Warning: Permanently added '10.128.0.24' (ECDSA) to the list of known hosts. 2022/12/17 18:12:29 fuzzer started 2022/12/17 18:12:29 dialing manager at 10.128.0.163:34769 2022/12/17 18:12:30 syscalls: 3552 2022/12/17 18:12:30 code coverage: enabled 2022/12/17 18:12:30 comparison tracing: enabled 2022/12/17 18:12:30 extra coverage: extra coverage is not supported by the kernel 2022/12/17 18:12:30 delay kcov mmap: mmap returned an invalid pointer 2022/12/17 18:12:30 setuid sandbox: enabled 2022/12/17 18:12:30 namespace sandbox: enabled 2022/12/17 18:12:30 Android sandbox: /sys/fs/selinux/policy does not exist 2022/12/17 18:12:30 fault injection: enabled 2022/12/17 18:12:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/12/17 18:12:30 net packet injection: enabled 2022/12/17 18:12:30 net device setup: enabled 2022/12/17 18:12:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/17 18:12:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/17 18:12:30 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/12/17 18:12:30 USB emulation: /dev/raw-gadget does not exist 2022/12/17 18:12:30 hci packet injection: enabled 2022/12/17 18:12:30 wifi device emulation: enabled 2022/12/17 18:12:30 802.15.4 emulation: enabled 2022/12/17 18:12:30 fetching corpus: 0, signal 0/2000 (executing program) 2022/12/17 18:12:30 fetching corpus: 50, signal 42690/46527 (executing program) 2022/12/17 18:12:30 fetching corpus: 100, signal 67258/72862 (executing program) 2022/12/17 18:12:30 fetching corpus: 150, signal 96097/103305 (executing program) 2022/12/17 18:12:30 fetching corpus: 200, signal 113821/122678 (executing program) 2022/12/17 18:12:31 fetching corpus: 250, signal 128265/138755 (executing program) 2022/12/17 18:12:31 fetching corpus: 300, signal 141210/153298 (executing program) 2022/12/17 18:12:31 fetching corpus: 350, signal 152070/165750 (executing program) 2022/12/17 18:12:31 fetching corpus: 400, signal 169024/184168 (executing program) 2022/12/17 18:12:31 fetching corpus: 450, signal 175210/191935 (executing program) 2022/12/17 18:12:31 fetching corpus: 500, signal 183897/202098 (executing program) 2022/12/17 18:12:31 fetching corpus: 550, signal 193686/213357 (executing program) 2022/12/17 18:12:32 fetching corpus: 600, signal 202788/223869 (executing program) 2022/12/17 18:12:32 fetching corpus: 650, signal 211104/233571 (executing program) 2022/12/17 18:12:32 fetching corpus: 700, signal 217348/241251 (executing program) 2022/12/17 18:12:32 fetching corpus: 750, signal 227426/252665 (executing program) 2022/12/17 18:12:32 fetching corpus: 800, signal 234347/260950 (executing program) 2022/12/17 18:12:33 fetching corpus: 850, signal 239889/267876 (executing program) 2022/12/17 18:12:33 fetching corpus: 900, signal 245504/274821 (executing program) 2022/12/17 18:12:33 fetching corpus: 950, signal 251155/281799 (executing program) 2022/12/17 18:12:33 fetching corpus: 1000, signal 255587/287590 (executing program) 2022/12/17 18:12:33 fetching corpus: 1050, signal 259824/293172 (executing program) 2022/12/17 18:12:33 fetching corpus: 1100, signal 266984/301578 (executing program) 2022/12/17 18:12:34 fetching corpus: 1150, signal 271952/307855 (executing program) 2022/12/17 18:12:34 fetching corpus: 1200, signal 276010/313239 (executing program) 2022/12/17 18:12:34 fetching corpus: 1250, signal 282124/320603 (executing program) 2022/12/17 18:12:34 fetching corpus: 1300, signal 288195/327823 (executing program) 2022/12/17 18:12:34 fetching corpus: 1350, signal 293843/334594 (executing program) 2022/12/17 18:12:34 fetching corpus: 1400, signal 300472/342361 (executing program) 2022/12/17 18:12:35 fetching corpus: 1450, signal 304056/347234 (executing program) 2022/12/17 18:12:35 fetching corpus: 1500, signal 307916/352322 (executing program) 2022/12/17 18:12:35 fetching corpus: 1550, signal 312963/358469 (executing program) 2022/12/17 18:12:35 fetching corpus: 1600, signal 317001/363664 (executing program) 2022/12/17 18:12:35 fetching corpus: 1650, signal 319098/367058 (executing program) 2022/12/17 18:12:35 fetching corpus: 1700, signal 322022/371227 (executing program) 2022/12/17 18:12:35 fetching corpus: 1750, signal 324913/375335 (executing program) 2022/12/17 18:12:36 fetching corpus: 1800, signal 328658/380217 (executing program) 2022/12/17 18:12:36 fetching corpus: 1850, signal 333780/386413 (executing program) 2022/12/17 18:12:36 fetching corpus: 1900, signal 337184/390958 (executing program) 2022/12/17 18:12:36 fetching corpus: 1950, signal 340444/395310 (executing program) 2022/12/17 18:12:36 fetching corpus: 2000, signal 342907/398975 (executing program) 2022/12/17 18:12:37 fetching corpus: 2050, signal 346229/403387 (executing program) 2022/12/17 18:12:37 fetching corpus: 2100, signal 348812/407121 (executing program) 2022/12/17 18:12:37 fetching corpus: 2150, signal 351265/410679 (executing program) 2022/12/17 18:12:37 fetching corpus: 2200, signal 353828/414339 (executing program) 2022/12/17 18:12:37 fetching corpus: 2250, signal 356386/417983 (executing program) 2022/12/17 18:12:37 fetching corpus: 2300, signal 359987/422616 (executing program) 2022/12/17 18:12:37 fetching corpus: 2350, signal 363115/426796 (executing program) 2022/12/17 18:12:38 fetching corpus: 2400, signal 365697/430465 (executing program) 2022/12/17 18:12:38 fetching corpus: 2450, signal 368641/434412 (executing program) 2022/12/17 18:12:38 fetching corpus: 2500, signal 371552/438366 (executing program) 2022/12/17 18:12:38 fetching corpus: 2550, signal 373903/441798 (executing program) 2022/12/17 18:12:38 fetching corpus: 2600, signal 377292/446165 (executing program) 2022/12/17 18:12:38 fetching corpus: 2650, signal 380312/450154 (executing program) 2022/12/17 18:12:39 fetching corpus: 2700, signal 383263/454077 (executing program) 2022/12/17 18:12:39 fetching corpus: 2750, signal 385651/457500 (executing program) 2022/12/17 18:12:39 fetching corpus: 2800, signal 387273/460229 (executing program) 2022/12/17 18:12:39 fetching corpus: 2850, signal 390505/464409 (executing program) 2022/12/17 18:12:39 fetching corpus: 2900, signal 393194/468077 (executing program) 2022/12/17 18:12:40 fetching corpus: 2950, signal 395887/471735 (executing program) 2022/12/17 18:12:40 fetching corpus: 3000, signal 397874/474763 (executing program) 2022/12/17 18:12:40 fetching corpus: 3050, signal 400902/478732 (executing program) 2022/12/17 18:12:40 fetching corpus: 3100, signal 403971/482662 (executing program) 2022/12/17 18:12:40 fetching corpus: 3150, signal 405854/485563 (executing program) 2022/12/17 18:12:40 fetching corpus: 3200, signal 407839/488542 (executing program) 2022/12/17 18:12:41 fetching corpus: 3250, signal 410554/492123 (executing program) 2022/12/17 18:12:41 fetching corpus: 3300, signal 412665/495205 (executing program) 2022/12/17 18:12:41 fetching corpus: 3350, signal 414866/498375 (executing program) 2022/12/17 18:12:41 fetching corpus: 3400, signal 417008/501432 (executing program) 2022/12/17 18:12:41 fetching corpus: 3450, signal 419251/504560 (executing program) 2022/12/17 18:12:41 fetching corpus: 3500, signal 422170/508325 (executing program) 2022/12/17 18:12:41 fetching corpus: 3550, signal 424031/511119 (executing program) 2022/12/17 18:12:42 fetching corpus: 3600, signal 427119/514968 (executing program) 2022/12/17 18:12:42 fetching corpus: 3650, signal 428995/517807 (executing program) 2022/12/17 18:12:42 fetching corpus: 3700, signal 431905/521462 (executing program) 2022/12/17 18:12:42 fetching corpus: 3750, signal 434392/524812 (executing program) 2022/12/17 18:12:42 fetching corpus: 3800, signal 436969/528241 (executing program) 2022/12/17 18:12:43 fetching corpus: 3850, signal 439037/531202 (executing program) 2022/12/17 18:12:43 fetching corpus: 3900, signal 440680/533764 (executing program) 2022/12/17 18:12:43 fetching corpus: 3950, signal 442480/536450 (executing program) 2022/12/17 18:12:43 fetching corpus: 4000, signal 444200/539052 (executing program) 2022/12/17 18:12:43 fetching corpus: 4050, signal 445833/541606 (executing program) 2022/12/17 18:12:43 fetching corpus: 4100, signal 447165/543891 (executing program) 2022/12/17 18:12:44 fetching corpus: 4150, signal 449046/546636 (executing program) 2022/12/17 18:12:44 fetching corpus: 4200, signal 450352/548875 (executing program) 2022/12/17 18:12:44 fetching corpus: 4250, signal 451582/551043 (executing program) 2022/12/17 18:12:44 fetching corpus: 4300, signal 453017/553414 (executing program) 2022/12/17 18:12:44 fetching corpus: 4350, signal 454647/555954 (executing program) 2022/12/17 18:12:44 fetching corpus: 4400, signal 456577/558734 (executing program) 2022/12/17 18:12:44 fetching corpus: 4450, signal 458767/561664 (executing program) 2022/12/17 18:12:45 fetching corpus: 4500, signal 460424/564163 (executing program) 2022/12/17 18:12:45 fetching corpus: 4550, signal 462340/566910 (executing program) 2022/12/17 18:12:45 fetching corpus: 4600, signal 464169/569540 (executing program) 2022/12/17 18:12:45 fetching corpus: 4650, signal 465714/571934 (executing program) 2022/12/17 18:12:45 fetching corpus: 4700, signal 467297/574353 (executing program) 2022/12/17 18:12:45 fetching corpus: 4750, signal 468676/576623 (executing program) 2022/12/17 18:12:46 fetching corpus: 4800, signal 469975/578833 (executing program) 2022/12/17 18:12:46 fetching corpus: 4850, signal 471861/581474 (executing program) 2022/12/17 18:12:46 fetching corpus: 4900, signal 473079/583613 (executing program) 2022/12/17 18:12:46 fetching corpus: 4950, signal 474250/585695 (executing program) 2022/12/17 18:12:46 fetching corpus: 5000, signal 475646/587941 (executing program) 2022/12/17 18:12:46 fetching corpus: 5050, signal 477431/590503 (executing program) 2022/12/17 18:12:47 fetching corpus: 5100, signal 478613/592550 (executing program) 2022/12/17 18:12:47 fetching corpus: 5150, signal 480291/595018 (executing program) 2022/12/17 18:12:47 fetching corpus: 5200, signal 481769/597341 (executing program) 2022/12/17 18:12:47 fetching corpus: 5250, signal 483148/599551 (executing program) 2022/12/17 18:12:47 fetching corpus: 5300, signal 484382/601634 (executing program) 2022/12/17 18:12:47 fetching corpus: 5350, signal 485875/603918 (executing program) 2022/12/17 18:12:48 fetching corpus: 5400, signal 487179/606032 (executing program) 2022/12/17 18:12:48 fetching corpus: 5450, signal 488073/607821 (executing program) 2022/12/17 18:12:48 fetching corpus: 5500, signal 489705/610196 (executing program) 2022/12/17 18:12:48 fetching corpus: 5550, signal 491579/612789 (executing program) 2022/12/17 18:12:48 fetching corpus: 5600, signal 494116/615849 (executing program) 2022/12/17 18:12:49 fetching corpus: 5650, signal 495582/618084 (executing program) 2022/12/17 18:12:49 fetching corpus: 5700, signal 497018/620271 (executing program) 2022/12/17 18:12:49 fetching corpus: 5750, signal 498031/622103 (executing program) 2022/12/17 18:12:49 fetching corpus: 5800, signal 499127/624059 (executing program) 2022/12/17 18:12:49 fetching corpus: 5850, signal 500203/625953 (executing program) 2022/12/17 18:12:49 fetching corpus: 5900, signal 501264/627830 (executing program) 2022/12/17 18:12:50 fetching corpus: 5950, signal 502083/629541 (executing program) 2022/12/17 18:12:50 fetching corpus: 6000, signal 504053/632140 (executing program) 2022/12/17 18:12:50 fetching corpus: 6050, signal 504986/633959 (executing program) 2022/12/17 18:12:50 fetching corpus: 6100, signal 506965/636525 (executing program) 2022/12/17 18:12:50 fetching corpus: 6150, signal 508349/638662 (executing program) 2022/12/17 18:12:51 fetching corpus: 6200, signal 509263/640366 (executing program) 2022/12/17 18:12:51 fetching corpus: 6250, signal 510436/642311 (executing program) 2022/12/17 18:12:51 fetching corpus: 6300, signal 511792/644373 (executing program) 2022/12/17 18:12:51 fetching corpus: 6350, signal 512908/646276 (executing program) 2022/12/17 18:12:51 fetching corpus: 6400, signal 514571/648638 (executing program) 2022/12/17 18:12:51 fetching corpus: 6450, signal 515827/650625 (executing program) 2022/12/17 18:12:52 fetching corpus: 6500, signal 517011/652545 (executing program) 2022/12/17 18:12:52 fetching corpus: 6550, signal 518261/654471 (executing program) 2022/12/17 18:12:52 fetching corpus: 6600, signal 519812/656715 (executing program) 2022/12/17 18:12:52 fetching corpus: 6650, signal 520869/658541 (executing program) 2022/12/17 18:12:52 fetching corpus: 6700, signal 521942/660382 (executing program) 2022/12/17 18:12:53 fetching corpus: 6750, signal 523193/662324 (executing program) 2022/12/17 18:12:53 fetching corpus: 6800, signal 524250/664145 (executing program) 2022/12/17 18:12:53 fetching corpus: 6850, signal 525667/666213 (executing program) 2022/12/17 18:12:53 fetching corpus: 6900, signal 526775/668027 (executing program) 2022/12/17 18:12:53 fetching corpus: 6950, signal 528179/670061 (executing program) 2022/12/17 18:12:53 fetching corpus: 7000, signal 529171/671813 (executing program) 2022/12/17 18:12:53 fetching corpus: 7050, signal 530459/673779 (executing program) 2022/12/17 18:12:54 fetching corpus: 7100, signal 531763/675730 (executing program) 2022/12/17 18:12:54 fetching corpus: 7150, signal 533518/678059 (executing program) 2022/12/17 18:12:54 fetching corpus: 7200, signal 534696/679901 (executing program) 2022/12/17 18:12:54 fetching corpus: 7250, signal 535853/681730 (executing program) 2022/12/17 18:12:54 fetching corpus: 7300, signal 537276/683743 (executing program) 2022/12/17 18:12:55 fetching corpus: 7350, signal 538222/685406 (executing program) 2022/12/17 18:12:55 fetching corpus: 7400, signal 539444/687316 (executing program) 2022/12/17 18:12:55 fetching corpus: 7450, signal 540722/689178 (executing program) 2022/12/17 18:12:55 fetching corpus: 7500, signal 541608/690826 (executing program) 2022/12/17 18:12:55 fetching corpus: 7550, signal 542865/692750 (executing program) 2022/12/17 18:12:55 fetching corpus: 7600, signal 544199/694707 (executing program) 2022/12/17 18:12:56 fetching corpus: 7650, signal 544998/696280 (executing program) 2022/12/17 18:12:56 fetching corpus: 7700, signal 545999/697935 (executing program) 2022/12/17 18:12:56 fetching corpus: 7750, signal 546968/699656 (executing program) 2022/12/17 18:12:56 fetching corpus: 7800, signal 547946/701365 (executing program) 2022/12/17 18:12:56 fetching corpus: 7850, signal 548893/703005 (executing program) 2022/12/17 18:12:56 fetching corpus: 7900, signal 550016/704775 (executing program) 2022/12/17 18:12:56 fetching corpus: 7950, signal 551273/706624 (executing program) 2022/12/17 18:12:57 fetching corpus: 8000, signal 552599/708488 (executing program) 2022/12/17 18:12:57 fetching corpus: 8050, signal 553407/710027 (executing program) 2022/12/17 18:12:57 fetching corpus: 8100, signal 554461/711754 (executing program) 2022/12/17 18:12:57 fetching corpus: 8150, signal 555674/713541 (executing program) 2022/12/17 18:12:57 fetching corpus: 8200, signal 556591/715140 (executing program) 2022/12/17 18:12:57 fetching corpus: 8250, signal 557868/716994 (executing program) 2022/12/17 18:12:58 fetching corpus: 8300, signal 558991/718731 (executing program) 2022/12/17 18:12:58 fetching corpus: 8350, signal 560128/720454 (executing program) 2022/12/17 18:12:58 fetching corpus: 8400, signal 561027/722055 (executing program) 2022/12/17 18:12:58 fetching corpus: 8450, signal 561919/723582 (executing program) 2022/12/17 18:12:58 fetching corpus: 8500, signal 562903/725160 (executing program) 2022/12/17 18:12:59 fetching corpus: 8550, signal 563570/726573 (executing program) 2022/12/17 18:12:59 fetching corpus: 8600, signal 564586/728235 (executing program) 2022/12/17 18:12:59 fetching corpus: 8650, signal 565262/729616 (executing program) 2022/12/17 18:12:59 fetching corpus: 8700, signal 566338/731326 (executing program) 2022/12/17 18:12:59 fetching corpus: 8750, signal 567177/732834 (executing program) 2022/12/17 18:12:59 fetching corpus: 8800, signal 568686/734787 (executing program) 2022/12/17 18:13:00 fetching corpus: 8850, signal 569602/736372 (executing program) 2022/12/17 18:13:00 fetching corpus: 8900, signal 570506/737935 (executing program) 2022/12/17 18:13:00 fetching corpus: 8950, signal 571339/739472 (executing program) 2022/12/17 18:13:00 fetching corpus: 9000, signal 572132/740952 (executing program) 2022/12/17 18:13:00 fetching corpus: 9050, signal 572986/742427 (executing program) 2022/12/17 18:13:00 fetching corpus: 9100, signal 573859/743931 (executing program) 2022/12/17 18:13:01 fetching corpus: 9150, signal 574695/745436 (executing program) 2022/12/17 18:13:01 fetching corpus: 9200, signal 575486/746873 (executing program) 2022/12/17 18:13:01 fetching corpus: 9250, signal 576507/748455 (executing program) 2022/12/17 18:13:01 fetching corpus: 9300, signal 577346/749895 (executing program) 2022/12/17 18:13:01 fetching corpus: 9350, signal 578335/751450 (executing program) 2022/12/17 18:13:02 fetching corpus: 9400, signal 579325/753050 (executing program) 2022/12/17 18:13:02 fetching corpus: 9450, signal 580869/754958 (executing program) 2022/12/17 18:13:02 fetching corpus: 9500, signal 582372/756851 (executing program) 2022/12/17 18:13:02 fetching corpus: 9550, signal 583337/758337 (executing program) 2022/12/17 18:13:02 fetching corpus: 9600, signal 584359/759922 (executing program) 2022/12/17 18:13:03 fetching corpus: 9650, signal 585325/761450 (executing program) 2022/12/17 18:13:03 fetching corpus: 9700, signal 586508/763103 (executing program) 2022/12/17 18:13:03 fetching corpus: 9750, signal 587325/764519 (executing program) 2022/12/17 18:13:03 fetching corpus: 9800, signal 588124/765924 (executing program) 2022/12/17 18:13:03 fetching corpus: 9850, signal 588959/767349 (executing program) 2022/12/17 18:13:03 fetching corpus: 9900, signal 589566/768633 (executing program) 2022/12/17 18:13:03 fetching corpus: 9950, signal 590377/770040 (executing program) 2022/12/17 18:13:04 fetching corpus: 10000, signal 591305/771574 (executing program) 2022/12/17 18:13:04 fetching corpus: 10050, signal 592295/773110 (executing program) 2022/12/17 18:13:04 fetching corpus: 10100, signal 593103/774521 (executing program) 2022/12/17 18:13:04 fetching corpus: 10150, signal 594211/776096 (executing program) 2022/12/17 18:13:04 fetching corpus: 10200, signal 595264/777635 (executing program) 2022/12/17 18:13:05 fetching corpus: 10250, signal 596163/779069 (executing program) 2022/12/17 18:13:05 fetching corpus: 10300, signal 597162/780569 (executing program) 2022/12/17 18:13:05 fetching corpus: 10350, signal 597780/781848 (executing program) 2022/12/17 18:13:05 fetching corpus: 10400, signal 598541/783221 (executing program) 2022/12/17 18:13:05 fetching corpus: 10450, signal 599502/784730 (executing program) 2022/12/17 18:13:06 fetching corpus: 10500, signal 600283/786051 (executing program) 2022/12/17 18:13:06 fetching corpus: 10550, signal 600882/787300 (executing program) 2022/12/17 18:13:06 fetching corpus: 10600, signal 601652/788641 (executing program) 2022/12/17 18:13:06 fetching corpus: 10650, signal 602567/790029 (executing program) 2022/12/17 18:13:06 fetching corpus: 10700, signal 603379/791395 (executing program) 2022/12/17 18:13:06 fetching corpus: 10750, signal 604124/792697 (executing program) 2022/12/17 18:13:06 fetching corpus: 10800, signal 604826/793966 (executing program) 2022/12/17 18:13:07 fetching corpus: 10850, signal 605541/795229 (executing program) 2022/12/17 18:13:07 fetching corpus: 10900, signal 606491/796651 (executing program) 2022/12/17 18:13:07 fetching corpus: 10950, signal 607144/797892 (executing program) 2022/12/17 18:13:07 fetching corpus: 11000, signal 608020/799293 (executing program) 2022/12/17 18:13:07 fetching corpus: 11050, signal 608614/800492 (executing program) 2022/12/17 18:13:07 fetching corpus: 11100, signal 609322/801736 (executing program) 2022/12/17 18:13:08 fetching corpus: 11150, signal 610065/803073 (executing program) 2022/12/17 18:13:08 fetching corpus: 11200, signal 610634/804281 (executing program) 2022/12/17 18:13:08 fetching corpus: 11250, signal 611544/805662 (executing program) 2022/12/17 18:13:08 fetching corpus: 11300, signal 612417/807008 (executing program) 2022/12/17 18:13:08 fetching corpus: 11350, signal 613378/808451 (executing program) 2022/12/17 18:13:08 fetching corpus: 11400, signal 614136/809760 (executing program) 2022/12/17 18:13:08 fetching corpus: 11450, signal 614975/811114 (executing program) 2022/12/17 18:13:09 fetching corpus: 11500, signal 615895/812499 (executing program) [ 72.559723] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.565415] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/17 18:13:09 fetching corpus: 11550, signal 616907/813901 (executing program) 2022/12/17 18:13:09 fetching corpus: 11600, signal 617810/815244 (executing program) 2022/12/17 18:13:10 fetching corpus: 11650, signal 618744/816656 (executing program) 2022/12/17 18:13:10 fetching corpus: 11700, signal 619543/817924 (executing program) 2022/12/17 18:13:10 fetching corpus: 11750, signal 620525/819312 (executing program) 2022/12/17 18:13:10 fetching corpus: 11800, signal 621646/820769 (executing program) 2022/12/17 18:13:10 fetching corpus: 11850, signal 622412/822036 (executing program) 2022/12/17 18:13:10 fetching corpus: 11900, signal 623701/823644 (executing program) 2022/12/17 18:13:11 fetching corpus: 11950, signal 624332/824847 (executing program) 2022/12/17 18:13:11 fetching corpus: 12000, signal 624965/826017 (executing program) 2022/12/17 18:13:11 fetching corpus: 12050, signal 625813/827296 (executing program) 2022/12/17 18:13:11 fetching corpus: 12100, signal 626426/828474 (executing program) 2022/12/17 18:13:11 fetching corpus: 12150, signal 627036/829657 (executing program) 2022/12/17 18:13:11 fetching corpus: 12200, signal 627766/830930 (executing program) 2022/12/17 18:13:11 fetching corpus: 12250, signal 628352/832081 (executing program) 2022/12/17 18:13:12 fetching corpus: 12300, signal 629182/833341 (executing program) 2022/12/17 18:13:12 fetching corpus: 12350, signal 629835/834541 (executing program) 2022/12/17 18:13:12 fetching corpus: 12400, signal 630761/835873 (executing program) 2022/12/17 18:13:12 fetching corpus: 12450, signal 631487/837055 (executing program) 2022/12/17 18:13:12 fetching corpus: 12500, signal 632063/838202 (executing program) 2022/12/17 18:13:12 fetching corpus: 12550, signal 632754/839369 (executing program) 2022/12/17 18:13:13 fetching corpus: 12600, signal 633378/840487 (executing program) 2022/12/17 18:13:13 fetching corpus: 12650, signal 634532/841936 (executing program) 2022/12/17 18:13:13 fetching corpus: 12700, signal 635326/843122 (executing program) 2022/12/17 18:13:13 fetching corpus: 12750, signal 636219/844442 (executing program) 2022/12/17 18:13:13 fetching corpus: 12800, signal 637169/845730 (executing program) 2022/12/17 18:13:13 fetching corpus: 12850, signal 637950/846984 (executing program) 2022/12/17 18:13:14 fetching corpus: 12900, signal 638566/848102 (executing program) 2022/12/17 18:13:14 fetching corpus: 12950, signal 639238/849270 (executing program) 2022/12/17 18:13:14 fetching corpus: 13000, signal 639887/850396 (executing program) 2022/12/17 18:13:14 fetching corpus: 13050, signal 641067/851816 (executing program) 2022/12/17 18:13:15 fetching corpus: 13100, signal 642033/853092 (executing program) 2022/12/17 18:13:15 fetching corpus: 13150, signal 642531/854166 (executing program) 2022/12/17 18:13:15 fetching corpus: 13200, signal 643172/855269 (executing program) 2022/12/17 18:13:15 fetching corpus: 13250, signal 643771/856351 (executing program) 2022/12/17 18:13:15 fetching corpus: 13300, signal 644576/857603 (executing program) 2022/12/17 18:13:15 fetching corpus: 13350, signal 645264/858719 (executing program) 2022/12/17 18:13:16 fetching corpus: 13400, signal 645849/859764 (executing program) 2022/12/17 18:13:16 fetching corpus: 13450, signal 646422/860887 (executing program) 2022/12/17 18:13:16 fetching corpus: 13500, signal 646996/861948 (executing program) 2022/12/17 18:13:16 fetching corpus: 13550, signal 647834/863138 (executing program) 2022/12/17 18:13:16 fetching corpus: 13600, signal 648670/864329 (executing program) 2022/12/17 18:13:17 fetching corpus: 13650, signal 649490/865534 (executing program) 2022/12/17 18:13:17 fetching corpus: 13700, signal 650317/866662 (executing program) 2022/12/17 18:13:17 fetching corpus: 13750, signal 650927/867796 (executing program) 2022/12/17 18:13:17 fetching corpus: 13800, signal 651436/868832 (executing program) 2022/12/17 18:13:17 fetching corpus: 13850, signal 652215/869986 (executing program) 2022/12/17 18:13:17 fetching corpus: 13900, signal 652846/871112 (executing program) 2022/12/17 18:13:18 fetching corpus: 13950, signal 653520/872196 (executing program) 2022/12/17 18:13:18 fetching corpus: 14000, signal 654107/873257 (executing program) 2022/12/17 18:13:18 fetching corpus: 14050, signal 654615/874244 (executing program) 2022/12/17 18:13:18 fetching corpus: 14100, signal 655318/875390 (executing program) 2022/12/17 18:13:19 fetching corpus: 14150, signal 656133/876506 (executing program) 2022/12/17 18:13:24 fetching corpus: 14200, signal 656754/877524 (executing program) 2022/12/17 18:13:24 fetching corpus: 14250, signal 657102/878496 (executing program) 2022/12/17 18:13:24 fetching corpus: 14300, signal 657621/879540 (executing program) 2022/12/17 18:13:25 fetching corpus: 14350, signal 658226/880623 (executing program) 2022/12/17 18:13:25 fetching corpus: 14400, signal 659120/881812 (executing program) 2022/12/17 18:13:25 fetching corpus: 14450, signal 659600/882816 (executing program) 2022/12/17 18:13:25 fetching corpus: 14500, signal 660395/883980 (executing program) 2022/12/17 