0x6, "7eacaef0a5570d6447ecad9a8b36fc1901"}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) 09:00:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18, 0x29, 0x3e}}], 0x18}}], 0x2, 0x0) 09:00:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x8}}], 0x18}, 0x20080815) 09:00:24 executing program 2: syz_open_dev$usbfs(&(0x7f0000000580), 0x0, 0x0) 09:00:24 executing program 0: chown(&(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x200, 0x0) 09:00:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x14, 0x1a, 0x303}, 0x14}}, 0x0) 09:00:24 executing program 1: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000a80)=@random={'user.', 'batadv_slave_0\x00'}, 0x0, 0x0, 0x0) 09:00:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1400000000000000290000000b0000002e7b"], 0x18}, 0x0) [ 181.086477] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 09:00:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private=0xe0000000}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}], 0x38}, 0x0) 09:00:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000000}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@dstopts={{0x18}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}}}], 0x40}}], 0x2, 0x0) 09:00:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'gre0\x00', &(0x7f00000004c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}) 09:00:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x44, 0x26, 0x303, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:00:24 executing program 5: getresuid(&(0x7f0000002640), &(0x7f0000002680), &(0x7f00000026c0)) 09:00:24 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={0xffffffffffffffff}, 0x4) 09:00:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x2, 0x2, 0x0, 0x8001}]}) 09:00:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@flowinfo={{0x14, 0x29, 0xb, 0x800}}, @flowinfo={{0x14}}], 0x30}, 0x0) 09:00:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x18, 0x29, 0x3}}], 0x18}, 0x0) 09:00:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000000}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@dstopts={{0x18}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}}}], 0x40}}], 0x2, 0x0) 09:00:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) 09:00:24 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3000}}) 09:00:24 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x3f6}, 0x10}}, 0x0) 09:00:24 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 09:00:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x1, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000000}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@dstopts={{0x18}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}}}], 0x40}}], 0x2, 0x0) 09:00:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="9fc7d3cfe5b68b0c7354330cbb789e4b"}], 0x40000, &(0x7f00000001c0)=[@tclass, @rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}]}}, {{&(0x7f0000000240)={0xa, 0x0, 0x0, @private0}, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)="127e560a83ed4bc3e2c63da4568109806553c13903cb0f7865cfc7d8d8c0ff5114ab28f97a62fe6f4f7d00ee74626f7e09188fc944322dc02a50e7b572aaffb38995af231be076a3576df41d4cbcbc78"}, {&(0x7f0000000300)="c781471ecffe7689366dd1eb075ca457bf8718ff9869b9978e4d0ed206e25f9e84a2a344e39dcdc172d7eea63a060076749a9faf3ecccae8cc5f76ab9ab4b992734d56d29098c5c45bb8dd7869ca6822fde271"}], 0x0, &(0x7f00000003c0)}}], 0x2, 0x0) 09:00:24 executing program 0: syslog(0x2, &(0x7f0000000080)=""/127, 0x7f) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000500)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) 09:00:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x16, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:24 executing program 1: getsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 09:00:24 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)='fd') 09:00:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80000000}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@dstopts={{0x18}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}}}], 0x40}}], 0x2, 0x0) 09:00:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000a40)={@private1, r1}, 0x14) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000080)=@in={0xa, 0x4e22, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 09:00:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000580)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x7, 0x43, [@broadcast]}, @timestamp={0x44, 0x20, 0xb8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x82, 0x2}]}}}], 0x78}, 0x0) 09:00:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c, 0x0}, 0x0) 09:00:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:00:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14, 0x0, 0x7}}], 0x18}, 0x0) 09:00:24 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, 0x0) 09:00:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6}, 0x12) 09:00:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000000c0)={'veth0_to_bridge\x00', @ifru_flags}) [ 181.420301] 9pnet_virtio: no channels available for device 09:00:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x3}}, 0x1c, 