18:13:26 fetching corpus: 14550, signal 661156/885125 (executing program) 2022/12/17 18:13:26 fetching corpus: 14600, signal 661603/886106 (executing program) 2022/12/17 18:13:26 fetching corpus: 14650, signal 662422/887209 (executing program) 2022/12/17 18:13:26 fetching corpus: 14700, signal 663035/888260 (executing program) 2022/12/17 18:13:26 fetching corpus: 14750, signal 663702/889361 (executing program) 2022/12/17 18:13:26 fetching corpus: 14800, signal 664366/890407 (executing program) 2022/12/17 18:13:27 fetching corpus: 14850, signal 665196/891508 (executing program) 2022/12/17 18:13:27 fetching corpus: 14900, signal 665617/892468 (executing program) 2022/12/17 18:13:27 fetching corpus: 14950, signal 666296/893527 (executing program) 2022/12/17 18:13:27 fetching corpus: 15000, signal 667037/894574 (executing program) 2022/12/17 18:13:27 fetching corpus: 15050, signal 667908/895737 (executing program) 2022/12/17 18:13:27 fetching corpus: 15100, signal 668400/896685 (executing program) 2022/12/17 18:13:28 fetching corpus: 15150, signal 669054/897664 (executing program) 2022/12/17 18:13:28 fetching corpus: 15200, signal 669730/898721 (executing program) 2022/12/17 18:13:28 fetching corpus: 15250, signal 670435/899716 (executing program) 2022/12/17 18:13:28 fetching corpus: 15300, signal 670949/900681 (executing program) 2022/12/17 18:13:28 fetching corpus: 15350, signal 671433/901627 (executing program) 2022/12/17 18:13:29 fetching corpus: 15400, signal 672304/902734 (executing program) 2022/12/17 18:13:29 fetching corpus: 15450, signal 673292/903888 (executing program) 2022/12/17 18:13:29 fetching corpus: 15500, signal 674328/905068 (executing program) 2022/12/17 18:13:29 fetching corpus: 15550, signal 674815/905985 (executing program) 2022/12/17 18:13:29 fetching corpus: 15600, signal 675430/906990 (executing program) 2022/12/17 18:13:29 fetching corpus: 15650, signal 675827/907891 (executing program) 2022/12/17 18:13:30 fetching corpus: 15700, signal 676420/908856 (executing program) 2022/12/17 18:13:30 fetching corpus: 15750, signal 677124/909874 (executing program) 2022/12/17 18:13:30 fetching corpus: 15800, signal 677593/910841 (executing program) 2022/12/17 18:13:30 fetching corpus: 15850, signal 678135/911790 (executing program) 2022/12/17 18:13:30 fetching corpus: 15900, signal 678829/912809 (executing program) 2022/12/17 18:13:31 fetching corpus: 15950, signal 679407/913782 (executing program) 2022/12/17 18:13:31 fetching corpus: 16000, signal 679851/914709 (executing program) 2022/12/17 18:13:31 fetching corpus: 16050, signal 680464/915703 (executing program) 2022/12/17 18:13:31 fetching corpus: 16100, signal 681151/916688 (executing program) 2022/12/17 18:13:31 fetching corpus: 16150, signal 681668/917600 (executing program) 2022/12/17 18:13:32 fetching corpus: 16200, signal 682111/918462 (executing program) 2022/12/17 18:13:32 fetching corpus: 16250, signal 682882/919507 (executing program) 2022/12/17 18:13:32 fetching corpus: 16300, signal 683416/920444 (executing program) 2022/12/17 18:13:32 fetching corpus: 16350, signal 683974/921367 (executing program) 2022/12/17 18:13:32 fetching corpus: 16400, signal 684409/922249 (executing program) 2022/12/17 18:13:32 fetching corpus: 16450, signal 685169/923242 (executing program) 2022/12/17 18:13:32 fetching corpus: 16500, signal 685739/924165 (executing program) 2022/12/17 18:13:33 fetching corpus: 16550, signal 686451/925166 (executing program) 2022/12/17 18:13:33 fetching corpus: 16600, signal 686967/926089 (executing program) 2022/12/17 18:13:33 fetching corpus: 16650, signal 687384/926965 (executing program) 2022/12/17 18:13:33 fetching corpus: 16700, signal 687959/927933 (executing program) 2022/12/17 18:13:33 fetching corpus: 16750, signal 688566/928891 (executing program) 2022/12/17 18:13:34 fetching corpus: 16800, signal 689054/929765 (executing program) 2022/12/17 18:13:34 fetching corpus: 16850, signal 689505/930664 (executing program) 2022/12/17 18:13:34 fetching corpus: 16900, signal 689944/931538 (executing program) 2022/12/17 18:13:34 fetching corpus: 16950, signal 690484/932423 (executing program) 2022/12/17 18:13:34 fetching corpus: 17000, signal 690970/933300 (executing program) 2022/12/17 18:13:35 fetching corpus: 17050, signal 691373/934142 (executing program) 2022/12/17 18:13:35 fetching corpus: 17100, signal 691904/935044 (executing program) 2022/12/17 18:13:35 fetching corpus: 17150, signal 692535/935971 (executing program) 2022/12/17 18:13:35 fetching corpus: 17200, signal 693043/936858 (executing program) 2022/12/17 18:13:35 fetching corpus: 17250, signal 693370/937687 (executing program) 2022/12/17 18:13:35 fetching corpus: 17300, signal 693842/938569 (executing program) 2022/12/17 18:13:36 fetching corpus: 17350, signal 694247/939380 (executing program) 2022/12/17 18:13:36 fetching corpus: 17400, signal 695052/940320 (executing program) 2022/12/17 18:13:36 fetching corpus: 17450, signal 695660/941209 (executing program) 2022/12/17 18:13:36 fetching corpus: 17500, signal 696238/942126 (executing program) 2022/12/17 18:13:36 fetching corpus: 17550, signal 696714/943010 (executing program) 2022/12/17 18:13:37 fetching corpus: 17600, signal 697287/943910 (executing program) 2022/12/17 18:13:37 fetching corpus: 17650, signal 697692/944733 (executing program) 2022/12/17 18:13:37 fetching corpus: 17700, signal 698302/945619 (executing program) 2022/12/17 18:13:37 fetching corpus: 17750, signal 698922/946485 (executing program) 2022/12/17 18:13:37 fetching corpus: 17800, signal 699388/947334 (executing program) 2022/12/17 18:13:38 fetching corpus: 17850, signal 699816/948157 (executing program) 2022/12/17 18:13:38 fetching corpus: 17900, signal 700269/948991 (executing program) 2022/12/17 18:13:38 fetching corpus: 17950, signal 700684/949873 (executing program) 2022/12/17 18:13:38 fetching corpus: 18000, signal 701066/950685 (executing program) 2022/12/17 18:13:38 fetching corpus: 18050, signal 701503/951515 (executing program) 2022/12/17 18:13:38 fetching corpus: 18100, signal 702016/952407 (executing program) 2022/12/17 18:13:38 fetching corpus: 18150, signal 702623/953321 (executing program) 2022/12/17 18:13:39 fetching corpus: 18200, signal 703231/954180 (executing program) 2022/12/17 18:13:39 fetching corpus: 18250, signal 703647/955003 (executing program) 2022/12/17 18:13:39 fetching corpus: 18300, signal 704077/955843 (executing program) 2022/12/17 18:13:39 fetching corpus: 18350, signal 704711/956714 (executing program) 2022/12/17 18:13:39 fetching corpus: 18400, signal 705094/957503 (executing program) 2022/12/17 18:13:39 fetching corpus: 18450, signal 705629/958294 (executing program) 2022/12/17 18:13:40 fetching corpus: 18500, signal 706107/959111 (executing program) 2022/12/17 18:13:40 fetching corpus: 18550, signal 706581/959914 (executing program) 2022/12/17 18:13:40 fetching corpus: 18600, signal 706971/960758 (executing program) 2022/12/17 18:13:40 fetching corpus: 18650, signal 707353/961599 (executing program) 2022/12/17 18:13:41 fetching corpus: 18700, signal 707834/962415 (executing program) 2022/12/17 18:13:41 fetching corpus: 18750, signal 708460/963285 (executing program) 2022/12/17 18:13:41 fetching corpus: 18800, signal 709022/964113 (executing program) 2022/12/17 18:13:41 fetching corpus: 18850, signal 709293/964863 (executing program) 2022/12/17 18:13:41 fetching corpus: 18900, signal 709703/965640 (executing program) 2022/12/17 18:13:41 fetching corpus: 18950, signal 710109/966427 (executing program) 2022/12/17 18:13:41 fetching corpus: 19000, signal 710553/967223 (executing program) 2022/12/17 18:13:42 fetching corpus: 19050, signal 711053/968015 (executing program) 2022/12/17 18:13:42 fetching corpus: 19100, signal 711415/968795 (executing program) 2022/12/17 18:13:42 fetching corpus: 19150, signal 711752/969554 (executing program) 2022/12/17 18:13:42 fetching corpus: 19200, signal 712220/970378 (executing program) 2022/12/17 18:13:42 fetching corpus: 19250, signal 712596/971139 (executing program) 2022/12/17 18:13:42 fetching corpus: 19300, signal 712939/971904 (executing program) 2022/12/17 18:13:43 fetching corpus: 19350, signal 713730/972780 (executing program) 2022/12/17 18:13:43 fetching corpus: 19400, signal 714192/973588 (executing program) 2022/12/17 18:13:43 fetching corpus: 19450, signal 714600/974377 (executing program) 2022/12/17 18:13:43 fetching corpus: 19500, signal 715068/975158 (executing program) 2022/12/17 18:13:44 fetching corpus: 19550, signal 715577/975919 (executing program) 2022/12/17 18:13:44 fetching corpus: 19600, signal 716042/976715 (executing program) 2022/12/17 18:13:44 fetching corpus: 19650, signal 716532/977493 (executing program) 2022/12/17 18:13:44 fetching corpus: 19700, signal 716968/978287 (executing program) 2022/12/17 18:13:44 fetching corpus: 19750, signal 717640/979137 (executing program) 2022/12/17 18:13:44 fetching corpus: 19800, signal 718107/979891 (executing program) 2022/12/17 18:13:45 fetching corpus: 19850, signal 718622/980711 (executing program) 2022/12/17 18:13:45 fetching corpus: 19900, signal 718995/981419 (executing program) 2022/12/17 18:13:45 fetching corpus: 19950, signal 719480/982269 (executing program) 2022/12/17 18:13:45 fetching corpus: 20000, signal 720003/983086 (executing program) 2022/12/17 18:13:45 fetching corpus: 20050, signal 720503/983901 (executing program) 2022/12/17 18:13:45 fetching corpus: 20100, signal 724874/985593 (executing program) 2022/12/17 18:13:46 fetching corpus: 20150, signal 725265/986309 (executing program) 2022/12/17 18:13:46 fetching corpus: 20200, signal 725686/987113 (executing program) 2022/12/17 18:13:46 fetching corpus: 20250, signal 726052/987867 (executing program) 2022/12/17 18:13:46 fetching corpus: 20300, signal 726503/988606 (executing program) 2022/12/17 18:13:46 fetching corpus: 20350, signal 726793/989312 (executing program) 2022/12/17 18:13:46 fetching corpus: 20400, signal 727207/990030 (executing program) 2022/12/17 18:13:47 fetching corpus: 20450, signal 727627/990752 (executing program) 2022/12/17 18:13:47 fetching corpus: 20500, signal 728090/991484 (executing program) 2022/12/17 18:13:47 fetching corpus: 20550, signal 728388/992189 (executing program) 2022/12/17 18:13:47 fetching corpus: 20600, signal 729035/992998 (executing program) 2022/12/17 18:13:47 fetching corpus: 20650, signal 729638/993736 (executing program) 2022/12/17 18:13:48 fetching corpus: 20700, signal 730127/994453 (executing program) 2022/12/17 18:13:48 fetching corpus: 20750, signal 730598/995189 (executing program) 2022/12/17 18:13:48 fetching corpus: 20800, signal 730982/995897 (executing program) 2022/12/17 18:13:48 fetching corpus: 20850, signal 731445/996621 (executing program) 2022/12/17 18:13:48 fetching corpus: 20900, signal 731910/997362 (executing program) 2022/12/17 18:13:48 fetching corpus: 20950, signal 732482/998153 (executing program) 2022/12/17 18:13:48 fetching corpus: 21000, signal 732775/998798 (executing program) 2022/12/17 18:13:49 fetching corpus: 21050, signal 733274/999493 (executing program) 2022/12/17 18:13:49 fetching corpus: 21100, signal 734745/1000439 (executing program) 2022/12/17 18:13:49 fetching corpus: 21150, signal 735353/1001193 (executing program) 2022/12/17 18:13:49 fetching corpus: 21200, signal 735924/1001937 (executing program) 2022/12/17 18:13:49 fetching corpus: 21250, signal 736254/1002602 (executing program) 2022/12/17 18:13:50 fetching corpus: 21300, signal 736596/1003283 (executing program) 2022/12/17 18:13:50 fetching corpus: 21350, signal 736992/1003966 (executing program) 2022/12/17 18:13:50 fetching corpus: 21400, signal 737403/1004663 (executing program) 2022/12/17 18:13:50 fetching corpus: 21450, signal 737852/1005409 (executing program) 2022/12/17 18:13:50 fetching corpus: 21500, signal 738294/1006121 (executing program) 2022/12/17 18:13:50 fetching corpus: 21550, signal 738652/1006815 (executing program) 2022/12/17 18:13:51 fetching corpus: 21600, signal 739118/1007529 (executing program) 2022/12/17 18:13:51 fetching corpus: 21650, signal 739649/1008262 (executing program) 2022/12/17 18:13:51 fetching corpus: 21700, signal 740200/1008978 (executing program) 2022/12/17 18:13:51 fetching corpus: 21750, signal 740606/1009693 (executing program) 2022/12/17 18:13:51 fetching corpus: 21800, signal 741156/1010417 (executing program) 2022/12/17 18:13:51 fetching corpus: 21850, signal 741495/1011121 (executing program) 2022/12/17 18:13:52 fetching corpus: 21900, signal 742061/1011827 (executing program) 2022/12/17 18:13:52 fetching corpus: 21950, signal 742530/1012501 (executing program) 2022/12/17 18:13:52 fetching corpus: 22000, signal 742881/1013165 (executing program) 2022/12/17 18:13:52 fetching corpus: 22050, signal 743228/1013836 (executing program) 2022/12/17 18:13:52 fetching corpus: 22100, signal 743593/1014524 (executing program) 2022/12/17 18:13:52 fetching corpus: 22150, signal 744032/1015184 (executing program) 2022/12/17 18:13:52 fetching corpus: 22200, signal 744357/1015839 (executing program) 2022/12/17 18:13:52 fetching corpus: 22250, signal 744866/1016502 (executing program) 2022/12/17 18:13:53 fetching corpus: 22300, signal 745345/1017204 (executing program) 2022/12/17 18:13:53 fetching corpus: 22350, signal 745708/1017897 (executing program) 2022/12/17 18:13:53 fetching corpus: 22400, signal 746083/1018568 (executing program) 2022/12/17 18:13:53 fetching corpus: 22450, signal 746565/1019238 (executing program) 2022/12/17 18:13:53 fetching corpus: 22500, signal 746979/1019914 (executing program) 2022/12/17 18:13:53 fetching corpus: 22550, signal 747384/1020588 (executing program) 2022/12/17 18:13:53 fetching corpus: 22600, signal 747823/1021270 (executing program) 2022/12/17 18:13:54 fetching corpus: 22650, signal 748109/1021895 (executing program) 2022/12/17 18:13:54 fetching corpus: 22700, signal 748479/1022609 (executing program) 2022/12/17 18:13:54 fetching corpus: 22750, signal 748869/1023254 (executing program) 2022/12/17 18:13:54 fetching corpus: 22800, signal 749891/1024035 (executing program) 2022/12/17 18:13:55 fetching corpus: 22850, signal 750210/1024672 (executing program) 2022/12/17 18:13:55 fetching corpus: 22900, signal 750610/1025365 (executing program) 2022/12/17 18:13:55 fetching corpus: 22950, signal 751035/1026024 (executing program) 2022/12/17 18:13:55 fetching corpus: 23000, signal 751545/1026680 (executing program) 2022/12/17 18:13:55 fetching corpus: 23050, signal 751882/1027324 (executing program) 2022/12/17 18:13:55 fetching corpus: 23100, signal 752174/1027986 (executing program) 2022/12/17 18:13:55 fetching corpus: 23150, signal 752490/1028659 (executing program) 2022/12/17 18:13:56 fetching corpus: 23200, signal 752944/1029301 (executing program) 2022/12/17 18:13:56 fetching corpus: 23250, signal 753253/1029950 (executing program) 2022/12/17 18:13:56 fetching corpus: 23300, signal 753655/1030581 (executing program) 2022/12/17 18:13:56 fetching corpus: 23350, signal 753991/1031254 (executing program) 2022/12/17 18:13:56 fetching corpus: 23400, signal 754402/1031940 (executing program) 2022/12/17 18:13:57 fetching corpus: 23450, signal 754766/1032595 (executing program) 2022/12/17 18:13:57 fetching corpus: 23500, signal 755149/1033207 (executing program) 2022/12/17 18:13:57 fetching corpus: 23550, signal 755477/1033784 (executing program) 2022/12/17 18:13:57 fetching corpus: 23600, signal 755916/1034460 (executing program) 2022/12/17 18:13:57 fetching corpus: 23650, signal 756460/1035105 (executing program) 2022/12/17 18:13:58 fetching corpus: 23700, signal 756863/1035744 (executing program) 2022/12/17 18:13:58 fetching corpus: 23750, signal 757205/1036393 (executing program) 2022/12/17 18:13:58 fetching corpus: 23800, signal 757922/1037073 (executing program) 2022/12/17 18:13:58 fetching corpus: 23850, signal 758252/1037673 (executing program) 2022/12/17 18:13:58 fetching corpus: 23900, signal 758643/1038308 (executing program) 2022/12/17 18:13:59 fetching corpus: 23950, signal 759059/1038935 (executing program) 2022/12/17 18:13:59 fetching corpus: 24000, signal 759345/1039542 (executing program) 2022/12/17 18:13:59 fetching corpus: 24050, signal 759920/1040187 (executing program) 2022/12/17 18:13:59 fetching corpus: 24100, signal 760327/1040804 (executing program) 2022/12/17 18:13:59 fetching corpus: 24150, signal 760722/1041421 (executing program) 2022/12/17 18:13:59 fetching corpus: 24200, signal 761045/1042013 (executing program) 2022/12/17 18:13:59 fetching corpus: 24250, signal 761631/1042646 (executing program) 2022/12/17 18:13:59 fetching corpus: 24300, signal 761938/1043245 (executing program) 2022/12/17 18:14:00 fetching corpus: 24350, signal 762316/1043845 (executing program) 2022/12/17 18:14:00 fetching corpus: 24400, signal 762801/1044471 (executing program) 2022/12/17 18:14:00 fetching corpus: 24450, signal 763334/1045069 (executing program) 2022/12/17 18:14:00 fetching corpus: 24500, signal 763631/1045680 (executing program) 2022/12/17 18:14:00 fetching corpus: 24550, signal 764050/1046280 (executing program) 2022/12/17 18:14:01 fetching corpus: 24600, signal 764449/1046916 (executing program) 2022/12/17 18:14:01 fetching corpus: 24650, signal 764772/1047506 (executing program) 2022/12/17 18:14:01 fetching corpus: 24700, signal 765175/1048110 (executing program) 2022/12/17 18:14:01 fetching corpus: 24750, signal 765586/1048734 (executing program) 2022/12/17 18:14:01 fetching corpus: 24800, signal 765923/1049353 (executing program) 2022/12/17 18:14:02 fetching corpus: 24850, signal 766244/1049905 (executing program) 2022/12/17 18:14:02 fetching corpus: 24900, signal 766594/1050521 (executing program) 2022/12/17 18:14:02 fetching corpus: 24950, signal 766947/1051098 (executing program) 2022/12/17 18:14:02 fetching corpus: 25000, signal 767308/1051664 (executing program) 2022/12/17 18:14:02 fetching corpus: 25050, signal 767583/1052238 (executing program) 2022/12/17 18:14:02 fetching corpus: 25100, signal 767914/1052828 (executing program) 2022/12/17 18:14:02 fetching corpus: 25150, signal 768292/1053418 (executing program) 2022/12/17 18:14:02 fetching corpus: 25200, signal 768550/1053983 (executing program) 2022/12/17 18:14:03 fetching corpus: 25250, signal 768855/1054537 (executing program) 2022/12/17 18:14:03 fetching corpus: 25300, signal 769258/1055112 (executing program) 2022/12/17 18:14:03 fetching corpus: 25350, signal 769602/1055680 (executing program) 2022/12/17 18:14:03 fetching corpus: 25400, signal 770032/1056264 (executing program) 2022/12/17 18:14:03 fetching corpus: 25450, signal 770448/1056858 (executing program) 2022/12/17 18:14:04 fetching corpus: 25500, signal 770828/1057448 (executing program) 2022/12/17 18:14:04 fetching corpus: 25550, signal 771203/1058043 (executing program) 2022/12/17 18:14:04 fetching corpus: 25600, signal 771588/1058579 (executing program) 2022/12/17 18:14:04 fetching corpus: 25650, signal 771925/1059173 (executing program) 2022/12/17 18:14:04 fetching corpus: 25700, signal 772223/1059750 (executing program) 2022/12/17 18:14:04 fetching corpus: 25750, signal 772548/1060318 (executing program) 2022/12/17 18:14:04 fetching corpus: 25800, signal 772865/1060867 (executing program) 2022/12/17 18:14:05 fetching corpus: 25850, signal 773274/1061439 (executing program) 2022/12/17 18:14:05 fetching corpus: 25900, signal 773655/1061974 (executing program) 2022/12/17 18:14:05 fetching corpus: 25950, signal 774063/1062551 (executing program) 2022/12/17 18:14:05 fetching corpus: 26000, signal 774342/1063098 (executing program) 2022/12/17 18:14:05 fetching corpus: 26050, signal 774681/1063677 (executing program) 2022/12/17 18:14:05 fetching corpus: 26100, signal 775068/1064227 (executing program) 2022/12/17 18:14:05 fetching corpus: 26150, signal 775393/1064788 (executing program) 2022/12/17 18:14:06 fetching corpus: 26200, signal 775723/1065334 (executing program) 2022/12/17 18:14:06 fetching corpus: 26250, signal 775980/1065871 (executing program) 2022/12/17 18:14:06 fetching corpus: 26300, signal 776633/1066413 (executing program) 2022/12/17 18:14:06 fetching corpus: 26350, signal 776925/1066969 (executing program) 2022/12/17 18:14:06 fetching corpus: 26400, signal 777255/1067478 (executing program) 2022/12/17 18:14:06 fetching corpus: 26450, signal 777664/1068038 (executing program) 2022/12/17 18:14:06 fetching corpus: 26500, signal 778059/1068607 (executing program) 2022/12/17 18:14:06 fetching corpus: 26550, signal 778366/1069127 (executing program) 2022/12/17 18:14:07 fetching corpus: 26600, signal 778674/1069669 (executing program) 2022/12/17 18:14:07 fetching corpus: 26650, signal 778992/1070224 (executing program) 2022/12/17 18:14:07 fetching corpus: 26700, signal 779321/1070764 (executing program) 2022/12/17 18:14:07 fetching corpus: 26750, signal 779669/1071016 (executing program) 2022/12/17 18:14:07 fetching corpus: 26800, signal 779958/1071016 (executing program) 2022/12/17 18:14:08 fetching corpus: 26850, signal 780299/1071016 (executing program) 2022/12/17 18:14:08 fetching corpus: 26900, signal 780615/1071016 (executing program) 2022/12/17 18:14:08 fetching corpus: 26950, signal 780884/1071016 (executing program) 2022/12/17 18:14:08 fetching corpus: 27000, signal 781167/1071016 (executing program) 2022/12/17 18:14:08 fetching corpus: 27050, signal 781508/1071016 (executing program) 2022/12/17 18:14:08 fetching corpus: 27100, signal 781755/1071016 (executing program) 2022/12/17 18:14:08 fetching corpus: 27150, signal 782105/1071016 (executing program) 2022/12/17 18:14:08 fetching corpus: 27200, signal 782469/1071016 (executing program) 2022/12/17 18:14:08 fetching corpus: 27250, signal 782731/1071016 (executing program) 2022/12/17 18:14:09 fetching corpus: 27300, signal 783063/1071016 (executing program) 2022/12/17 18:14:09 fetching corpus: 27350, signal 783373/1071016 (executing program) 2022/12/17 18:14:09 fetching corpus: 27400, signal 783714/1071016 (executing program) 2022/12/17 18:14:09 fetching corpus: 27450, signal 784079/1071016 (executing program) 2022/12/17 18:14:09 fetching corpus: 27500, signal 784374/1071016 (executing program) 2022/12/17 18:14:10 fetching corpus: 27550, signal 784650/1071016 (executing program) 2022/12/17 18:14:10 fetching corpus: 27600, signal 784901/1071016 (executing program) 2022/12/17 18:14:10 fetching corpus: 27650, signal 785229/1071016 (executing program) 2022/12/17 18:14:10 fetching corpus: 27700, signal 785574/1071016 (executing program) [ 133.982740] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.988379] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/17 18:14:10 fetching corpus: 27750, signal 786037/1071016 (executing program) 2022/12/17 18:14:11 fetching corpus: 27800, signal 786288/1071030 (executing program) 2022/12/17 18:14:11 fetching corpus: 27850, signal 786621/1071030 (executing program) 2022/12/17 18:14:11 fetching corpus: 27900, signal 787519/1071030 (executing program) 2022/12/17 18:14:11 fetching corpus: 27950, signal 787876/1071030 (executing program) 2022/12/17 18:14:11 fetching corpus: 28000, signal 788169/1071030 (executing program) 2022/12/17 18:14:12 fetching corpus: 28050, signal 788498/1071030 (executing program) 2022/12/17 18:14:12 fetching corpus: 28100, signal 788840/1071030 (executing program) 2022/12/17 18:14:12 fetching corpus: 28150, signal 789208/1071030 (executing program) 2022/12/17 18:14:12 fetching corpus: 28200, signal 789479/1071030 (executing program) 2022/12/17 18:14:13 fetching corpus: 28250, signal 789778/1071030 (executing program) 2022/12/17 18:14:13 fetching corpus: 28300, signal 790096/1071030 (executing program) 2022/12/17 18:14:13 fetching corpus: 28350, signal 790583/1071030 (executing program) 2022/12/17 18:14:13 fetching corpus: 28400, signal 790938/1071030 (executing program) 2022/12/17 18:14:13 fetching corpus: 28450, signal 791298/1071030 (executing program) 2022/12/17 18:14:13 fetching corpus: 28500, signal 791544/1071030 (executing program) 2022/12/17 18:14:13 fetching corpus: 28550, signal 792036/1071030 (executing program) 2022/12/17 18:14:14 fetching corpus: 28600, signal 792412/1071030 (executing program) 2022/12/17 18:14:14 fetching corpus: 28650, signal 792785/1071030 (executing program) 2022/12/17 18:14:14 fetching corpus: 28700, signal 792985/1071030 (executing program) 2022/12/17 18:14:14 fetching corpus: 28750, signal 793236/1071030 (executing program) 2022/12/17 18:14:14 fetching corpus: 28800, signal 793534/1071030 (executing program) 2022/12/17 18:14:14 fetching corpus: 28850, signal 793801/1071030 (executing program) 2022/12/17 18:14:14 fetching corpus: 28900, signal 794030/1071030 (executing program) 2022/12/17 18:14:15 fetching corpus: 28950, signal 794302/1071030 (executing program) 2022/12/17 18:14:15 fetching corpus: 29000, signal 794555/1071030 (executing program) 2022/12/17 18:14:15 fetching corpus: 29050, signal 794875/1071030 (executing program) 2022/12/17 18:14:15 fetching corpus: 29100, signal 795435/1071030 (executing program) 2022/12/17 18:14:15 fetching corpus: 29150, signal 795819/1071030 (executing program) 2022/12/17 18:14:16 fetching corpus: 29200, signal 796139/1071030 (executing program) 2022/12/17 18:14:16 fetching corpus: 29250, signal 796399/1071030 (executing program) 2022/12/17 18:14:16 fetching corpus: 29300, signal 796685/1071030 (executing program) 2022/12/17 18:14:16 fetching corpus: 29350, signal 796960/1071030 (executing program) 2022/12/17 18:14:16 fetching corpus: 29400, signal 797270/1071030 (executing program) 2022/12/17 18:14:17 fetching corpus: 29450, signal 797661/1071030 (executing program) 2022/12/17 18:14:17 fetching corpus: 29500, signal 797917/1071030 (executing program) 2022/12/17 18:14:17 fetching corpus: 29550, signal 798210/1071030 (executing program) 2022/12/17 18:14:17 fetching corpus: 29600, signal 798508/1071030 (executing program) 2022/12/17 18:14:17 fetching corpus: 29650, signal 798870/1071030 (executing program) 2022/12/17 18:14:18 fetching corpus: 29700, signal 799136/1071030 (executing program) 2022/12/17 18:14:18 fetching corpus: 29750, signal 799421/1071030 (executing program) 2022/12/17 18:14:18 fetching corpus: 29800, signal 799975/1071030 (executing program) 2022/12/17 18:14:18 fetching corpus: 29850, signal 800284/1071030 (executing program) 2022/12/17 18:14:18 fetching corpus: 29900, signal 800570/1071030 (executing program) 2022/12/17 18:14:18 fetching corpus: 29950, signal 800864/1071030 (executing program) 2022/12/17 18:14:18 fetching corpus: 30000, signal 801255/1071030 (executing program) 2022/12/17 18:14:19 fetching corpus: 30050, signal 801498/1071030 (executing program) 2022/12/17 18:14:19 fetching corpus: 30100, signal 801831/1071030 (executing program) 2022/12/17 18:14:19 fetching corpus: 30150, signal 802099/1071030 (executing program) 2022/12/17 18:14:19 fetching corpus: 30200, signal 802520/1071030 (executing program) 2022/12/17 18:14:19 fetching corpus: 30250, signal 802804/1071030 (executing program) 2022/12/17 18:14:19 fetching corpus: 30300, signal 803118/1071030 (executing program) 2022/12/17 18:14:20 fetching corpus: 30350, signal 803425/1071030 (executing program) 2022/12/17 18:14:20 fetching corpus: 30400, signal 803735/1071030 (executing program) 2022/12/17 18:14:20 fetching corpus: 30450, signal 804193/1071030 (executing program) 2022/12/17 18:14:20 fetching corpus: 30500, signal 804513/1071030 (executing program) 2022/12/17 18:14:20 fetching corpus: 30550, signal 804780/1071030 (executing program) 2022/12/17 18:14:20 fetching corpus: 30600, signal 805972/1071030 (executing program) 2022/12/17 18:14:20 fetching corpus: 30650, signal 806286/1071030 (executing program) 2022/12/17 18:14:21 fetching corpus: 30700, signal 806649/1071030 (executing program) 2022/12/17 18:14:21 fetching corpus: 30750, signal 806900/1071030 (executing program) 2022/12/17 18:14:21 fetching corpus: 30800, signal 807185/1071030 (executing program) 2022/12/17 18:14:21 fetching corpus: 30850, signal 807411/1071030 (executing program) 2022/12/17 18:14:21 fetching corpus: 30900, signal 807734/1071030 (executing program) 2022/12/17 18:14:22 fetching corpus: 30950, signal 808021/1071030 (executing program) 2022/12/17 18:14:22 fetching corpus: 31000, signal 808280/1071030 (executing program) 2022/12/17 18:14:22 fetching corpus: 31050, signal 808685/1071030 (executing program) 2022/12/17 18:14:22 fetching corpus: 31100, signal 808993/1071030 (executing program) 2022/12/17 18:14:22 fetching corpus: 31150, signal 809239/1071030 (executing program) 2022/12/17 18:14:22 fetching corpus: 31200, signal 809472/1071030 (executing program) 2022/12/17 18:14:22 fetching corpus: 31250, signal 809940/1071030 (executing program) 2022/12/17 18:14:23 fetching corpus: 31300, signal 810302/1071030 (executing program) 2022/12/17 18:14:23 fetching corpus: 31350, signal 810640/1071030 (executing program) 2022/12/17 18:14:23 fetching corpus: 31400, signal 810843/1071030 (executing program) 2022/12/17 18:14:23 fetching corpus: 31450, signal 811061/1071030 (executing program) 2022/12/17 18:14:23 fetching corpus: 31500, signal 811323/1071030 (executing program) 2022/12/17 18:14:23 fetching corpus: 31550, signal 811626/1071030 (executing program) 2022/12/17 18:14:23 fetching corpus: 31600, signal 811839/1071030 (executing program) 2022/12/17 18:14:23 fetching corpus: 31650, signal 812145/1071030 (executing program) 2022/12/17 18:14:24 fetching corpus: 31700, signal 812407/1071030 (executing program) 2022/12/17 18:14:24 fetching corpus: 31750, signal 812611/1071030 (executing program) 2022/12/17 18:14:24 fetching corpus: 31800, signal 812890/1071030 (executing program) 2022/12/17 18:14:24 fetching corpus: 31850, signal 813251/1071030 (executing program) 2022/12/17 18:14:24 fetching corpus: 31900, signal 813551/1071030 (executing program) 2022/12/17 18:14:24 fetching corpus: 31950, signal 813754/1071030 (executing program) 2022/12/17 18:14:24 fetching corpus: 32000, signal 814401/1071030 (executing program) 2022/12/17 18:14:25 fetching corpus: 32050, signal 814725/1071030 (executing program) 2022/12/17 18:14:25 fetching corpus: 32100, signal 814981/1071030 (executing program) 2022/12/17 18:14:25 fetching corpus: 32150, signal 815267/1071030 (executing program) 2022/12/17 18:14:25 fetching corpus: 32200, signal 815605/1071030 (executing program) 2022/12/17 18:14:25 fetching corpus: 32250, signal 815835/1071030 (executing program) 2022/12/17 18:14:25 fetching corpus: 32300, signal 816162/1071030 (executing program) 2022/12/17 18:14:25 fetching corpus: 32350, signal 816414/1071030 (executing program) 2022/12/17 18:14:26 fetching corpus: 32400, signal 817306/1071030 (executing program) 2022/12/17 18:14:26 fetching corpus: 32450, signal 817494/1071030 (executing program) 2022/12/17 18:14:26 fetching corpus: 32500, signal 817684/1071030 (executing program) 2022/12/17 18:14:26 fetching corpus: 32550, signal 817925/1071030 (executing program) 2022/12/17 18:14:26 fetching corpus: 32600, signal 818194/1071030 (executing program) 2022/12/17 18:14:26 fetching corpus: 32650, signal 818394/1071030 (executing program) 2022/12/17 18:14:26 fetching corpus: 32700, signal 818698/1071030 (executing program) 2022/12/17 18:14:27 fetching corpus: 32750, signal 819063/1071030 (executing program) 2022/12/17 18:14:27 fetching corpus: 32800, signal 819317/1071030 (executing program) 2022/12/17 18:14:27 fetching corpus: 32850, signal 819578/1071030 (executing program) 2022/12/17 18:14:27 fetching corpus: 32900, signal 819824/1071030 (executing program) 2022/12/17 18:14:28 fetching corpus: 32950, signal 820425/1071030 (executing program) 2022/12/17 18:14:28 fetching corpus: 33000, signal 820871/1071030 (executing program) 2022/12/17 18:14:28 fetching corpus: 33050, signal 821269/1071030 (executing program) 2022/12/17 18:14:28 fetching corpus: 33100, signal 821622/1071030 (executing program) 2022/12/17 18:14:28 fetching corpus: 33150, signal 821821/1071030 (executing program) 2022/12/17 18:14:28 fetching corpus: 33200, signal 822240/1071030 (executing program) 2022/12/17 18:14:28 fetching corpus: 33250, signal 822415/1071030 (executing program) 2022/12/17 18:14:29 fetching corpus: 33300, signal 822684/1071030 (executing program) 2022/12/17 18:14:29 fetching corpus: 33350, signal 822924/1071030 (executing program) 2022/12/17 18:14:29 fetching corpus: 33400, signal 823187/1071030 (executing program) 2022/12/17 18:14:30 fetching corpus: 33450, signal 823682/1071030 (executing program) 2022/12/17 18:14:30 fetching corpus: 33500, signal 823957/1071030 (executing program) 2022/12/17 18:14:30 fetching corpus: 33550, signal 824241/1071030 (executing program) 2022/12/17 18:14:30 fetching corpus: 33600, signal 824550/1071030 (executing program) 2022/12/17 18:14:30 fetching corpus: 33650, signal 824856/1071030 (executing program) 2022/12/17 18:14:31 fetching corpus: 33700, signal 825137/1071030 (executing program) 2022/12/17 18:14:31 fetching corpus: 33750, signal 825386/1071030 (executing program) 2022/12/17 18:14:31 fetching corpus: 33800, signal 825676/1071030 (executing program) 2022/12/17 18:14:31 fetching corpus: 33850, signal 826109/1071030 (executing program) 2022/12/17 18:14:31 fetching corpus: 33900, signal 826383/1071030 (executing program) 2022/12/17 18:14:31 fetching corpus: 33950, signal 826627/1071030 (executing program) 2022/12/17 18:14:32 fetching corpus: 34000, signal 826818/1071030 (executing program) 2022/12/17 18:14:32 fetching corpus: 34050, signal 827091/1071030 (executing program) 2022/12/17 18:14:32 fetching corpus: 34100, signal 827411/1071030 (executing program) 2022/12/17 18:14:32 fetching corpus: 34150, signal 827670/1071030 (executing program) 2022/12/17 18:14:32 fetching corpus: 34200, signal 827864/1071030 (executing program) 2022/12/17 18:14:33 fetching corpus: 34250, signal 828232/1071030 (executing program) 2022/12/17 18:14:33 fetching corpus: 34300, signal 828547/1071030 (executing program) 2022/12/17 18:14:33 fetching corpus: 34350, signal 828766/1071030 (executing program) 2022/12/17 18:14:33 fetching corpus: 34400, signal 829162/1071030 (executing program) 2022/12/17 18:14:33 fetching corpus: 34450, signal 829759/1071030 (executing program) 2022/12/17 18:14:33 fetching corpus: 34500, signal 830044/1071030 (executing program) 2022/12/17 18:14:34 fetching corpus: 34550, signal 830262/1071030 (executing program) 2022/12/17 18:14:34 fetching corpus: 34600, signal 830507/1071030 (executing program) 2022/12/17 18:14:34 fetching corpus: 34650, signal 830777/1071030 (executing program) 2022/12/17 18:14:34 fetching corpus: 34700, signal 831018/1071030 (executing program) 2022/12/17 18:14:34 fetching corpus: 34750, signal 831542/1071030 (executing program) 2022/12/17 18:14:34 fetching corpus: 34800, signal 831817/1071030 (executing program) 2022/12/17 18:14:35 fetching corpus: 34850, signal 832020/1071030 (executing program) 2022/12/17 18:14:35 fetching corpus: 34900, signal 832351/1071030 (executing program) 2022/12/17 18:14:35 fetching corpus: 34950, signal 832617/1071030 (executing program) 2022/12/17 18:14:35 fetching corpus: 35000, signal 832897/1071030 (executing program) 2022/12/17 18:14:35 fetching corpus: 35050, signal 833194/1071030 (executing program) 2022/12/17 18:14:35 fetching corpus: 35100, signal 833504/1071030 (executing program) 2022/12/17 18:14:36 fetching corpus: 35150, signal 833813/1071030 (executing program) 2022/12/17 18:14:36 fetching corpus: 35200, signal 834002/1071030 (executing program) 2022/12/17 18:14:36 fetching corpus: 35250, signal 834344/1071031 (executing program) 2022/12/17 18:14:36 fetching corpus: 35300, signal 834551/1071031 (executing program) 2022/12/17 18:14:37 fetching corpus: 35350, signal 834754/1071031 (executing program) 2022/12/17 18:14:37 fetching corpus: 35400, signal 835025/1071031 (executing program) 2022/12/17 18:14:37 fetching corpus: 35450, signal 835329/1071031 (executing program) 2022/12/17 18:14:37 fetching corpus: 35500, signal 835610/1071031 (executing program) 2022/12/17 18:14:37 fetching corpus: 35550, signal 835827/1071031 (executing program) 2022/12/17 18:14:37 fetching corpus: 35600, signal 836108/1071031 (executing program) 2022/12/17 18:14:37 fetching corpus: 35650, signal 836343/1071032 (executing program) 2022/12/17 18:14:37 fetching corpus: 35700, signal 836633/1071032 (executing program) 2022/12/17 18:14:38 fetching corpus: 35750, signal 836984/1071032 (executing program) 2022/12/17 18:14:38 fetching corpus: 35800, signal 837276/1071032 (executing program) 2022/12/17 18:14:38 fetching corpus: 35850, signal 837461/1071032 (executing program) 2022/12/17 18:14:38 fetching corpus: 35900, signal 837737/1071032 (executing program) 2022/12/17 18:14:38 fetching corpus: 35950, signal 838026/1071032 (executing program) 2022/12/17 18:14:38 fetching corpus: 36000, signal 838262/1071032 (executing program) 2022/12/17 18:14:39 fetching corpus: 36050, signal 838643/1071032 (executing program) 2022/12/17 18:14:39 fetching corpus: 36100, signal 838890/1071032 (executing program) 2022/12/17 18:14:39 fetching corpus: 36150, signal 839167/1071032 (executing program) 2022/12/17 18:14:39 fetching corpus: 36200, signal 839392/1071032 (executing program) 2022/12/17 18:14:39 fetching corpus: 36250, signal 839667/1071032 (executing program) 2022/12/17 18:14:39 fetching corpus: 36300, signal 839924/1071032 (executing program) 2022/12/17 18:14:40 fetching corpus: 36350, signal 840115/1071032 (executing program) 2022/12/17 18:14:40 fetching corpus: 36400, signal 840428/1071032 (executing program) 2022/12/17 18:14:40 fetching corpus: 36450, signal 840599/1071032 (executing program) 2022/12/17 18:14:40 fetching corpus: 36500, signal 840839/1071032 (executing program) 2022/12/17 18:14:40 fetching corpus: 36550, signal 841058/1071032 (executing program) 2022/12/17 18:14:41 fetching corpus: 36600, signal 841295/1071032 (executing program) 2022/12/17 18:14:41 fetching corpus: 36650, signal 841536/1071035 (executing program) 2022/12/17 18:14:41 fetching corpus: 36700, signal 841853/1071035 (executing program) 2022/12/17 18:14:41 fetching corpus: 36750, signal 842113/1071035 (executing program) 2022/12/17 18:14:41 fetching corpus: 36800, signal 842402/1071035 (executing program) 2022/12/17 18:14:41 fetching corpus: 36850, signal 842628/1071035 (executing program) 2022/12/17 18:14:41 fetching corpus: 36900, signal 842820/1071035 (executing program) 2022/12/17 18:14:41 fetching corpus: 36950, signal 843090/1071035 (executing program) 2022/12/17 18:14:42 fetching corpus: 37000, signal 843539/1071035 (executing program) 2022/12/17 18:14:42 fetching corpus: 37050, signal 843774/1071035 (executing program) 2022/12/17 18:14:42 fetching corpus: 37100, signal 844110/1071035 (executing program) 2022/12/17 18:14:42 fetching corpus: 37150, signal 844330/1071035 (executing program) 2022/12/17 18:14:42 fetching corpus: 37200, signal 844546/1071035 (executing program) 2022/12/17 18:14:42 fetching corpus: 37250, signal 844812/1071035 (executing program) 2022/12/17 18:14:43 fetching corpus: 37300, signal 845064/1071035 (executing program) 2022/12/17 18:14:43 fetching corpus: 37350, signal 845354/1071035 (executing program) 2022/12/17 18:14:43 fetching corpus: 37400, signal 845585/1071035 (executing program) 2022/12/17 18:14:43 fetching corpus: 37450, signal 845957/1071035 (executing program) 2022/12/17 18:14:43 fetching corpus: 37500, signal 846249/1071035 (executing program) 2022/12/17 18:14:43 fetching corpus: 37550, signal 846528/1071035 (executing program) 2022/12/17 18:14:44 fetching corpus: 37600, signal 846769/1071035 (executing program) 2022/12/17 18:14:44 fetching corpus: 37650, signal 846986/1071035 (executing program) 2022/12/17 18:14:44 fetching corpus: 37700, signal 847236/1071035 (executing program) 2022/12/17 18:14:44 fetching corpus: 37750, signal 847502/1071035 (executing program) 2022/12/17 18:14:44 fetching corpus: 37800, signal 847824/1071035 (executing program) 2022/12/17 18:14:44 fetching corpus: 37850, signal 848248/1071035 (executing program) 2022/12/17 18:14:45 fetching corpus: 37900, signal 848446/1071035 (executing program) 2022/12/17 18:14:45 fetching corpus: 37950, signal 848712/1071035 (executing program) 2022/12/17 18:14:45 fetching corpus: 38000, signal 848941/1071035 (executing program) 2022/12/17 18:14:45 fetching corpus: 38050, signal 849270/1071035 (executing program) 2022/12/17 18:14:45 fetching corpus: 38100, signal 849624/1071035 (executing program) 2022/12/17 18:14:45 fetching corpus: 38150, signal 849875/1071035 (executing program) 2022/12/17 18:14:46 fetching corpus: 38200, signal 850088/1071035 (executing program) 2022/12/17 18:14:46 fetching corpus: 38250, signal 850305/1071035 (executing program) 2022/12/17 18:14:46 fetching corpus: 38300, signal 850491/1071035 (executing program) 2022/12/17 18:14:46 fetching corpus: 38350, signal 850791/1071035 (executing program) 2022/12/17 18:14:46 fetching corpus: 38400, signal 851032/1071035 (executing program) 2022/12/17 18:14:47 fetching corpus: 38450, signal 851310/1071035 (executing program) 2022/12/17 18:14:47 fetching corpus: 38500, signal 851527/1071035 (executing program) 2022/12/17 18:14:47 fetching corpus: 38550, signal 851727/1071035 (executing program) 2022/12/17 18:14:47 fetching corpus: 38600, signal 851942/1071035 (executing program) 2022/12/17 18:14:47 fetching corpus: 38650, signal 852239/1071035 (executing program) 2022/12/17 18:14:47 fetching corpus: 38700, signal 852546/1071035 (executing program) 2022/12/17 18:14:48 fetching corpus: 38750, signal 852745/1071035 (executing program) 2022/12/17 18:14:48 fetching corpus: 38800, signal 852994/1071035 (executing program) 2022/12/17 18:14:48 fetching corpus: 38850, signal 853258/1071035 (executing program) 2022/12/17 18:14:48 fetching corpus: 38900, signal 853517/1071035 (executing program) 2022/12/17 18:14:48 fetching corpus: 38950, signal 853779/1071035 (executing program) 2022/12/17 18:14:49 fetching corpus: 39000, signal 854087/1071036 (executing program) 2022/12/17 18:14:49 fetching corpus: 39050, signal 854315/1071036 (executing program) 2022/12/17 18:14:49 fetching corpus: 39100, signal 854572/1071036 (executing program) 2022/12/17 18:14:49 fetching corpus: 39150, signal 854746/1071036 (executing program) 2022/12/17 18:14:49 fetching corpus: 39200, signal 854990/1071036 (executing program) 2022/12/17 18:14:49 fetching corpus: 39250, signal 855308/1071036 (executing program) 2022/12/17 18:14:49 fetching corpus: 39300, signal 855564/1071036 (executing program) 2022/12/17 18:14:49 fetching corpus: 39350, signal 855845/1071036 (executing program) 2022/12/17 18:14:50 fetching corpus: 39400, signal 856086/1071036 (executing program) 2022/12/17 18:14:50 fetching corpus: 39450, signal 856345/1071036 (executing program) 2022/12/17 18:14:50 fetching corpus: 39500, signal 856499/1071036 (executing program) 2022/12/17 18:14:50 fetching corpus: 39550, signal 856720/1071036 (executing program) 2022/12/17 18:14:50 fetching corpus: 39600, signal 856959/1071036 (executing program) 2022/12/17 18:14:51 fetching corpus: 39650, signal 857125/1071036 (executing program) 2022/12/17 18:14:51 fetching corpus: 39700, signal 857473/1071036 (executing program) 2022/12/17 18:14:51 fetching corpus: 39750, signal 857688/1071036 (executing program) 2022/12/17 18:14:51 fetching corpus: 39800, signal 857927/1071036 (executing program) 2022/12/17 18:14:51 fetching corpus: 39850, signal 858125/1071036 (executing program) 2022/12/17 18:14:51 fetching corpus: 39900, signal 858352/1071036 (executing program) 2022/12/17 18:14:52 fetching corpus: 39950, signal 858542/1071037 (executing program) 2022/12/17 18:14:52 fetching corpus: 40000, signal 858765/1071037 (executing program) 2022/12/17 18:14:52 fetching corpus: 40050, signal 859055/1071037 (executing program) 2022/12/17 18:14:52 fetching corpus: 40100, signal 859290/1071037 (executing program) 2022/12/17 18:14:52 fetching corpus: 40150, signal 859557/1071037 (executing program) 2022/12/17 18:14:53 fetching corpus: 40200, signal 859854/1071037 (executing program) 2022/12/17 18:14:53 fetching corpus: 40250, signal 860234/1071037 (executing program) 2022/12/17 18:14:53 fetching corpus: 40300, signal 860533/1071037 (executing program) 2022/12/17 18:14:53 fetching corpus: 40350, signal 860698/1071037 (executing program) 2022/12/17 18:14:53 fetching corpus: 40400, signal 861007/1071037 (executing program) 2022/12/17 18:14:54 fetching corpus: 40450, signal 861231/1071037 (executing program) 2022/12/17 18:14:54 fetching corpus: 40500, signal 861624/1071037 (executing program) 2022/12/17 18:14:54 fetching corpus: 40550, signal 861851/1071037 (executing program) 2022/12/17 18:14:54 fetching corpus: 40600, signal 862126/1071037 (executing program) 2022/12/17 18:14:54 fetching corpus: 40650, signal 862317/1071037 (executing program) 2022/12/17 18:14:54 fetching corpus: 40700, signal 862509/1071037 (executing program) 2022/12/17 18:14:54 fetching corpus: 40750, signal 862699/1071037 (executing program) 2022/12/17 18:14:55 fetching corpus: 40800, signal 862940/1071037 (executing program) 2022/12/17 18:14:55 fetching corpus: 40850, signal 863147/1071037 (executing program) 2022/12/17 18:14:55 fetching corpus: 40900, signal 863277/1071037 (executing program) 2022/12/17 18:14:55 fetching corpus: 40950, signal 863484/1071037 (executing program) 2022/12/17 18:14:55 fetching corpus: 41000, signal 863782/1071037 (executing program) 2022/12/17 18:14:55 fetching corpus: 41050, signal 863985/1071037 (executing program) 2022/12/17 18:14:56 fetching corpus: 41100, signal 864182/1071037 (executing program) 2022/12/17 18:14:56 fetching corpus: 41150, signal 864387/1071038 (executing program) 2022/12/17 18:14:56 fetching corpus: 41200, signal 864657/1071038 (executing program) 2022/12/17 18:14:56 fetching corpus: 41250, signal 864993/1071038 (executing program) 2022/12/17 18:14:56 fetching corpus: 41300, signal 865275/1071038 (executing program) 2022/12/17 18:14:56 fetching corpus: 41350, signal 865430/1071038 (executing program) 2022/12/17 18:14:57 fetching corpus: 41400, signal 865622/1071038 (executing program) 2022/12/17 18:14:57 fetching corpus: 41450, signal 865952/1071038 (executing program) 2022/12/17 18:14:57 fetching corpus: 41500, signal 866156/1071038 (executing program) 2022/12/17 18:14:57 fetching corpus: 41550, signal 866397/1071038 (executing program) 2022/12/17 18:14:57 fetching corpus: 41600, signal 866656/1071038 (executing program) 2022/12/17 18:14:58 fetching corpus: 41650, signal 866833/1071038 (executing program) 2022/12/17 18:14:58 fetching corpus: 41700, signal 867144/1071038 (executing program) 2022/12/17 18:14:58 fetching corpus: 41750, signal 867643/1071038 (executing program) 2022/12/17 18:14:58 fetching corpus: 41800, signal 867826/1071038 (executing program) 2022/12/17 18:14:58 fetching corpus: 41850, signal 868029/1071038 (executing program) 2022/12/17 18:14:58 fetching corpus: 41900, signal 868304/1071038 (executing program) 2022/12/17 18:14:59 fetching corpus: 41950, signal 868629/1071038 (executing program) 2022/12/17 18:14:59 fetching corpus: 42000, signal 868858/1071038 (executing program) 2022/12/17 18:14:59 fetching corpus: 42050, signal 869051/1071039 (executing program) 2022/12/17 18:14:59 fetching corpus: 42100, signal 869352/1071039 (executing program) 2022/12/17 18:14:59 fetching corpus: 42150, signal 869598/1071039 (executing program) 2022/12/17 18:14:59 fetching corpus: 42200, signal 869797/1071039 (executing program) 2022/12/17 18:15:00 fetching corpus: 42250, signal 870039/1071039 (executing program) 2022/12/17 18:15:00 fetching corpus: 42300, signal 870233/1071039 (executing program) 2022/12/17 18:15:00 fetching corpus: 42350, signal 870530/1071039 (executing program) 2022/12/17 18:15:00 fetching corpus: 42400, signal 870767/1071039 (executing program) 2022/12/17 18:15:00 fetching corpus: 42450, signal 871007/1071039 (executing program) 2022/12/17 18:15:00 fetching corpus: 42500, signal 871369/1071039 (executing program) 2022/12/17 18:15:00 fetching corpus: 42550, signal 871660/1071039 (executing program) 2022/12/17 18:15:00 fetching corpus: 42600, signal 871991/1071039 (executing program) 2022/12/17 18:15:00 fetching corpus: 42650, signal 872185/1071039 (executing program) 2022/12/17 18:15:01 fetching corpus: 42700, signal 872374/1071039 (executing program) 2022/12/17 18:15:01 fetching corpus: 42750, signal 872621/1071039 (executing program) 2022/12/17 18:15:01 fetching corpus: 42800, signal 872924/1071045 (executing program) 2022/12/17 18:15:01 fetching corpus: 42850, signal 873125/1071045 (executing program) 2022/12/17 18:15:01 fetching corpus: 42900, signal 873369/1071045 (executing program) 2022/12/17 18:15:01 fetching corpus: 42950, signal 873570/1071049 (executing program) 2022/12/17 18:15:02 fetching corpus: 43000, signal 873785/1071050 (executing program) 2022/12/17 18:15:02 fetching corpus: 43050, signal 874048/1071052 (executing program) 2022/12/17 18:15:02 fetching corpus: 43100, signal 876052/1071052 (executing program) 2022/12/17 18:15:02 fetching corpus: 43150, signal 876285/1071052 (executing program) 2022/12/17 18:15:02 fetching corpus: 43200, signal 876590/1071052 (executing program) 2022/12/17 18:15:02 fetching corpus: 43250, signal 876775/1071052 (executing program) 2022/12/17 18:15:03 fetching corpus: 43300, signal 877044/1071052 (executing program) 2022/12/17 18:15:03 fetching corpus: 43350, signal 877351/1071052 (executing program) 2022/12/17 18:15:03 fetching corpus: 43400, signal 877597/1071052 (executing program) 2022/12/17 18:15:03 fetching corpus: 43450, signal 877733/1071052 (executing program) 2022/12/17 18:15:03 fetching corpus: 43500, signal 877973/1071052 (executing program) 2022/12/17 18:15:04 fetching corpus: 43550, signal 878173/1071052 (executing program) 2022/12/17 18:15:04 fetching corpus: 43600, signal 878389/1071052 (executing program) 2022/12/17 18:15:04 fetching corpus: 43650, signal 878658/1071052 (executing program) 2022/12/17 18:15:04 fetching corpus: 43700, signal 878848/1071052 (executing program) 2022/12/17 18:15:04 fetching corpus: 43750, signal 879111/1071052 (executing program) 2022/12/17 18:15:05 fetching corpus: 43800, signal 879309/1071052 (executing program) 2022/12/17 18:15:05 fetching corpus: 43850, signal 879537/1071052 (executing program) 2022/12/17 18:15:05 fetching corpus: 43900, signal 879702/1071052 (executing program) 2022/12/17 18:15:05 fetching corpus: 43950, signal 879930/1071052 (executing program) 2022/12/17 18:15:06 fetching corpus: 44000, signal 880098/1071052 (executing program) 2022/12/17 18:15:06 fetching corpus: 44050, signal 880300/1071052 (executing program) 2022/12/17 18:15:06 fetching corpus: 44100, signal 880470/1071052 (executing program) 2022/12/17 18:15:06 fetching corpus: 44150, signal 880678/1071054 (executing program) 2022/12/17 18:15:06 fetching corpus: 44200, signal 880921/1071054 (executing program) 2022/12/17 18:15:07 fetching corpus: 44250, signal 881125/1071054 (executing program) 2022/12/17 18:15:07 fetching corpus: 44300, signal 881318/1071054 (executing program) 2022/12/17 18:15:07 fetching corpus: 44350, signal 881510/1071054 (executing program) 2022/12/17 18:15:07 fetching corpus: 44400, signal 881733/1071054 (executing program) 2022/12/17 18:15:07 fetching corpus: 44450, signal 881939/1071054 (executing program) 2022/12/17 18:15:07 fetching corpus: 44500, signal 882162/1071054 (executing program) 2022/12/17 18:15:07 fetching corpus: 44550, signal 882401/1071054 (executing program) 2022/12/17 18:15:07 fetching corpus: 44600, signal 