0x0}, 0x0) 09:00:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@tclass={{0x14}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) 09:00:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 09:00:24 executing program 4: bpf$PROG_LOAD(0x17, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0x900) 09:00:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000140), r0) 09:00:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x24048000) 09:00:24 executing program 0: bpf$PROG_LOAD(0x9, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0xf, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:24 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0), 0xffffffffffffffff) 09:00:24 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 09:00:24 executing program 2: socket(0x10, 0x2, 0x4) 09:00:24 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000680)='\x00', &(0x7f00000006c0)='!\x00', &(0x7f0000000700)='batadv_slave_0\x00', &(0x7f0000000740)='.\x00', &(0x7f0000000780)='#,.\x00', &(0x7f00000007c0)='system.sockprotoname\x00', &(0x7f0000000800)='user.', &(0x7f0000000840)='.\x00'], &(0x7f0000000a40)=[&(0x7f00000008c0)='{-\x00'], 0x0) 09:00:24 executing program 5: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000ac0)='^[&\'\x00', 0x5, 0x0) 09:00:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@mcast1, 0x0, r2}) 09:00:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000140)={0xa, 0x4ea1, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}, 0x0) 09:00:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000580)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 09:00:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 09:00:24 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 09:00:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000400)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x59}}], 0x18}, 0x0) 09:00:24 executing program 0: sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4) ftruncate(r2, 0x800) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x8000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000007000000940000000fad413e850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0xfd) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x15800) 09:00:24 executing program 2: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) 09:00:25 executing program 3: syslog(0x3, &(0x7f0000000000)=""/181, 0xb5) 09:00:25 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 09:00:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}, 0x0) 09:00:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0xf}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14}}], 0x18}, 0x0) 09:00:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000007880)=[{{&(0x7f0000000000)=@nfc={0x27, 0x3}, 0x80, 0x0}}], 0x1, 0x0) 09:00:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000080)=@in={0xa, 0x4e22, @loopback}, 0x80, 0x0}, 0x80fe) 09:00:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}, 0x7ffffff7) 09:00:25 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) 09:00:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x5}}, 0x1c, 0x0}, 0x0) 09:00:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0xffffffffffffff5a, 0x0}}, {{&(0x7f0000002980)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0xfffffffffffffed4, &(0x7f0000002b00)}}], 0x2, 0x0) [ 181.846879] audit: type=1804 audit(1648630825.139:3): pid=10823 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir2563655697/syzkaller.kDIgyD/98/bus" dev="sda1" ino=14056 res=1 [ 181.887517] audit: type=1800 audit(1648630825.159:4): pid=10823 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="bus" dev="sda1" ino=14056 res=0 09:00:25 executing program 0: clock_adjtime(0x0, &(0x7f00000001c0)={0x7c, 0x3, 0xfffffffffffffff7, 0x7, 0x1, 0x3f, 0xfffffffffffffeff, 0xffffffffffffff7f, 0x100000000, 0x33, 0x9, 0x1, 0x28ad98a7, 0x0, 0x0, 0x1}) 09:00:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hopopts_2292={{0x18}}, @dstopts_2292={{0x18}}, @rthdrdstopts={{0x18}}], 0x48}, 0x0) 09:00:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x600, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14}}, @hoplimit={{0x14}}, @rthdr_2292={{0x18}}], 0x60}}], 0x2, 0x0) 09:00:25 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@mcast1}) 09:00:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004940)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000002980)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@rthdrdstopts={{0x18}}, @tclass={{0x14, 0x29, 0x5}}], 0x30}}], 0x2, 0x0) 09:00:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001880)={&(0x7f0000000080)=@in={0x2, 0x4e22, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x10b}, {0x10, 0x10b}], 0x20}, 0x4000000) 09:00:25 executing program 2: setxattr(&(0x7f0000000a00)='.