882621/1071054 (executing program) 2022/12/17 18:15:08 fetching corpus: 44650, signal 882856/1071054 (executing program) 2022/12/17 18:15:08 fetching corpus: 44700, signal 883055/1071054 (executing program) 2022/12/17 18:15:08 fetching corpus: 44750, signal 883359/1071054 (executing program) 2022/12/17 18:15:08 fetching corpus: 44800, signal 883535/1071056 (executing program) 2022/12/17 18:15:08 fetching corpus: 44850, signal 883757/1071056 (executing program) 2022/12/17 18:15:09 fetching corpus: 44900, signal 883984/1071056 (executing program) 2022/12/17 18:15:09 fetching corpus: 44950, signal 884220/1071056 (executing program) 2022/12/17 18:15:09 fetching corpus: 45000, signal 884483/1071056 (executing program) 2022/12/17 18:15:09 fetching corpus: 45050, signal 884760/1071056 (executing program) 2022/12/17 18:15:10 fetching corpus: 45100, signal 884991/1071056 (executing program) 2022/12/17 18:15:10 fetching corpus: 45150, signal 885348/1071062 (executing program) 2022/12/17 18:15:10 fetching corpus: 45200, signal 885598/1071062 (executing program) 2022/12/17 18:15:10 fetching corpus: 45250, signal 885789/1071062 (executing program) 2022/12/17 18:15:10 fetching corpus: 45300, signal 885971/1071062 (executing program) 2022/12/17 18:15:10 fetching corpus: 45350, signal 886166/1071062 (executing program) 2022/12/17 18:15:11 fetching corpus: 45400, signal 886342/1071062 (executing program) 2022/12/17 18:15:11 fetching corpus: 45450, signal 886533/1071062 (executing program) 2022/12/17 18:15:11 fetching corpus: 45500, signal 886687/1071062 (executing program) 2022/12/17 18:15:11 fetching corpus: 45550, signal 886857/1071062 (executing program) 2022/12/17 18:15:11 fetching corpus: 45600, signal 887113/1071062 (executing program) 2022/12/17 18:15:11 fetching corpus: 45650, signal 887329/1071062 (executing program) 2022/12/17 18:15:12 fetching corpus: 45700, signal 887514/1071062 (executing program) 2022/12/17 18:15:12 fetching corpus: 45750, signal 887745/1071062 (executing program) [ 195.419826] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.425484] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/17 18:15:12 fetching corpus: 45800, signal 887909/1071062 (executing program) 2022/12/17 18:15:12 fetching corpus: 45850, signal 888167/1071062 (executing program) 2022/12/17 18:15:12 fetching corpus: 45900, signal 888363/1071062 (executing program) 2022/12/17 18:15:12 fetching corpus: 45950, signal 888558/1071062 (executing program) 2022/12/17 18:15:13 fetching corpus: 46000, signal 888751/1071062 (executing program) 2022/12/17 18:15:13 fetching corpus: 46050, signal 888954/1071062 (executing program) 2022/12/17 18:15:13 fetching corpus: 46100, signal 889151/1071062 (executing program) 2022/12/17 18:15:13 fetching corpus: 46150, signal 889333/1071062 (executing program) 2022/12/17 18:15:13 fetching corpus: 46200, signal 889536/1071062 (executing program) 2022/12/17 18:15:14 fetching corpus: 46250, signal 889769/1071062 (executing program) 2022/12/17 18:15:14 fetching corpus: 46300, signal 890007/1071062 (executing program) 2022/12/17 18:15:14 fetching corpus: 46350, signal 890206/1071062 (executing program) 2022/12/17 18:15:14 fetching corpus: 46400, signal 890428/1071062 (executing program) 2022/12/17 18:15:14 fetching corpus: 46450, signal 890658/1071062 (executing program) 2022/12/17 18:15:14 fetching corpus: 46500, signal 890911/1071062 (executing program) 2022/12/17 18:15:15 fetching corpus: 46550, signal 891189/1071062 (executing program) 2022/12/17 18:15:15 fetching corpus: 46600, signal 891348/1071062 (executing program) 2022/12/17 18:15:15 fetching corpus: 46650, signal 891527/1071062 (executing program) 2022/12/17 18:15:15 fetching corpus: 46700, signal 891697/1071062 (executing program) 2022/12/17 18:15:15 fetching corpus: 46750, signal 891892/1071062 (executing program) 2022/12/17 18:15:15 fetching corpus: 46800, signal 892172/1071062 (executing program) 2022/12/17 18:15:15 fetching corpus: 46850, signal 892356/1071062 (executing program) 2022/12/17 18:15:16 fetching corpus: 46900, signal 892621/1071062 (executing program) 2022/12/17 18:15:16 fetching corpus: 46950, signal 892814/1071062 (executing program) 2022/12/17 18:15:16 fetching corpus: 47000, signal 893005/1071062 (executing program) 2022/12/17 18:15:16 fetching corpus: 47050, signal 893212/1071062 (executing program) 2022/12/17 18:15:16 fetching corpus: 47100, signal 893398/1071062 (executing program) 2022/12/17 18:15:17 fetching corpus: 47150, signal 893616/1071062 (executing program) 2022/12/17 18:15:17 fetching corpus: 47200, signal 893861/1071062 (executing program) 2022/12/17 18:15:17 fetching corpus: 47250, signal 894102/1071062 (executing program) 2022/12/17 18:15:17 fetching corpus: 47300, signal 894270/1071062 (executing program) 2022/12/17 18:15:17 fetching corpus: 47350, signal 894524/1071062 (executing program) 2022/12/17 18:15:17 fetching corpus: 47400, signal 894706/1071062 (executing program) 2022/12/17 18:15:18 fetching corpus: 47450, signal 894923/1071062 (executing program) 2022/12/17 18:15:18 fetching corpus: 47500, signal 895079/1071062 (executing program) 2022/12/17 18:15:18 fetching corpus: 47550, signal 895285/1071062 (executing program) 2022/12/17 18:15:18 fetching corpus: 47600, signal 895454/1071062 (executing program) 2022/12/17 18:15:18 fetching corpus: 47650, signal 895658/1071062 (executing program) 2022/12/17 18:15:18 fetching corpus: 47700, signal 895802/1071062 (executing program) 2022/12/17 18:15:19 fetching corpus: 47750, signal 895998/1071062 (executing program) 2022/12/17 18:15:19 fetching corpus: 47800, signal 896252/1071062 (executing program) 2022/12/17 18:15:19 fetching corpus: 47850, signal 896429/1071062 (executing program) 2022/12/17 18:15:19 fetching corpus: 47900, signal 896645/1071062 (executing program) 2022/12/17 18:15:19 fetching corpus: 47950, signal 896853/1071062 (executing program) 2022/12/17 18:15:19 fetching corpus: 48000, signal 897098/1071062 (executing program) 2022/12/17 18:15:19 fetching corpus: 48050, signal 897392/1071062 (executing program) 2022/12/17 18:15:20 fetching corpus: 48100, signal 897572/1071062 (executing program) 2022/12/17 18:15:20 fetching corpus: 48150, signal 897757/1071062 (executing program) 2022/12/17 18:15:20 fetching corpus: 48200, signal 897973/1071062 (executing program) 2022/12/17 18:15:20 fetching corpus: 48250, signal 898220/1071062 (executing program) 2022/12/17 18:15:20 fetching corpus: 48300, signal 898401/1071062 (executing program) 2022/12/17 18:15:20 fetching corpus: 48350, signal 898596/1071062 (executing program) 2022/12/17 18:15:21 fetching corpus: 48400, signal 898717/1071062 (executing program) 2022/12/17 18:15:21 fetching corpus: 48450, signal 898906/1071062 (executing program) 2022/12/17 18:15:21 fetching corpus: 48500, signal 899091/1071062 (executing program) 2022/12/17 18:15:21 fetching corpus: 48550, signal 899316/1071062 (executing program) 2022/12/17 18:15:21 fetching corpus: 48600, signal 899532/1071062 (executing program) 2022/12/17 18:15:21 fetching corpus: 48650, signal 899682/1071062 (executing program) 2022/12/17 18:15:21 fetching corpus: 48700, signal 899976/1071062 (executing program) 2022/12/17 18:15:22 fetching corpus: 48750, signal 900189/1071062 (executing program) 2022/12/17 18:15:22 fetching corpus: 48800, signal 900394/1071062 (executing program) 2022/12/17 18:15:22 fetching corpus: 48850, signal 900524/1071062 (executing program) 2022/12/17 18:15:23 fetching corpus: 48900, signal 900689/1071062 (executing program) 2022/12/17 18:15:23 fetching corpus: 48950, signal 900895/1071062 (executing program) 2022/12/17 18:15:23 fetching corpus: 49000, signal 901118/1071062 (executing program) 2022/12/17 18:15:23 fetching corpus: 49050, signal 901364/1071062 (executing program) 2022/12/17 18:15:23 fetching corpus: 49100, signal 901557/1071062 (executing program) 2022/12/17 18:15:24 fetching corpus: 49150, signal 901752/1071062 (executing program) 2022/12/17 18:15:24 fetching corpus: 49200, signal 901928/1071062 (executing program) 2022/12/17 18:15:24 fetching corpus: 49250, signal 902129/1071062 (executing program) 2022/12/17 18:15:24 fetching corpus: 49300, signal 902341/1071062 (executing program) 2022/12/17 18:15:24 fetching corpus: 49350, signal 902501/1071062 (executing program) 2022/12/17 18:15:24 fetching corpus: 49400, signal 902733/1071062 (executing program) 2022/12/17 18:15:25 fetching corpus: 49450, signal 902918/1071062 (executing program) 2022/12/17 18:15:25 fetching corpus: 49500, signal 903090/1071062 (executing program) 2022/12/17 18:15:25 fetching corpus: 49550, signal 903709/1071062 (executing program) 2022/12/17 18:15:25 fetching corpus: 49600, signal 903865/1071062 (executing program) 2022/12/17 18:15:25 fetching corpus: 49650, signal 904044/1071062 (executing program) 2022/12/17 18:15:25 fetching corpus: 49700, signal 904252/1071063 (executing program) 2022/12/17 18:15:25 fetching corpus: 49750, signal 904420/1071063 (executing program) 2022/12/17 18:15:26 fetching corpus: 49800, signal 904577/1071063 (executing program) 2022/12/17 18:15:26 fetching corpus: 49850, signal 904816/1071063 (executing program) 2022/12/17 18:15:26 fetching corpus: 49900, signal 905004/1071063 (executing program) 2022/12/17 18:15:26 fetching corpus: 49950, signal 905253/1071063 (executing program) 2022/12/17 18:15:26 fetching corpus: 50000, signal 905434/1071063 (executing program) 2022/12/17 18:15:26 fetching corpus: 50050, signal 905757/1071063 (executing program) 2022/12/17 18:15:27 fetching corpus: 50100, signal 905952/1071063 (executing program) 2022/12/17 18:15:27 fetching corpus: 50150, signal 906097/1071063 (executing program) 2022/12/17 18:15:27 fetching corpus: 50200, signal 906289/1071063 (executing program) 2022/12/17 18:15:27 fetching corpus: 50250, signal 906525/1071063 (executing program) 2022/12/17 18:15:27 fetching corpus: 50300, signal 906634/1071063 (executing program) 2022/12/17 18:15:27 fetching corpus: 50350, signal 906801/1071063 (executing program) 2022/12/17 18:15:28 fetching corpus: 50400, signal 906955/1071063 (executing program) 2022/12/17 18:15:28 fetching corpus: 50450, signal 907137/1071063 (executing program) 2022/12/17 18:15:28 fetching corpus: 50500, signal 907348/1071063 (executing program) 2022/12/17 18:15:28 fetching corpus: 50550, signal 908728/1071063 (executing program) 2022/12/17 18:15:28 fetching corpus: 50600, signal 908909/1071063 (executing program) 2022/12/17 18:15:28 fetching corpus: 50650, signal 909378/1071063 (executing program) 2022/12/17 18:15:29 fetching corpus: 50700, signal 909550/1071063 (executing program) 2022/12/17 18:15:29 fetching corpus: 50750, signal 909722/1071063 (executing program) 2022/12/17 18:15:29 fetching corpus: 50800, signal 909918/1071063 (executing program) 2022/12/17 18:15:29 fetching corpus: 50850, signal 910127/1071063 (executing program) 2022/12/17 18:15:29 fetching corpus: 50900, signal 910331/1071063 (executing program) 2022/12/17 18:15:29 fetching corpus: 50950, signal 910603/1071063 (executing program) 2022/12/17 18:15:30 fetching corpus: 51000, signal 910763/1071063 (executing program) 2022/12/17 18:15:30 fetching corpus: 51050, signal 910937/1071063 (executing program) 2022/12/17 18:15:30 fetching corpus: 51100, signal 911128/1071063 (executing program) 2022/12/17 18:15:30 fetching corpus: 51150, signal 911320/1071063 (executing program) 2022/12/17 18:15:30 fetching corpus: 51200, signal 911478/1071063 (executing program) 2022/12/17 18:15:30 fetching corpus: 51250, signal 911611/1071063 (executing program) 2022/12/17 18:15:31 fetching corpus: 51300, signal 911773/1071063 (executing program) 2022/12/17 18:15:31 fetching corpus: 51350, signal 911959/1071063 (executing program) 2022/12/17 18:15:31 fetching corpus: 51400, signal 912128/1071063 (executing program) 2022/12/17 18:15:31 fetching corpus: 51450, signal 912342/1071063 (executing program) 2022/12/17 18:15:31 fetching corpus: 51500, signal 912488/1071063 (executing program) 2022/12/17 18:15:31 fetching corpus: 51550, signal 912635/1071063 (executing program) 2022/12/17 18:15:32 fetching corpus: 51600, signal 912842/1071063 (executing program) 2022/12/17 18:15:32 fetching corpus: 51650, signal 913036/1071063 (executing program) 2022/12/17 18:15:32 fetching corpus: 51700, signal 913253/1071063 (executing program) 2022/12/17 18:15:32 fetching corpus: 51750, signal 913406/1071063 (executing program) 2022/12/17 18:15:32 fetching corpus: 51800, signal 913553/1071063 (executing program) 2022/12/17 18:15:32 fetching corpus: 51850, signal 913767/1071063 (executing program) 2022/12/17 18:15:32 fetching corpus: 51900, signal 913971/1071063 (executing program) 2022/12/17 18:15:33 fetching corpus: 51950, signal 914161/1071063 (executing program) 2022/12/17 18:15:33 fetching corpus: 52000, signal 914396/1071063 (executing program) 2022/12/17 18:15:33 fetching corpus: 52050, signal 914571/1071063 (executing program) 2022/12/17 18:15:33 fetching corpus: 52100, signal 914724/1071063 (executing program) 2022/12/17 18:15:33 fetching corpus: 52150, signal 914943/1071063 (executing program) 2022/12/17 18:15:33 fetching corpus: 52200, signal 915085/1071063 (executing program) 2022/12/17 18:15:34 fetching corpus: 52250, signal 915308/1071063 (executing program) 2022/12/17 18:15:34 fetching corpus: 52300, signal 915496/1071063 (executing program) 2022/12/17 18:15:34 fetching corpus: 52350, signal 915691/1071063 (executing program) 2022/12/17 18:15:34 fetching corpus: 52354, signal 915714/1071063 (executing program) 2022/12/17 18:15:34 fetching corpus: 52354, signal 915714/1071063 (executing program) 2022/12/17 18:15:36 starting 6 fuzzer processes 18:15:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, 0x0) 18:15:36 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuseblk(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 18:15:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891b, &(0x7f00000006c0)={'sit0\x00', 0x0}) 18:15:36 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf1, &(0x7f0000000100)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:15:36 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf1, &(0x7f0000000100)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:15:36 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x63}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf1, &(0x7f0000000100)=""/241, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 219.396684] IPVS: ftp: loaded support on port[0] = 21 [ 219.406760] IPVS: ftp: loaded support on port[0] = 21 [ 219.466280] IPVS: ftp: loaded support on port[0] = 21 [ 219.564565] IPVS: ftp: loaded support on port[0] = 21 [ 219.596578] IPVS: ftp: loaded support on port[0] = 21 [ 219.606502] IPVS: ftp: loaded support on port[0] = 21 [ 219.887418] chnl_net:caif_netlink_parms(): no params data found [ 219.979068] chnl_net:caif_netlink_parms(): no params data found [ 220.070110] chnl_net:caif_netlink_parms(): no params data found [ 220.184390] chnl_net:caif_netlink_parms(): no params data found [ 220.193842] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.200680] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.209021] device bridge_slave_0 entered promiscuous mode [ 220.218957] chnl_net:caif_netlink_parms(): no params data found [ 220.242015] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.248825] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.257138] device bridge_slave_1 entered promiscuous mode [ 220.287258] chnl_net:caif_netlink_parms(): no params data found [ 220.348876] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.355268] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.363157] device bridge_slave_0 entered promiscuous mode [ 220.372028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.385403] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.393428] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.400928] device bridge_slave_0 entered promiscuous mode [ 220.408098] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.414438] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.422077] device bridge_slave_1 entered promiscuous mode [ 220.430055] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.450878] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.457750] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.464711] device bridge_slave_1 entered promiscuous mode [ 220.513300] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.521720] team0: Port device team_slave_0 added [ 220.529561] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.538670] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.545020] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.552940] device bridge_slave_0 entered promiscuous mode [ 220.561471] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.568426] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.575364] device bridge_slave_1 entered promiscuous mode [ 220.583567] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.597791] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.605292] team0: Port device team_slave_1 added [ 220.617580] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.631461] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.639175] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.645510] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.653116] device bridge_slave_0 entered promiscuous mode [ 220.665973] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.672334] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.680047] device bridge_slave_1 entered promiscuous mode [ 220.728056] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.734406] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.743615] device bridge_slave_0 entered promiscuous mode [ 220.755544] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.770079] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.779195] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.785439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.811185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.822234] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.830295] team0: Port device team_slave_0 added [ 220.835303] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.842350] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.849518] device bridge_slave_1 entered promiscuous mode [ 220.857378] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.865188] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.873069] team0: Port device team_slave_0 added [ 220.883390] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.891551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.898141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.923481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.934330] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.942359] team0: Port device team_slave_1 added [ 220.965475] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.972874] team0: Port device team_slave_1 added [ 221.018943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.026800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.035128] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.044913] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.053827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.060384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.085856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.096637] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.103878] team0: Port device team_slave_0 added [ 221.114830] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.124774] team0: Port device team_slave_0 added [ 221.142250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.148646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.173901] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.184440] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.192712] team0: Port device team_slave_1 added [ 221.198643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.204883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.230158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.240781] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.248710] team0: Port device team_slave_1 added [ 221.276406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.282660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.307980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.332136] device hsr_slave_0 entered promiscuous mode [ 221.338298] device hsr_slave_1 entered promiscuous mode [ 221.344089] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.351783] team0: Port device team_slave_0 added [ 221.357602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.371055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.378942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.393216] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.400969] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.408127] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.415378] team0: Port device team_slave_1 added [ 221.421030] Bluetooth: hci0: command 0x0409 tx timeout [ 221.423245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.426730] Bluetooth: hci1: command 0x0409 tx timeout [ 221.434546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.463791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.480146] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.487806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.494031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.519553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.525654] Bluetooth: hci3: command 0x0409 tx timeout [ 221.537745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.542760] Bluetooth: hci2: command 0x0409 tx timeout [ 221.545520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.574526] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.595173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.600385] Bluetooth: hci5: command 0x0409 tx timeout [ 221.602461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.612245] Bluetooth: hci4: command 0x0409 tx timeout [ 221.633542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.665041] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.679590] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.692647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.702862] device hsr_slave_0 entered promiscuous mode [ 221.708744] device hsr_slave_1 entered promiscuous mode [ 221.720622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.731631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.738497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.764098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.781078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.787877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.813250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.823733] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.833097] device hsr_slave_0 entered promiscuous mode [ 221.839287] device hsr_slave_1 entered promiscuous mode [ 221.864418] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.872318] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.898829] device hsr_slave_0 entered promiscuous mode [ 221.904501] device hsr_slave_1 entered promiscuous mode [ 221.914320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.928583] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.938603] device hsr_slave_0 entered promiscuous mode [ 221.944252] device hsr_slave_1 entered promiscuous mode [ 221.951564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.965499] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.972631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.996832] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.009022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.057886] device hsr_slave_0 entered promiscuous mode [ 222.064231] device hsr_slave_1 entered promiscuous mode [ 222.109293] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.151311] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.224434] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.404840] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.421566] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.473493] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.482141] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.509758] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.526875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.543613] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.559465] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.572247] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.578470] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.594888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.602587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.632675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.643993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.652696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.660637] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.667172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.689587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.697514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.706645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.714418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.724047] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.730483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.754985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.775147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.790948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.798030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.810412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.821512] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.831573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.839677] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.846517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.856983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.866690] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.875131] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.882884] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.893590] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.901046] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.910023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.920927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.929487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.937059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.943949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.951069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.960850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.970879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.980912] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.988497] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.995515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.002502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.010656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.018884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.026741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.034291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.041372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.049794] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.058479] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.064548] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.073627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 223.083558] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.089733] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.098891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.108767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.116560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.124053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.132152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.140617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.148438] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.154774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.161779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.170260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.177998] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.184349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.191377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.198756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.207847] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.215591] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 223.221637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.234040] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.242504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.254559] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.264244] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.273231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.280707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.289801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.296875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.303766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.310915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.319134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.327086] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.333425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.340750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.349083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.357191] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.363528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.372548] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.378745] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.387801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.397125] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.407885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.415457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.422576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.430763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.439913] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.446312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.453520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.461502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.469346] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.475770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.482617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.490587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.498724] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.505135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.505455] Bluetooth: hci1: command 0x041b tx timeout [ 223.512223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.523191] Bluetooth: hci0: command 0x041b tx timeout [ 223.530762] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.537061] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.545856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.557804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.566631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.575672] Bluetooth: hci2: command 0x041b tx timeout [ 223.579414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.587877] Bluetooth: hci3: command 0x041b tx timeout [ 223.594611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.603182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.610928] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.617347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.624520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.632530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.640531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.650352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.659408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.659499] Bluetooth: hci4: command 0x041b tx timeout [ 223.673028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.680105] Bluetooth: hci5: command 0x041b tx timeout [ 223.684340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.695417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.702349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.711827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.719977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.728118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.736426] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.742766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.749942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.757820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.765696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.774560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.783980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.793612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.806590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.815589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 223.824321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.831515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.838762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.845962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.853677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.861791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.870062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.878276] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.884648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.891845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.899888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.907708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.915428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.922842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.931038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.941540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.955953] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 223.964789] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 223.972473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.980873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.989122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.997418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.004948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.011744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.018676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.026699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.036508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.048586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.057620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.065631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.078171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.085867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.092938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.101302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.109558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.119924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.128218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.136227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.143970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.151993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.160039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.170945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.181679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.189904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.201872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.209436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.220512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.228456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.236681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.244233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.252060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.259677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.267406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.274871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.283365] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.289723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.299059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.309012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.318001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.340557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.347477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.362916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.370853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.382005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.390029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.398509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.409040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.423367] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.435382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.443169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.451141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.459342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.469264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.477638] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.483673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.493347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.502167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.513088] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.520909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.530255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.538975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.547583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.556317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.565746] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.571795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.584670] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.590940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.613960] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 224.633578] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 224.651965] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.676524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.683477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.702598] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 224.727538] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 224.739180] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.748745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.758308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.776116] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 224.784609] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.797094] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 224.808621] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.815926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.822640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.830314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.837642] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.853435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.860903] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.881968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.894602] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 224.905431] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.912211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.923530] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 224.931682] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 224.939925] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 224.950981] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 224.962889] device veth0_vlan entered promiscuous mode [ 224.970367] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.979761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.988599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.996704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.003437] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.010345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.017616] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.033774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.043569] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 225.063027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.073574] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 225.084280] device veth1_vlan entered promiscuous mode [ 225.091558] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 225.102708] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 225.112734] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 225.131001] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 225.140625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.151540] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.161415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.170419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.188169] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 225.199901] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 225.213127] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 225.229854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.241099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.254537] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.263433] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.276165] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 225.292137] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 225.307527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.318875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.334255] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 225.348003] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 225.394717] device veth0_macvtap entered promiscuous mode [ 225.401501] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 225.413310] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.422671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.430718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.439994] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 225.447682] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 225.454277] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 225.462435] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 225.469664] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 225.476518] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 225.490714] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 225.501672] device veth1_macvtap entered promiscuous mode [ 225.509938] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 225.520303] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 225.530616] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 225.538049] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 225.544623] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 225.553466] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 225.561018] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.569940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.579272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.584939] Bluetooth: hci0: command 0x040f tx timeout [ 225.590322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.593418] Bluetooth: hci1: command 0x040f tx timeout [ 225.601493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.612070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.619772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.627543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.634446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.641988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.649392] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.659471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 225.665003] Bluetooth: hci3: command 0x040f tx timeout [ 225.669278] device veth0_vlan entered promiscuous mode [ 225.677119] Bluetooth: hci2: command 0x040f tx timeout [ 225.689517] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 225.697192] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 225.705693] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 225.713862] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 225.726980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 225.735463] Bluetooth: hci5: command 0x040f tx timeout [ 225.746173] device veth1_vlan entered promiscuous mode [ 225.748606] Bluetooth: hci4: command 0x040f tx timeout [ 225.752290] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 225.777040] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.784251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.792484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.800595] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.807822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.816108] device veth0_vlan entered promiscuous mode [ 225.825526] device veth0_vlan entered promiscuous mode [ 225.834063] device veth1_vlan entered promiscuous mode [ 225.840576] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 225.849700] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 225.857069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.869360] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 225.877290] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.889073] device veth1_vlan entered promiscuous mode [ 225.895693] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 225.904286] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 225.910907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.918885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.926541] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.933843] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.942204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.950481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.958406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.969045] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 225.977882] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 225.985438] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.992644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.000481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.012361] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 226.022797] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 226.030076] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 226.039249] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 226.053889] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 226.066649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.074073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.082443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.094590] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 226.106071] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 226.115670] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 226.126481] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 226.135389] device veth0_vlan entered promiscuous mode [ 226.141226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.150074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.158727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.166836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.174399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.182322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.191277] device veth0_macvtap entered promiscuous mode [ 226.197977] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 226.218425] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 226.227304] device veth0_macvtap entered promiscuous mode [ 226.233466] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 226.249690] device veth1_vlan entered promiscuous mode [ 226.256835] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.264133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.271954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.279247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.288595] device veth1_macvtap entered promiscuous mode [ 226.298148] device veth0_vlan entered promiscuous mode [ 226.306293] device veth1_macvtap entered promiscuous mode [ 226.322422] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 226.331776] device veth0_macvtap entered promiscuous mode [ 226.338760] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 226.350628] device veth1_macvtap entered promiscuous mode [ 226.357791] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 226.366045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.373744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.387820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.396245] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.405523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 226.420366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 226.431386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 226.442920] device veth1_vlan entered promiscuous mode [ 226.452434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 226.472341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 226.481739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.492043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.502630] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 226.513262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.527105] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 226.546280] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 226.558036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.567867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.578177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.589171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.599927] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 226.607823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.614438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.625171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.632882] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.641570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.650809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.661336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.673246] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 226.683042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.690898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.701679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.711211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.721023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.730223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.740001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.750082] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 226.757567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.768701] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 226.779445] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 