\x00', &(0x7f0000000a80)=@random={'user.', 'batadv_slave_0\x00'}, 0x0, 0x0, 0x2) 09:00:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 09:00:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b6c0)={0x0, 0x0, &(0x7f000000b680)={&(0x7f0000000300)=@newtaction={0x44, 0x32, 0x303, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 09:00:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x24}}, 0x0) 09:00:25 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 09:00:25 executing program 5: syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x22, 'unconfined_u'}}]}}) 09:00:25 executing program 0: syslog(0x4, &(0x7f0000000080)=""/132, 0x84) 09:00:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@loopback, r2}, 0x14) 09:00:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f000000a900)=[{{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="2fc3", 0x2}], 0x1}}], 0x1, 0x0) 09:00:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:00:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @multicast2, @broadcast}}}], 0x38}, 0x0) 09:00:25 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f0000000440)='./bus/file0\x00', 0x0, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='./bus/file0\x00') chdir(&(0x7f0000000300)='./bus\x00') unlink(&(0x7f0000000540)='./bus/file0\x00') 09:00:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002840)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}, 0x0) 09:00:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14}}], 0x18}, 0x0) 09:00:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000003680)={&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000035c0)=[@dstopts_2292={{0x18}}, @rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@loopback]}}}, @hopopts_2292={{0x18}}], 0x58}, 0x0) 09:00:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0xe, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:00:26 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000140), 0x4) 09:00:26 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, 0x0) 09:00:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}, 0x0) 09:00:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) [ 182.728838] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 09:00:26 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x453, 0x0, 0x0, 0x0, "04"}, 0x14}}, 0x0) 09:00:26 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$usbfs(r0, &(0x7f00000002c0)=""/243, 0xfffffffffffffd52) 09:00:26 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) [ 182.774354] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 182.795172] audit: type=1107 audit(1648630826.089:5): pid=10903 uid=0 auid=4294967295 ses=4294967295 msg='' [ 182.831701] audit: type=1804 audit(1648630826.129:6): pid=10888 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir666728186/syzkaller.0DAu6U/95/bus/bus/file0" dev="sda1" ino=14067 res=1 [ 182.881934] ------------[ cut here ]------------ [ 182.886827] WARNING: CPU: 0 PID: 10888 at fs/inode.c:285 drop_nlink+0x7d/0xd0 [ 182.894092] Kernel panic - not syncing: panic_on_warn set ... [ 182.894092] [ 182.901458] CPU: 0 PID: 10888 Comm: syz-executor.4 Not tainted 4.14.274-syzkaller #0 [ 182.909332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.918676] Call Trace: [ 182.921259] dump_stack+0x1b2/0x281 [ 182.924889] panic+0x1f9/0x42d [ 182.928077] ? add_taint.cold+0x16/0x16 [ 182.932058] ? drop_nlink+0x7d/0xd0 [ 182.935680] ? __warn.cold+0x5/0x44 [ 182.939305] ? drop_nlink+0x7d/0xd0 [ 182.942924] __warn.cold+0x20/0x44 [ 182.946458] ? ist_end_non_atomic+0x10/0x10 [ 182.950774] ? drop_nlink+0x7d/0xd0 [ 182.954402] report_bug+0x208/0x250 [ 182.958033] do_error_trap+0x195/0x2d0 [ 182.961915] ? math_error+0x2d0/0x2d0 [ 182.965791] ? debug_object_free+0x320/0x320 [ 182.970179] ? unlock_rename+0x9e/0xc0 [ 182.974044] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 182.978870] invalid_op+0x1b/0x40 [ 182.982318] RIP: 0010:drop_nlink+0x7d/0xd0 [ 182.986524] RSP: 0018:ffff88809dbffce8 EFLAGS: 00010212 [ 182.991863] RAX: 0000000000040000 RBX: ffff88804a7a50a0 RCX: ffffc90008ff0000 [ 182.999108] RDX: 000000000000f332 RSI: ffffffff818c8d5d RDI: ffff88804a7a50a0 [ 183.006352] RBP: 00000000ffffffff R08: ffff8880b298a600 R09: dffffc0000000000 [ 183.013596] R10: 0000000000000000 R11: ffff8880b298a600 R12: ffff88804a7a50e8 [ 183.020845] R13: ffff88808e048600 R14: 0000000000000000 R15: 1ffff11013b7ffa9 [ 183.028104] ? drop_nlink+0x7d/0xd0 [ 183.031723] ? drop_nlink+0x7d/0xd0 [ 183.035335] ovl_do_remove+0x5d6/0xb90 [ 183.039202] ? ovl_rename+0xe50/0xe50 [ 183.042982] vfs_unlink+0x230/0x470 [ 183.046585] do_unlinkat+0x30c/0x5c0 [ 183.050275] ? do_rmdir+0x3c0/0x3c0 [ 183.053877] ? mntput+0x5c/0x80 [ 183.057135] ? do_futex+0x1570/0x1570 [ 183.060914] ? SyS_access+0x20/0x20 [ 183.064535] ? do_syscall_64+0x4c/0x640 [ 183.068488] ? SyS_unlinkat+0x70/0x70 [ 183.072620] do_syscall_64+0x1d5/0x640 [ 183.076487] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 183.081669] RIP: 0033:0x7f8f0286c049 [ 183.085700] RSP: 002b:00007f8f011e1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 183.093382] RAX: ffffffffffffffda RBX: 00007f8f0297ef60 RCX: 00007f8f0286c049 [ 183.100628] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000540 [ 183.107874] RBP: 00007f8f028c608d R08: 0000000000000000 R09: 0000000000000000 [ 183.115125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 183.122369] R13: 00007ffff903261f R14: 00007f8f011e1300 R15: 0000000000022000 [ 183.129870] Kernel Offset: disabled [ 183.133541] Rebooting in 86400 seconds..