226.786628] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.795560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.803421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.812177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.820616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.828917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.843934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.854388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.865680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.875669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.886785] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 226.893665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.902379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.913047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.922248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.932129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.941904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.951729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.961980] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 226.968944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.977327] device veth0_macvtap entered promiscuous mode [ 226.983513] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 226.993603] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 227.005967] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.013463] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.022815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.034635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.042400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.050469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.058717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.082349] device veth0_macvtap entered promiscuous mode [ 227.095147] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 227.118629] device veth1_macvtap entered promiscuous mode [ 227.139685] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 227.162440] device veth1_macvtap entered promiscuous mode [ 227.169987] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 227.183512] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.192311] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.207480] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.224097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 227.238217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 227.249235] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 227.265210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 227.274081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.281516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.298332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.302260] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.312275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.323908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.333261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.343142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.352342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.362100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.372523] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 227.379608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.401286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.418665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.428184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.438303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.447490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.457669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.466863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.476644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.487428] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 227.494299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.506771] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.513965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.527736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.538480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.546603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.557138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 227.602326] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 227.621052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.632842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.642650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.653107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.662719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.664692] Bluetooth: hci1: command 0x0419 tx timeout [ 227.673473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.682789] Bluetooth: hci0: command 0x0419 tx timeout [ 227.687706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.702130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.711734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.721507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.731826] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 227.739937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.744617] Bluetooth: hci2: command 0x0419 tx timeout [ 227.753965] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.756652] Bluetooth: hci3: command 0x0419 tx timeout [ 227.761738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.778930] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.788369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.799588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.810101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.820396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.824625] Bluetooth: hci4: command 0x0419 tx timeout [ 227.830749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.843535] Bluetooth: hci5: command 0x0419 tx timeout [ 227.845102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.859664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.869412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.879929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.889254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.899618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.910312] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 227.917509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.930395] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.941367] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.949955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.036778] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 228.056697] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.069597] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:15:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)='I', 0x1}], 0x1, &(0x7f0000001500)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}, 0x0) [ 228.102147] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:15:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20000000) [ 228.145189] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 228.162800] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.173898] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:15:45 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map=0x1, 0xffffffffffffffff, 0x6}, 0x10) [ 228.211744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:15:45 executing program 5: keyctl$restrict_keyring(0x18, 0xffffffffffffffff, 0x0, 0x0) [ 228.293172] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 228.318852] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:15:45 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x2, &(0x7f0000000040)) [ 228.368585] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.390815] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:15:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)={0x3, "80824f"}, 0x4) [ 228.427668] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 228.433878] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.452615] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 18:15:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r1) 18:15:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 228.486161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.496576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.509397] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.527793] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.572947] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.582220] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.634102] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 228.657840] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 228.664200] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.665663] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:15:45 executing program 1: request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000240)='\x8e\xdb\xaf%y\x87T+\xda\xe2\x8f\x8dG(M\xaa\xd1djq\xb2{\xe0\\\xc7\xc70x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:15:49 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 0', 0x1b) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) 18:15:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x64, &(0x7f0000000040)=[{}]}) 18:15:49 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000035c0)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "1e9096cf6c1b9441"}, 0x10}}, 0x0) 18:15:49 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0205648, &(0x7f0000000040)) 18:15:49 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)=@multiplanar_fd={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "40c1afb4"}, 0x0, 0x4, {0x0}}) 18:15:49 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x4ccd81) 18:15:49 executing program 5: shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffa000/0x4000)=nil) 18:15:49 executing program 3: setrlimit(0x9, &(0x7f0000000240)) 18:15:49 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 18:15:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40000161, &(0x7f0000000100)={0x0, 0x989680}) 18:15:49 executing program 4: creat(&(0x7f0000001600)='./file0\x00', 0x0) open$dir(&(0x7f0000001640)='./file0\x00', 0x20602, 0x102) 18:15:49 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000240), 0x0, 0x0) 18:15:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 18:15:49 executing program 3: socketpair(0x22, 0x2, 0x1, 0x0) 18:15:49 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000a40), 0x303580, 0x0) 18:15:49 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x412182, 0x0) 18:15:49 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 18:15:49 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 18:15:49 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 18:15:49 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001600)={0x14, r2, 0x9443fd53165d46a9}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001240)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001200)={&(0x7f0000001100)={0x18, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) socketpair(0x1d, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_NMI(r3, 0xae9a) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 18:15:49 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2c8, 0xffffffff, 0x0, 0x0, 0x120, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'wlan1\x00', 'erspan0\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'xfrm0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'veth1_to_hsr\x00'}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 18:15:49 executing program 5: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r1, 0x28, 0x6, &(0x7f0000000000)={0x0, r0/1000+60000}, 0x10) 18:15:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', 0x0}) 18:15:49 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 18:15:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x9}]}) 18:15:49 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000012280)={&(0x7f0000002240)='./file0\x00'}, 0x10) 18:15:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:15:49 executing program 5: syz_init_net_socket$ax25(0x3, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001700)='/sys/class/scsi_tape', 0x18d080, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001780)='/sys/module/keyspan_remote', 0x200000, 0x0) 18:15:49 executing program 0: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 18:15:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:15:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f0000000100), 0x10) 18:15:49 executing program 3: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:15:49 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0xffffffffffffff84) 18:15:49 executing program 2: socketpair(0x11, 0xa, 0x7, 0x0) 18:15:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 18:15:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) 18:15:49 executing program 0: socketpair(0x22, 0x0, 0x4981, &(0x7f0000000040)) 18:15:49 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 18:15:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 18:15:49 executing program 5: socketpair(0x18, 0x0, 0x6, 0x0) 18:15:49 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 18:15:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'sit0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote, {[@ra={0x94, 0x4}]}}}}}) 18:15:49 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x430, 0x230, 0x98, 0x98, 0x230, 0x170, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@remote, @local, 0x0, 0x0, 'nr0\x00', 'macvlan1\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@private, @dev, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) 18:15:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)) 18:15:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) 18:15:49 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0xffffffffffffffeb) 18:15:49 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff}) 18:15:49 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x8}, &(0x7f00000002c0), 0x0) 18:15:49 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000340)={0x3, "e021b5d907e7674ddd967ad56fa1feb7ad8a04bf7b85a2f95079efea67465640"}) 18:15:49 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000280)={@link_local, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x3}}}}}}, 0x0) 18:15:49 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 18:15:49 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000002180), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 18:15:49 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) 18:15:49 executing program 0: getpeername$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@default, @default, @default, @rose, @bcast, @null, @rose, @default]}, &(0x7f0000000080)=0x48) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 18:15:49 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 18:15:49 executing program 4: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002680)="f8d49260") 18:15:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', 0x0}) 18:15:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'pim6reg0\x00'}}]}]}, 0x28}}, 0x0) 18:15:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 18:15:49 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000003c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000400)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 18:15:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0xf15c57ab94522003, 0x0, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x24}}, 0x0) 18:15:50 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x3, @any, 0x0, 0x1}, 0xe) 18:15:50 executing program 2: getpeername$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@default, @default, @default, @rose, @bcast, @null, @rose, @default]}, &(0x7f0000000080)=0x48) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0xee00}) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 18:15:50 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x410000, 0x0) [ 233.169152] Enabling of bearer rejected, failed to enable media 18:15:50 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/consoles\x00', 0x0, 0x0) 18:15:50 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x440, 0x0) 18:15:50 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sysvipc/shm\x00', 0x0, 0x0) 18:15:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0xffffffffffffff33) 18:15:50 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000006c0)) 18:15:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast1, @dev}, &(0x7f0000000080)=0xc) 18:15:50 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/tty/ldiscs\x00', 0x0, 0x0) 18:15:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000002900000036000000000000000000000014"], 0x30}}], 0x1, 0x0) 18:15:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xffffffffffffff7b}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0xbb}}, 0x0) 18:15:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880), r1) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 18:15:50 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000003c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000400)={0x1}) 18:15:50 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000002180), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000021c0)={'\x00', 0x0, 0x274d, 0x15af}) 18:15:50 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000880), 0x200000, 0x0) 18:15:50 executing program 1: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sync() 18:15:50 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/177) 18:15:50 executing program 0: mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x3f) [ 233.404690] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:15:50 executing program 5: mq_open(&(0x7f0000000000)='/!\xdd\x00', 0x0, 0x0, 0x0) 18:15:50 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) connect$pptp(r0, &(0x7f0000000300)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 18:15:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) 18:15:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000880), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x18, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0x18}}, 0x0) 18:15:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x24}}, 0x0) 18:15:50 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000700), 0x3a9f00, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3f}, 0x0, 0x0) 18:15:50 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 18:15:50 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000740), &(0x7f0000000780)=0x30) 18:15:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001500)={0x28, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_TID={0xc}]}, 0x28}}, 0x0) 18:15:50 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x10000, 0x0, 0x0) 18:15:50 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000200)=""/151) 18:15:50 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) 18:15:50 executing program 5: socketpair(0x27, 0x0, 0x0, 0x0) 18:15:50 executing program 4: kexec_load(0x6, 0x1, &(0x7f0000000140)=[{0x0}], 0x1) 18:15:50 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, 0x0, 0x4e) 18:15:50 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000080)) 18:15:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x1f8, 0x1f8, 0x1f8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}, @common=@icmp={{0x28}, {0x0, "fa74"}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x0, [0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x2]}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x0, 0x0, [], 0x0, 0x0, 0x7e5}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 18:15:50 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) [ 233.950104] x_tables: duplicate underflow at hook 2 18:15:50 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f0000002180)={0x18, 0x0, r1}, 0x18) 18:15:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 18:15:50 executing program 1: syz_open_dev$usbfs(&(0x7f0000000140), 0x1ff, 0x0) 18:15:50 executing program 4: kexec_load(0x0, 0x0, 0x0, 0x370002) 18:15:50 executing program 0: socketpair(0x23, 0x0, 0xffffffe0, 0x0) 18:15:50 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000d40)={{0x1, 0x1, 0x5d}, './file0\x00'}) 18:15:50 executing program 2: kexec_load(0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x1, 0xffffffffffffffff}], 0x3e0000) 18:15:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 18:15:50 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) connect$l2tp(r0, &(0x7f0000000100), 0x10) 18:15:50 executing program 5: mq_open(&(0x7f00000000c0)='\x86\x00', 0x40, 0x0, &(0x7f0000000100)={0xffffffff, 0x8fb9, 0x400, 0x7fff}) 18:15:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5609, 0x0) 18:15:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5411, 0x0) 18:15:50 executing program 2: waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x0, 0x0, 0x5, 0xb, 0xffffffffffffffc0, 0xffffffffffffffff}]}, &(0x7f00000000c0)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x4, 0x1, 0xfff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 18:15:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x560b, 0x0) 18:15:50 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 18:15:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b64, 0x0) 18:15:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0xff) 18:15:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 18:15:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b4d, &(0x7f0000000000)="38002086515a") 18:15:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x560e, 0x0) 18:15:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:15:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b48, 0x0) 18:15:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5410, &(0x7f0000000000)="38002086") 18:15:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:15:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x7ffffffc, 0x0, 0x0, 0xffff, 0x0, "f25f4ac7518dae31ead0abe9541c3871d8da99"}) 18:15:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b3c, 0x0) 18:15:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5600, &(0x7f0000000000)) 18:15:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b70, &(0x7f0000000000)) 18:15:51 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x108, 0x220, 0x108, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @mcast1, [], [], 'erspan0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [], [], 'gretap0\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:15:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x0, 0x1900}, 0x48) 18:15:51 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000080)) [ 234.354724] x_tables: duplicate underflow at hook 2 18:15:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b46, &(0x7f0000000000)='8') 18:15:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8992, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:15:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="38002086515a3e55353b7433deb491aae52e256a641b6a52c475e2cf2d6813b486119eb3e4286a2313e3f9c54e2b8ffdf71b35307cad9f4f3e470a85a9cbdd5ece904b08cac878f1d131f89b5b0c8235a7c3e0882065f55a0ab6df589f9de65c53480b27ba668e13237de8f620659fd09c") 18:15:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x10000, 0x0, 0x0, "7a1ad6c3c2a297b60d6cf24aa657126998e827"}) 18:15:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}) 18:15:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='E'], 0x48}}, 0x0) 18:15:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:15:51 executing program 3: fanotify_mark(0xffffffffffffffff, 0x2, 0x10, 0xffffffffffffffff, 0x0) 18:15:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x0, 0x0, 0x5, 0xb}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:15:51 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f0000000040)='GPL\x00', 0x4, 0xf0, &(0x7f0000000080)=""/240, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:15:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b63, 0x0) [ 234.454550] Bluetooth: hci5: command 0x0405 tx timeout 18:15:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)) 18:15:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xe6) 18:15:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}) 18:15:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xdfce, 0x0, "2d9f3f6a42d4cb55592cca892b7aa0cbb3d9a7"}) 18:15:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:15:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b32, &(0x7f0000000000)) 18:15:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$vhost_msg_v2(r0, 0x0, 0x0) 18:15:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)) 18:15:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5423, &(0x7f0000000080)=0xff) 18:15:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x9}, 0xe) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x400100, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000600)={r6, @in6={{0xa, 0x4e20, 0x3, @mcast2, 0x7}}, 0xfc000000, 0x81, 0x8, 0x1, 0x8, 0x2, 0x1}, 0x9c) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) r9 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r9, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1e, @dev}]}, 0x30}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r10, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x30, 0x1a, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1e, @dev}]}, 0x30}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) 18:15:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b47, &(0x7f0000000000)) 18:15:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5601, &(0x7f0000000000)) 18:15:51 executing program 0: socket(0x11, 0x0, 0xfffffe00) 18:15:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x560e, &(0x7f0000000000)='8') 18:15:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)) 18:15:51 executing program 0: mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, &(0x7f00000000c0)) 18:15:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="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") 18:15:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)={0x18, r1, 0xdb7b2b5106abc9b3, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 18:15:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8995, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:15:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)) 18:15:51 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 18:15:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b62, &(0x7f0000000000)) 18:15:51 executing program 2: r0 = epoll_create1(0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa0002009}) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 18:15:51 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 18:15:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8994, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:15:51 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') 18:15:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b64, &(0x7f0000000000)='8') 18:15:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:15:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xff) 18:15:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:15:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5602, 0x0) 18:15:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5412, &(0x7f0000000000)="12") 18:15:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b4d, 0x0) 18:15:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5412, &(0x7f0000000000)) 18:15:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b52, &(0x7f0000000000)) 18:15:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b4c, 0x0) 18:15:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$PIO_SCRNMAP(r0, 0x5423, &(0x7f0000000000)) 18:15:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5602, &(0x7f0000000000)='8') 18:15:51 executing program 2: openat$ptmx(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0, 0x0) 18:15:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b72, &(0x7f0000000000)='8') 18:15:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b65, &(0x7f0000000000)) 18:15:51 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSTI(r0, 0x5415, 0x0) 18:15:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x560f, &(0x7f0000000000)) 18:15:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b62, 0x0) [ 235.097948] sp0: Synchronizing with TNC 18:15:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000080)) 18:15:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b37, 0x0) 18:15:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5452, &(0x7f0000000000)='8') 18:15:51 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSTI(r0, 0x5428, 0x0) 18:15:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5608, &(0x7f0000000000)) 18:15:52 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000180)=""/189, 0xbd) 18:15:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b4e, 0x0) 18:15:52 executing program 5: syz_open_dev$loop(&(0x7f0000001f80), 0x7, 0x0) 18:15:52 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:15:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x560d, &(0x7f0000000000)) 18:15:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:15:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x2, 0x4}, 0x10}, 0x80) 18:15:52 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSTI(r0, 0x5437, 0x0) 18:15:52 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:15:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:15:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5414, &(0x7f0000000000)="38002086") 18:15:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5601, &(0x7f0000000000)='8') 18:15:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000080)=0xff) 18:15:52 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSTI(r0, 0x80045440, &(0x7f0000000080)) 18:15:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540e, 0x0) 18:15:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x560a, 0x0) 18:15:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8940, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:15:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b34, 0x0) 18:15:52 executing program 4: clock_getres(0xae3edf86b7579287, 0x0) 18:15:52 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x63) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000300)=""/95, 0x5f}, {0x0}, {0x0}, {&(0x7f0000000580)=""/56, 0x38}, {&(0x7f0000000640)=""/84, 0x54}, {&(0x7f00000006c0)=""/63, 0x3f}], 0x7, &(0x7f0000000700)=""/59, 0x3b}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffd0b) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000880)) syz_mount_image$ext4(&(0x7f0000000840)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 18:15:52 executing program 0: renameat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0xffffffffffffffff, 0x0) 18:15:52 executing program 2: syz_clone(0x40a40480, &(0x7f00000000c0), 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) renameat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000001380)='./file0\x00') pipe2(&(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) renameat(r0, &(0x7f00000010c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001380)='./file0\x00') statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x800, 0x8, &(0x7f0000000240)) pipe2(&(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) renameat(r1, &(0x7f00000010c0)='./file0\x00', 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340), 0x0, 0x800}, 0x10) 18:15:52 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x1200853, &(0x7f0000000100)={[{@noquota}, {@block_validity}, {@orlov}, {@noload}, {@dioread_lock}, {@usrjquota}]}, 0xfe, 0x463, &(0x7f0000000d80)="$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") recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:15:52 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000bc0)=@bloom_filter, 0x48) 18:15:52 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x10440, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)) 18:15:52 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000c80)=ANY=[@ANYBLOB="2321202e2f66696c6530246578743400206578743400206578743400200a3723db987bb35574e0e22b56d875aae035722820b938e8996a1095273500000000b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2f7387ab0ed8f4d3f76177ca518ed365265218450ad9940c7c28c33dd5b48d2639027c377cbfe4ee40e401bc8b6662178383352061a1e75cf5bc160a4"], 0x63) recvmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f0000000780)=[{&(0x7f0000000400)=""/140, 0x8c}, {&(0x7f0000000300)=""/95, 0x5f}, {&(0x7f00000004c0)=""/191, 0xbf}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000000580)=""/56, 0x38}, {&(0x7f00000005c0)=""/96, 0x60}, {&(0x7f0000000640)=""/84, 0x54}, {&(0x7f00000006c0)=""/63, 0x3f}], 0x8, &(0x7f0000000700)=""/59, 0x3b}, 0x10000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffd0b) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000880)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(r4, 0x0, 0x0, 0x20005881) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000840)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x33, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 235.521567] ====================================================== [ 235.521567] WARNING: the mand mount option is being deprecated and [ 235.521567] will be removed in v5.15! [ 235.521567] ====================================================== 18:15:52 executing program 0: socketpair(0x0, 0x19c998109da4f905, 0x0, 0x0) 18:15:52 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x6e080, 0x0) [ 235.577764] IPVS: ftp: loaded support on port[0] = 21 18:15:52 executing program 4: bpf$MAP_CREATE(0xd, &(0x7f0000000bc0)=@bloom_filter, 0x48) 18:15:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x5450, 0x0) [ 236.251861] EXT4-fs (loop5): Ignoring removed orlov option 18:15:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev}, 0x20) 18:15:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x10082) 18:15:53 executing program 4: pipe2(&(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) [ 236.301665] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (20904!=33349) 18:15:53 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)) getresuid(0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0xf00, 0x0) getresuid(0x0, &(0x7f0000000580), 0x0) statx(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x6000, 0x0, 0x0) getpgrp(0x0) geteuid() rt_sigprocmask(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) syz_clone(0x204100, &(0x7f0000000c80), 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000f40)={[{@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@xino_on}]}) [ 236.465191] EXT4-fs (loop5): orphan cleanup on readonly fs [ 236.478534] EXT4-fs error (device loop5): ext4_read_inode_bitmap:161: comm syz-executor.5: Inode bitmap for bg 0 marked uninitialized 18:15:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 18:15:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x26, &(0x7f0000000240)={@link_local, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @local}}}}}, 0x0) 18:15:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/188, 0x1a, 0xbc, 0x1}, 0x20) 18:15:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x0, 0x0, 0x0, 0x208}, 0x48) 18:15:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan3\x00'}) 18:15:53 executing program 2: ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x4b49, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000023c0)={0x0, 0x3938700}) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000002400), 0x0) [ 236.544963] EXT4-fs (loop5): mounted filesystem without journal. Opts: noquota,block_validity,orlov,noload,dioread_lock,usrjquota=,,errors=continue 18:15:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x55}, 0x48) 18:15:53 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000bc0)=@bloom_filter, 0x48) 18:15:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x8903, 0x0) 18:15:53 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=0x1, 0xffffffffffffffff, 0x11}, 0x10) 18:15:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@ipv4, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@loopback}, 0x2, @in6=@mcast2}}, 0xe8) 18:15:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x0, 0x0, 0x0, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 18:15:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 18:15:53 executing program 1: socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180), 0x2) getpeername(0xffffffffffffffff, &(0x7f0000000580)=@sco, &(0x7f0000000600)=0x80) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40), &(0x7f0000000b80)={'L+'}, 0x16, 0x3) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 18:15:53 executing program 0: socketpair(0x2d, 0x0, 0x0, &(0x7f0000000140)) 18:15:53 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x48102, 0x0) 18:15:53 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000180)) 18:15:53 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000d40), 0xffffffffffffffff) 18:15:53 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000600), 0xffffffffffffffff) 18:15:53 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000bc0)=@bloom_filter, 0x48) 18:15:53 executing program 5: setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0xfa0d, 0x0, 0x40}, {0x0, 0x8, 0x0, 0x80000000}, {0x0, 0x81, 0x0, 0x81}, {0x0, 0x46}, {0x0, 0xe2, 0xed, 0xffffffff}, {0x0, 0x1, 0x81, 0x7}]}) accept$unix(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000240), 0x80) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x8000, 0x0) 18:15:53 executing program 0: setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 18:15:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9fcf106f1f99"], &(0x7f0000000200)=""/152, 0xb7, 0x98, 0x1}, 0x20) 18:15:53 executing program 1: pipe2(&(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$bt_sco(r0, &(0x7f00000000c0)={0x1f, @none}, 0x8) 18:15:53 executing program 5: lstat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0) 18:15:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/188, 0x0, 0xbc, 0x1}, 0x20) 18:15:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0xc020660b, 0x0) 18:15:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, 0x0) 18:15:53 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f0000000bc0)=@bloom_filter, 0x48) 18:15:53 executing program 3: mknod(&(0x7f0000001c80)='./file0\x00', 0x8000, 0x0) 18:15:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x2}, &(0x7f0000000040)=0x20) 18:15:53 executing program 5: socketpair(0x2, 0x5, 0x0, &(0x7f0000000140)) 18:15:53 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) 18:15:53 executing program 3: open(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 18:15:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe2(0x0, 0x0) 18:15:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@ipv4, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, 0xe8) 18:15:53 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001280), 0x2, 0x0) 18:15:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', 0x0}) 18:15:53 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:15:53 executing program 0: getgid() syz_clone(0x40a40480, &(0x7f00000000c0)="2f0a6aa6e5d6c4c566d2aca1cef06d30c0fa5c5b957f52727bf89e79f3f1d05cfb609f6a6ec2d85543a4", 0x2a, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) pipe2(0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001380)='./file0\x00') socket$xdp(0x2c, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe2(0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x800, 0x8, 0x0) pipe2(0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001380)='./file0\x00') 18:15:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 18:15:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x2100) 18:15:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @private1}, &(0x7f0000001640)=0x80) 18:15:54 executing program 4: bpf$MAP_CREATE(0x7, 0x0, 0x0) 18:15:54 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ff0cacdf20bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e285f53c185dc147a6eace8eac9a007acec49e8020a6f4e0e4a9446c7660068982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13900600000000000000f9793f50bb546040677b0c5077da80fb982c1e94005b76966118072e90080002002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e7acb20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab1b0b4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0f8a1ae6dc64ea97c0af60fd6ad9b97aa5fa6848030001000000000000a3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d645ffff9c4d2ec7c32f2095e63c80aff9fa744ea2ba5bfa23c591d5ec898471120b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f5b87b0131394e9f620034bc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870cefd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5562f9d68ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b35d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e114578b9ba45db9f31d09f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0a8d154b405c37feadf8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a057ce05e29eeda64c0070b24a2761887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a6315cbf3583784acbda216550d7aec6b79e30cbd128f54c2d333b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f3660cc8ee2fbedf7cb464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb4229cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cbbf66f5c51514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a42602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b283fc22dd704e4214de5946912d6c98cd1d51be1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66416d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd2108192831e50ddbf5f6f2f31ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788d031710bc0000000000000062eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e264b0fdf9743af932cd6db49a47613808bad959719c0010000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2a2f1f54e0e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c6832852d4c184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5158317e48ab98e19a09f3dd39a02dcf622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df871cbc9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e134dacaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb0000000045a5067985ee6fa5184963f079ec946dcbaf4b4acec25624c9f0a91f0a4718c0496b9eb783e323dd12099607f40b069823e6a6cdad979820d2bc287617b72ce648ef0fb44e7d56eb87c8a872d8ff42c777cccb1d82caaa17041a8ab47f78c084aa4a1f970e251750162f4a64d807d287488a6f9a8e122fa607ff3b8b47f953872671dd2d4f3a0a7780714edd4f0acfe7615f878de3df4d8ab8ec212fb8511897a541ef96aea069c64b932f922351170b3d3108afe2aaac2ef4d79983f826b3db283ea72a91731300320000000000006415b53974e575b8c190ad7f431dc7b45dedd9daf7be5c32c28fe86faebce670c73675913fe25f06872e777a2d470f09313721af705e57904c010414daebebde46ac1344cfd46e38430d85f9bb8dcd1854c9b933dcf9c74cccee0d5e03e8781c"], &(0x7f0000000100)='GPL\x00'}, 0x48) mount$9p_fd(0x0, &(0x7f0000000f00)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000f40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:15:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000003380)={0x0, 0x0, &(0x7f0000003280)=[{0x0}], 0x1}, 0x0) 18:15:54 executing program 3: getgroups(0x2, &(0x7f0000000080)=[0xee00, 0xee01]) 18:15:54 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x10440, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[]) [ 237.241745] IPVS: ftp: loaded support on port[0] = 21 18:15:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002001, 0x0) 18:15:54 executing program 3: bpf$MAP_CREATE(0x1a, &(0x7f0000000bc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) [ 237.291661] 18:15:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 237.314225] ********************************************************** [ 237.342984] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 237.409270] ** ** [ 237.440194] ** trace_printk() being used. Allocating extra memory. ** [ 237.473199] ** ** [ 237.497149] ** This means that this is a DEBUG kernel and it is ** 18:15:54 executing program 0: setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) socketpair(0x26, 0x0, 0x0, &(0x7f0000000f00)) 18:15:54 executing program 4: renameat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', 0xffffffffffffffff, 0x0) 18:15:54 executing program 3: bpf$MAP_CREATE(0x11, &(0x7f0000000bc0)=@bloom_filter, 0x48) 18:15:54 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000001580), 0x70081, 0x0) [ 237.526622] ** unsafe for production use. ** 18:15:54 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x0, 0x3938700}) [ 237.573594] ** ** [ 237.631333] ** If you see this message and you are not debugging ** [ 237.670567] ** the kernel, report this immediately to your vendor! ** [ 237.690288] ** ** [ 237.710359] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 237.729849] ********************************************************** 18:15:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@ipv4, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@loopback}, 0x2, @in6=@mcast2, 0x0, 0x1}}, 0xe8) 18:15:54 executing program 5: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000900)="c7") 18:15:54 executing program 2: socketpair(0x2, 0x5, 0x5, &(0x7f0000000140)) 18:15:54 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)="e7") pipe2(&(0x7f0000000f00), 0x0) 18:15:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@ipv4, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, 0xe8) 18:15:54 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000ec0)) 18:15:54 executing program 1: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000c00), 0x0) 18:15:54 executing program 1: pipe2(&(0x7f0000000f00), 0x0) 18:15:54 executing program 3: getgroups(0x1, &(0x7f0000000f80)=[0x0]) 18:15:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, 0x108) 18:15:54 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 18:15:55 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 18:15:55 executing program 2: pipe2(&(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 18:15:55 executing program 0: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) sendmsg$xdp(r0, 0x0, 0x0) 18:15:55 executing program 3: lstat(0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 18:15:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0xe8) 18:15:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_NEWMDB={0x18}, 0x18}}, 0x0) 18:15:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 18:15:55 executing program 5: utime(0x0, &(0x7f00000000c0)) 18:15:55 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)) 18:15:55 executing program 3: renameat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000600)='./file0\x00') 18:15:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x8936, 0x0) 18:15:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2}, {0x8}]}) 18:15:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x2100, 0x0) 18:15:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640), r1) 18:15:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xa4}}, 0x0) 18:15:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) 18:15:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) 18:15:55 executing program 3: socket$unix(0x1, 0x0, 0x0) syz_clone(0x204100, &(0x7f0000000c80), 0x0, 0x0, 0x0, &(0x7f0000000d80)="0f") sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 18:15:55 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000c80)=ANY=[@ANYBLOB="2321202e2f66696c6530246578743400206578743400206578743400200a3723db987bb35574e0e22b56d875aae035722820b938e8996a1095273500000000b386a991ecd471a4a6b6a1796765c604fb"], 0x63) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffffffffffd0b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x20005881) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000840)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x33, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 18:15:55 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000bc0)=@bloom_filter, 0x48) 18:15:55 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000a00)={[0x3f]}, 0x0, 0x8) 18:15:55 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080), 0x4) 18:15:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x5460, 0x0) 18:15:55 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), r0) 18:15:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0xc0189436, 0x0) 18:15:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x0, 0x3, 0x3}, 0x20) 18:15:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x5411, 0x0) 18:15:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9fcf106f1f"], &(0x7f0000000200)=""/152, 0xb7, 0x98, 0x1}, 0x20) 18:15:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x89a1, 0x0) 18:15:56 executing program 3: capset(&(0x7f0000001480), 0x0) 18:15:56 executing program 4: rt_sigprocmask(0x2, &(0x7f0000001180), 0x0, 0x8) 18:15:56 executing program 1: bpf$MAP_CREATE(0x4, 0x0, 0x100000) 18:15:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0xf}]}}, &(0x7f00000013c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:15:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getpeername(r0, &(0x7f0000000000)=@in={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x80) lstat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000180), 0x2) ioctl$VFAT_IOCTL_READDIR_BOTH(r1, 0x82307201, &(0x7f00000001c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xac, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffb}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1a}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x11}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0xac}}, 0x0) getpeername(r1, &(0x7f0000000580)=@sco, &(0x7f0000000600)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x68, r2, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}]}, 0x68}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001280), 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000012c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000000d80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001200)=[{&(0x7f0000000e00)="da1a6c8423266d8031ea35462f9f35e2be01ffe7892f1611c46279f7ad04569d5bafad78c6af6740e19c1dcc32cb886a40da371c3c1794e0e6f9fc9deb61b9cf7ffc5069bbac02f5cce193cb1adf302ac71e1dd5ee53fa95f35077655668e74b3d40737b5c156703159b40ec036e205d699fc680457f7a25bfbb6c802ab7b61fbf591e6131ca99b511e8423255af983caae5d0c7c60d243c121081656e4b18c45cf6b648c00b0444dd27c315d12a4aaa42e729c3912fe812b633b1e78901f9444dcb1bb93c6a1ed128c45524db65a809e170403977c1ca6168e0", 0xda}, {&(0x7f0000000f00)="4bb05ced5fdeb23ccbfb1ac5264cd8b2b6751486216a4a7a0fe9a0ad011e02e1842b7433627c1ed9b4d6208d79b99ace31c117665cf85c5c9b52e22d1ca7fcf1b83ce4a05a3ec093b8b00557c942d14b37507b21370b35d2e170b684ee60f8019c5fbe8204", 0x65}, {&(0x7f0000000f80)="defd04cdc605cd09bc729fe5", 0xc}, {&(0x7f0000000fc0)="463fb0655d28bf9e11fa227101d5aeaa5cffb048c045b170cabfd314207e4aae774eb01b715fe424e9a37387e1f43ab69f5926f7c167177656ee656e43a5f083424ad611fd87fd8100b944905e46fb9384b01126cc6dfb2cb4a1bceb62b9f749b9d485067e0b0be8a712b66df19f776c88bc83df777304346f1818477c5e23fb5d342c022c44ddd19efc27571d152f94a73373242a0955a726ddd1632aee6eb468ce63a2f103a9f946ae3032f1398bee42542dda40afea7174ad156b79dd33e22789f113897ddf5147e841e6", 0xcc}, {&(0x7f00000010c0)="57b55087221bdfc282eb880fcd102e0ef0c9c804423ad19d938ae87866374a7def07b5c3481aed8e90c13d1c25235e9a37ca08ad854730b93f96964cba52b7ac2339c7709a9aa3585fd3f3b92470e85edec16dc312c2b7f2b6c6681a82c19844f915b72f4d383e92b0ad54e34dbffe31514a7f4020f45f527830266d61bfac619d853816b7a4c9a1dcb12a80", 0x8c}, {&(0x7f0000001180)="344f8e19a4619e32c46314ffdefd5ede160db1bce921466b0f7909047b553472e5f7e6ad7c3f4bf79ebbea8ed77265dd90ee94", 0x33}, {&(0x7f00000011c0)}], 0x7, &(0x7f0000001340)}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 18:15:56 executing program 5: pipe2(&(0x7f0000000300), 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 18:15:56 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 18:15:56 executing program 1: syz_clone(0x900, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:56 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000106c0)='./file0\x00', 0x4241, 0x0) 18:15:56 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000740)='/sys/class/sas_end_device', 0x10000, 0x0) 18:15:56 executing program 3: fchmodat(0xffffffffffffffff, &(0x7f0000000b00)='./file0\x00', 0x0) 18:15:56 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005740)={0x6, 0x4, &(0x7f0000005540)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x18}]}, &(0x7f0000005580)='syzkaller\x00', 0x7, 0x84, &(0x7f00000055c0)=""/132, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:15:56 executing program 2: socket(0x11, 0x0, 0x4) 18:15:56 executing program 1: syz_open_dev$sg(&(0x7f00000002c0), 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) 18:15:56 executing program 3: sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x43e39f0ccdceea5e) 18:15:56 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_BLKSECTGET(r0, 0x1267, &(0x7f0000000200)) 18:15:57 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x4000, &(0x7f0000000300)={[{@check_relaxed}, {}, {@check_strict}, {@nocompress}, {}, {@dmode={'dmode', 0x3d, 0x54}}, {@check_relaxed}]}, 0x0, 0x966, &(0x7f00000015c0)="$eJzs3c9vHPXdB/D3OPaDH4NCgDw8eSIgk/AEDLhm7TShFhcce+2Y+kdlOxJRDw0loYpilQpaCRCHVK16KmqlVj20N449ISEhuFS5tX9BVVWt+BOKKg451dXM2skm2F4THK9JX6/VeH7sZ77fz3hm56ud3Z1v+CpbXV2th9ucP/v73UyWvef05Cfvvf9uNfz4Sv4r+3Ky+CjpT1ImvUkOJX0Tk4sLcx0KupycT3I1KZLck9Z4W86n+EXuuzF/NcXvqnq581b5j9bt4w8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPaiYmKy0RgpMjszf/alcnN1F+BbPL9e3sd1r9/Fxx3rTYpqSH//elffhw7eePrh6s+xPNKae6TukDz9efvehw88/1Bvz/r6WyS0K9546+3LL6+sXHy924l0yXRzfmZpYWZufLpZziwtlGOnTjWePTO1VE7NzDaXzi0tN+fKicXm+PLCYjk48VQ5MjZ2omwOn1s4Oz89OTzbXF/43NdGG41T5YvD32qOLy4tzD/74vDSxJmZ2dmZ+ek6pnq6inmuOhC/ObNcLjfH58ry1UsrF090SrIKGtlO0GinoNHG6OjIyOjoyKmTYyefazR6P7egcYt8LqL7By3dtePncLhdPWvtf2Yzk/mczUsp2x7nmyc/+/Czv7xTZiKTWcxC5m56/sZjzXr7f/zl5pb1trf/6638oRtPH07d/j/Wmntss/Z/k1x27/FG3srbuZyXs5KVXMzrXc9odx/TaWY+M1nKQmYyl/F6Sbm2pMxYTuVUGvlOzmQqSykzlZnMppmlnMtSllMdJtXRtZhmxrOchSymzGAm8lTKjGQsYzmRMs0M51wWcjbzmc5kxutSXs2l+v9+YoscrweNbCdodIsg7T9f3p04jcNtWV1v/wEAAIC71v/9KfsPPvjHvyd9ebS+Lj81M9tsdDstAAAAYAfVn/w/Uo36qqlHU3j/DwAAAHebov6NXZFkIEdaU+u/hLp+EeCF7qYIAAAAfEn15/+PVaOBaupIis+//wcAAAC+2jrfY79jRDG0fvvf8kJrfGEtYv36QmV4YmH2+ZE8Ud9loP6lwYal9dU/P3g6RzP+j8EPf/Lxr/5WRw/cVGLRX0WNDD8/kqdzbG1DBh+vRo8PbhA52op8shX55BaRJ6pIALjbHevQHm+n/X86Q62IocNVY5rewxu0rA0tKwDsFZ372OkYUXx96/f/xYPXv1IwnFfyWlZyIUP1rw3qbxxsWOpA29cQhnK0FXt0oDW+5WrAQFsPL0MdrgcMtHX0MtThisBAW/cyAHA3OdahHd5O+z/U4f3/gK8UAsCecr0H+zs40e1tBABuppUGAAAAAAAAAAAAAAAAAAAAAAAAAACAnbcb9/830eWJw3sjjR2Y+Nfq6mr7kn17JbG7b6LbZyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB2Q5Hs22h5T3JPkkaSZ3c/qzvnSrcT6LLiWq7lzezvdh4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHebtfv/96Q1vre1KL09yfEk55N8u9s57qRr3U6gy9ru/1/t86wW6W3t9hR9E5OLC3PV7q/7fuj55L33362G26mnKqCq4abOJdZq2HytB+q1BiYvvnH5h6/9oJw8XSd5enlqdnJuevGFG4EPFx8kZVrDuvV83zn+h19usOUfVFu6vXqn6nonl6deuKXe/91o7a3r3cqllYujVU3LzZeWf/T9S2+2PfVgjiaPDyaDN9f0vWrYpKaj6duqtuLT4mfF/vwm5+v9X/03itWi2kX319v/369eWrk4/MprKxc2yelAjiS5kPRvP6cj9flkQ/VR19NX1dqog6o/BzuUt6W2Ekc22YYH6kNm4AttQ7n5NtQ6/N/XMjqxSUYP5YkvvKef6FDjhopPi78WZ/Ln/LSt/4+eav8fz3ZenVVMHdl2pGwa2dOKrLd8dMsyN31Vcgf8PN/NN67v/5628//avtqd81Fbjbv0uqhbpIO3tEhrZ5/N1lnL82ArapM8/yfPJL2Hv9AZ5ZkOZ5Q79fr/bTGYf+aK/n8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC9r0j2bbS8Jzme5ECS+6v5Mlndifp6BoqdKOa2Xelq7d1XXMu1vJn93c4DAAAAAAAAgJ1xevKT995/txrqz+P35f+Lj5L+1if9vUkOFL/um5hcXJjrUFBfcj7J1dvIoVov992Yv1rNHdpihe5+dQAAvvL+HQAA//8OkXLN") getdents64(r0, &(0x7f0000000040)=""/89, 0x18) 18:15:57 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/class/dma', 0x38ac0, 0x0) 18:15:57 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 18:15:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x2, 0x90, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x0, 0xe}, 0x48) 18:15:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000140)) 18:15:57 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000040)=""/166) 18:15:57 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/214) 18:15:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000001080), &(0x7f00000010c0)=0x10) 18:15:57 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 18:15:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004180), 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:57 executing program 4: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000008c0)="ac") 18:15:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 18:15:57 executing program 2: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000000)=""/117) 18:15:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 18:15:57 executing program 3: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) 18:15:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) fgetxattr(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 18:15:57 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000001bc0)='cpuset.sched_load_balance\x00', 0x2, 0x0) 18:15:57 executing program 5: msgsnd(0x0, &(0x7f0000000e00), 0x8, 0x0) 18:15:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000000140), 0x0) 18:15:57 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/12) 18:15:57 executing program 3: semget$private(0x0, 0x4, 0x2) 18:15:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 18:15:57 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000001bc0)='cpuset.sched_load_balance\x00', 0x2, 0x0) 18:15:57 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) 18:15:57 executing program 4: renameat2(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:15:57 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000800), 0x1, 0x0) 18:15:57 executing program 3: semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000000)=""/181) 18:15:57 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x80100, 0x0) 18:15:57 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/112) 18:15:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) 18:15:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 18:15:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 18:15:57 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x181000, 0x0) 18:15:58 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 18:15:58 executing program 4: msgget$private(0x0, 0x50a) 18:15:58 executing program 5: mount$9p_fd(0x0, 0x0, 0x0, 0x1100000, 0x0) 18:15:58 executing program 3: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000000)=""/37) 18:15:58 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/239) 18:15:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 18:15:58 executing program 2: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10003, 0x0, 0x0) 18:15:58 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:15:58 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000), 0x4) 18:15:58 executing program 3: socketpair(0x11, 0xa, 0x5, &(0x7f0000000040)) 18:15:58 executing program 5: r0 = perf_event_open(&(0x7f00000014c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 18:15:58 executing program 1: r0 = perf_event_open(&(0x7f00000014c0)={0x8, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 18:15:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88}, 0x42) 18:15:58 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x10) 18:15:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000480), 0xc) 18:15:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/117, 0x75}, 0xc2) 18:15:58 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x6}, 0x98) 18:15:58 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000000, 0x6}, 0x14) 18:15:58 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000140), &(0x7f00000001c0)=0x18) 18:15:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000140), 0x10) 18:15:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000340), &(0x7f0000000380)=0x8) 18:15:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 18:15:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/32, 0x20}, 0x0) 18:15:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x1) 18:15:58 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000028c0), &(0x7f0000002900)=0x4) 18:15:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, 0x0, 0x0) 18:15:58 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0xd) 18:15:58 executing program 2: open(&(0x7f0000001a00)='./file1\x00', 0x0, 0x0) 18:15:58 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000280)="320a9e7af04b521c75a845f2ad29aee224ec685f9cf3b535de0151a1a383d479476ae68e88726c9e919d656fe29ed840226f5b5a447587364ad53f907ce0fa3d6e282a9e80946821ab598bc1340ae8b77a0e94ae83c4bd35c753d9f6ced426351ba5d126ea384055bfa1b938811f8ea66ad90729ba8afe715dc84992df4ed1235894053a8c27299c9430d7074b523454c57d091d6e6d5eaa2e1ec232d76fadaf8114e0d2333c8f73cdb80e99ac8abbd63f23ea2ae9c8f103a6cd353d6e9cc52226ce767abd5fe380d955320b929470abbb96a154efbf8212d36624d504f31577975fbc8d0f7b12ce493da711600cca77bc319cc03734fed34616f630690cffd56581418b046dd94bd7b7a76217182c3e0f635c127470ac5c779da50eec6bd7065608c893687f9b1382f0a99760c69affc51ea79efcbfeeebab940b727d33ec7282e207f050547ce13cf9ba1ab3de950b0667df5f3929d67e40f11ad9a34f5d7575c493237492257279758f084f03cc1f74b9a30ae3b7805b1e48a2863f2c782e347a65c9ae7231def5dd17008ab306fccd28b032e9df10b8d25350bec97db8609947ef01788c10dedc81fd41a860bc4b9978d25dde5070650d3715425c596ce26a0146c31dd1ee202d2ad5b3fdcf81289861c0607e1c8f016718f621706d1a6fc32c4d1261c51df2129d476cad14727eb52509f7698f175326122a62f3877a2551974970578746ceb2596019f3bbc7c66e50f27f8a75c2a9febfa99c389377f0175aa6c1d312f38540804d60b204575fb2f8d05373614c3d5bffc9e73376e3dfe6e0bb3939d9bec1fa5a018d974b92201100deb9529a0d19f8c4fb1e5bdf7ac815a4e1d0ab8b464b2786e4c80352328162de242f172ac80373cb17338c237c148a5a472c7c505612f983b78525186c9a9e90d5aa3e36a87bb3356d94e184f17424f8c731c75200bb125e1485c8b135326e2df673c635c1d831b578cc16cf96d8f16a9ebd961ea53006c76f9761eaffd7bb722b014e1b424ce877bcb502cef2dabd9e9c4d87a8b923323e204273a5c1dfeccc49bb7fc0704b10d5d01fdb5bc3f49396f83c33f902e50b35abd7ecae5eba483cc23238488aed9be797ceb6b9ddee95e4caafdf6ef69bfe31cb3c30a93f3287b8ae96805524c7eb65565153c77ceebf6e85dfce862f957a031029f3feee9f1082a1f36e37ad05d8f18b6b999620f7a1538be2262ce5e4d09f271337871d892b72b6564057e7bde8cc95d033da59888a2b718cafb23e4bf41d6378f92623423231f843ec6b3c01a704f635b9118aef7ca58126ffbb18e5746e502172768ff7db0458015b9dd141ad2c37b8d52527aaf701516b06eca73b4dc1bdc7cfe3ef0a91947482751779c478a94dafc4da183352213bd9747ff938290078476908cbc0036ed1852c97618c7782fce9bf2c055b27dccec2488f9e4ccd0e16787f98a75d6c65f3d68ca45e101c207708305990c8bc8f00df042768b817719b949e37e1754f554549cc6e705db4f5523caa4a19025fd4ca105c9e47376533d10365c6463114c866ef6fe6d956a7a46504b16e23403759f3f87ab4055f5f380b7e26615d8f4794d21658e8d5e4a47a3b5fa6ae7834e4d233896834dd283d352c47d58b3a0c815a7ee5edfbef9a4bbe0497eedc050923ed6b321daa2c375ca9918e804b319cef5b5fd3c00cd410a9708dab00ed3ea59cbdd4038ca1e8f8c791f53b0b07a789881c316896cef01a0765f44aea4cf77965d9c1f1d2cb2973472f2f73c73174b6c427cb790f1dfaad6d979459cb5a7df0b9ca9f98d72d5274eb8c08c59bf45f73881e4f95f80a67cf0145da2d48157198c70a2389f431d465d78bb8d9f22f314c3ae7904efb46735030d3269d6390119e14eba3ccf28692a29cd437c6e16b2a06cfa9904ad0ccea580c3552ad5e29badac70c0499e972cbe48b537b52b20f296c7cf98c2b4105a1a147f607c137034ff2741244b2854e84d41570b76c09e5e1ffed9369b4de8dfcc88d9387800f5179f97a07394d6b1d906a9d5be8f796dd7c158bc4e1d969cab00429e7142b25a143d3f07b3d8500a6f1a4afd084c4331e776a185213145b745fd1c45c622815658f31b4faa9e01bd41ae5376bdded700e8e29ab5e1cad5d0fccd0773e65e8845120f15c454ecb3527026f1cbdb806d05b5258f411cbfa36a86e00a12344ddebc39f5775da8956829f46b590bf0da9103720022d3c8d98a16ef54c0f253a7cb30a63836d75c004cdf47e9d50a81b8fa52e51140de571d0645312092599bef7f3e6c652e29e6bd8d96e19b86623aed24606862740bbe3903e4882e805035bacab42d7e5fc7cd99053a9bdb912e28ba5f819799f48b95c1020f5ab38c968ac61b723e840d4b7a3c55326c462fc5f97ec4656828ec1e0f6a8334473380f035f9966ba1db46f7fbd5b8d6f2a0f3d34663a8c82308b68c292966ed58a961feb302a72ab535c3c4cdc7c49399d9d06f0a437b35071108c33df96dc0b6e65a43c02ccca7617b117169039588a47297909cde634b6ee104dbb180ed70938ace0a968b9f40e01ee16c815589c1ea03691965e50e4924d2873a6421f2573ba4d1b840af8f608b185dbee2e6063cae13d7c3f9802ad28c127ab39efd021c8a2ec34e401e6ea221e0adfac7e48fdb6c7fd952d5e59ec52594f70323363e3413e1bfe4051f6e8b79e4e326345d7c212ad5a74bedd4ddcdc8e11cd8dcad4d7c6faed8c397fee360ab88d8beb854e97b398470d012f8dcce129b8ea640174923d7ed0974f0df61601304a9bc67adf1aff29fe8b8b5612a88f2799adfcaafe602f10710644f59d3edc74a49eac7418e5f3a99f06d6573a1054ab40efa501bb0945012a318e71b4892d49ec18c6804bb46d750cc18c3499a9478ca376f8f0fa04098e70108e34f287788ade8c8a4118b5c9aee77d646d9bd76b791a4029dd71cdfbef6493f4be74b574c402221c875ef43f58f2b8f9727b0684315de3f89b8b6f309b597ce1271d53ce1a1e6cf90524f82438bea9ecebd1423c7b131baba7b4f16cb76820da0b491d8ba9cf29f988b60329f6cfdb0bea612d08bacb8abffbe646b85fbd80ae3a91583f60fc878e9198c856634b95a7c8251d881fc573fcbbe9a2a9bcbee1cbf8227393340c56553cdbe3acf6e5f4462153fc9d2870057e56b8279de82f02e73701547f752315868dfea71ee8235491eaeeb7b77bbc5efabd950d902c7308b2370e5df9947ff8936b54e1cda7fe8ac97bb80a0bbc0bcc0e6eb48f27a5841021259a53c6fbfb2233537d692e19cca576c9c074b803f2a11f21b0ee3f5fced3ae8ee0472ac7b6661da627aa6a99f655372b72c42785503502b3646963a4fc2fbbc53df11d3649737332f416b659156249c75cd342df67da8508dc2e30d0186812a5e0e0432a92db310343d391a249fe7e2aefdc6ab41d766c19ad29be761154e503e069df8d96bab81f5eb028f6dcfc18b1e8b91a670b36765eb3616b42972f978eb2483c92fe71f245b9a06aa752eb3f25e475cde3a43e8ab9201c21c7f426453c0a0b9beb5bd34a5619cbd5f75ceddf3513dee39142b0e05a64c4a20b755cd48021f86f4506a7e4495448a6d83974373f04f087b17ee3fa07fe92609e3f4e98bf91b93a5657d147ee89b4b926310f6633cd2a7a5fa9f8cd31b4ad7aa01f109b14079ce85da19e163706a498df65a42ae89f34f36ab75c67d8af6cac95ca85c6ebb4a00d139d16b64d67d1de6f658863546f847dc1ac41636d37fda52769a3963c4fd45d206cf21c9ebda6dc184d7cd5ae7d4b595d6bbbb9a2d03fc3f6353dbdf2e064a06cd739fdca0ded82b12f0bc76009659b3c718e56448e8e4c8272be243604b7d439d3043b9b57d8992aeb841b68d0eec44faea919a7362558d3c82cf78942701f9c0c9ec740bd4913f1a3ff10a76a12c567751ace309cd12a93770b28708e533edf18d0427823ba28eda11d24fa9da91734b90263ceecfe0564ba056d59b298249307d420d5eaaa8845928670ebbc2ee2aa5bd5280016279ce828184768874d9f9d752f85cbd9d2969df4b1fb89cbbe18a5bb9c5bab4597d00be717dc394698c972634ac7bcba7c14aa1f93007ef5c05c19e0ac856add8e77638087aefda8358079e3e095e1d7651671cce06c57b008d84fc18b13cc8cfc05aaebfc0bb6f5a7130fc48862e04c3bd8b94b6d6830b707e9f0a2d9ed623370917ee0ead00452279be4b0e4c14a5a45e761e4bc85800947963b13590c18c987a8b192fe2afb491419562bdfad5d7ac7c8a1d24757e765ad243c1279b775697cbf25458803f11149a05b212e392de1c5c8068f90bc112aa8ba49158f2ef6da8ffcc01c38acd742da3b16a6ac471d6f56a65750f92a52cf807bc9d1918e40f20c727d6bd8c27af7571a3d7ea62b42cbec1ff8d6074d5a466bdfe14e558aea907bde0bfac9311c823a041e4d9fe6b0f4eb700a7f1e56e02acd4a48565d52c64f1a1b54f9b75392383017b3eb289b0f1e96b4a873e6ba7c2722952971b112498f5105368168f474f499657aeed7c31a7125dc6b4f16e5abebe912cb6b2c61114df8d0a33e12581dd0c51b87075827543412e0f707443f4089cfe948251452f848ff6d51057bf8d5556767032e2ff7cabea6a0f62e68aca747a2728412e4817e9c3dbefede8f3a374b0519fc761044c562ec2def300ce90d56ac8511ea7773c8bb2d473ac4b4c7c1c8fee18d4d512a86ce73b9e84538a17dc60629e9c0c0537e43c7296e8447826dc2ee1c886799d24b8a05fd157c7c7f2d8cbcbf90574cd7c814f67f9703fe78dcad844af8b291ceaea5b96980291ec3cfc59a6fbe21b16ed2aefa4f2a0fec7809784f60511d77333d70d760aeda69a310c11bda73891328b136ba7fddc1ba4e42cac7c00b59f77dec1c25effae77cf1bf330c3e21164a8308b14230c3822b502b44b45c751633e81b8e62a3ef363f904ede2cdefc338dc204e3ab75617eb641e7760948cd28bbf52a5e5e713a3172d3a9de2db7298f42fc84c6c4518bf3391ea24e5bb2360d74c5cdb975f7096b46c0f13f35f6bcd563727836f46a0eda01113b35f19136f6abc2ce0da38f2cf74a34d1085f3af5e65a69f30d77254be66f34eb91df5c54c86d1dce450b68fbb5db2ee71ae72b2f011f0e3cc74a2a429e806d90772c17e0bf9179b88edcfd0f27c00fa28468cd6087e187a93da27a86b9d5f606a900b1166a69cedd285451a0233a3e4789f31832e3abb82549e254cc869de39a68db595819b555f49e56b356e50e1595ada9a90f61e3e20e68fb31e9c4199874fa372b8bc1fdfa78f4224cafe2d90c7af98efdb2d268f93735a9b69ca789d1c97ef5e0c924ce9ce19b9853e9483932690a0c32ba7e3a05857b6395f2a226e6c74243a7a501525c6ea9a32fa0a2d8e5098b61271e626e8512c68918361bc46490b65bbcfd14fdb8a68b17eb725219419a0b1e39b74a49a40ace7bf594a8f0208a3870626825de242899ad6e53b492167b8e03646e394aecb90c0309468bef1379ec34e3a13f46e47128f5395a4f888dc43cfd3e0158335935e6d517c1c3ef81d8a166f51bb2b167561cf78abfbe5b52bc0cd3ea71d6bde712a452c3d5e7a6a80136a67c80ccb6f7422a46f8d14905cb7057276bb1a5f07e6aea1dedb7545debc319f8a15ba0309287c7d17c5a0887e85e0f6af54d3c2fcfa972444c5c9c5be385ca5ae01b2a06a66a0f965791064b9992e459686add4c", 0xff1, 0x100, 0x0, 0x0) 18:15:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000100), 0xc) 18:15:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) accept(r0, &(0x7f0000000780), &(0x7f00000008c0)=0x10a) 18:15:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000b40), &(0x7f0000000c00)=0x88) 18:15:58 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 18:15:58 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x6, 0x0, 0x0, 0x0, 0x5}, 0x98) 18:15:58 executing program 0: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000600), 0x0) 18:15:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000180)=0xc) 18:15:58 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) close(r0) 18:15:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000480), 0xc) 18:15:58 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000780), 0x0) 18:15:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8004}, 0x14) 18:15:58 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 18:15:58 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 18:15:58 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 18:15:58 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4400) 18:15:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x9, 0x5, 0x9, 0x5}, 0x8) 18:15:58 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/128, 0x80}, 0x0) 18:15:58 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000480), 0x8) 18:15:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x14) 18:15:58 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 18:15:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), 0x90) 18:15:58 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x1a1}, 0x98) 18:15:58 executing program 2: openat(0xffffffffffffffff, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) 18:15:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 18:15:58 executing program 4: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast}, &(0x7f0000000280)=0xc) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 18:15:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x5}, 0x8) 18:15:58 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, @in, 0x0, 0x0, 0x28f}, 0x98) 18:15:58 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 18:15:59 executing program 0: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, 0x0, 0x0) 18:15:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000100), 0xc) 18:15:59 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001}, 0x10) 18:15:59 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="24e85606"], 0x5e) 18:15:59 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 18:15:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 18:15:59 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000500), 0x20) 18:15:59 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 18:15:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x9, 0x80000001, 0x2}, 0x10) 18:15:59 executing program 5: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 18:15:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x10, 0x2}, 0x10) 18:15:59 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=@file={0xa}, 0xa) 18:15:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x509}, 0x10) 18:15:59 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000900), &(0x7f00000009c0)=0x98) 18:15:59 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 18:15:59 executing program 4: fchownat(0xffffffffffffffff, &(0x7f0000001f80)='./file1\x00', 0x0, 0x0, 0x0) 18:15:59 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x122}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x2}, 0x98) 18:15:59 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 18:15:59 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 18:15:59 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x10) 18:15:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 18:15:59 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x703}, 0x10) 18:15:59 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x0) 18:15:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local, 0x0, 0x32}, 0x0, @in6=@mcast1}}, 0xe8) 18:15:59 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), 0x14) 18:15:59 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, 0x0) 18:15:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 18:15:59 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000280), &(0x7f00000001c0)=0x98) 18:15:59 executing program 3: open$dir(&(0x7f0000000240)='./file0\x00', 0x40000400000002c2, 0x0) link(&(0x7f0000000100)='./file0\x00', 0x0) 18:15:59 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8) 18:15:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 18:15:59 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000280), &(0x7f00000001c0)=0x98) 18:15:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f0000000000)) 18:15:59 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x12a}, 0x98) 18:15:59 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000001bc0)) 18:15:59 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0x8) 18:15:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x2, 0x4) 18:15:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001c00)) 18:15:59 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) linkat(r0, &(0x7f0000000580)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:15:59 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x10) 18:15:59 executing program 4: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:15:59 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0xc7000000}}, 0x0) 18:15:59 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 18:15:59 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 18:15:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000180), &(0x7f00000000c0)=0x8) 18:15:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/32, 0x20}, 0x1) 18:15:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001300)={0x0, @in, 0x0, 0x0, 0x93}, 0x98) 18:15:59 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 18:15:59 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0xffffffffffffffff}}) 18:15:59 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000000)=ANY=[], 0x18) 18:15:59 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0xf) 18:15:59 executing program 1: setgroups(0x4, &(0x7f0000000240)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) 18:15:59 executing program 4: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9d6e8f3c71162d93) 18:15:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights], 0xc}, 0xf01f0000) 18:15:59 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:15:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000000)=0x20a) 18:15:59 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000b40), 0x2, 0x0) 18:15:59 executing program 5: execve(0x0, &(0x7f0000000540)=[&(0x7f00000002c0)='^:*\\\x00'], 0x0) 18:15:59 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000040)="ecd4", 0x2, 0x81, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 18:15:59 executing program 3: setitimer(0x2, &(0x7f0000000000)={{0xcd}, {0x9}}, 0x0) 18:15:59 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}], 0x3) 18:15:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights], 0xc}, 0x0) 18:15:59 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x4a, 0x0, 0x24) 18:15:59 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 18:15:59 executing program 4: getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) 18:15:59 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000180)=[{r0, 0x4}], 0x1, &(0x7f0000000200)={0x4}, &(0x7f0000000240), 0x10) 18:15:59 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000037c0)=ANY=[], 0xd0}, 0x0) 18:15:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred, @rights], 0x6c}, 0x0) 18:15:59 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x0) 18:15:59 executing program 5: connect$unix(0xffffffffffffffff, 0x0, 0x8) 18:15:59 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) 18:15:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20005, &(0x7f00000000c0)=@abs={0x8}, 0x8) 18:15:59 executing program 1: setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) 18:15:59 executing program 3: fchownat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:15:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 18:15:59 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f00000001c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000037c0)}, 0x0) 18:16:00 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 18:16:00 executing program 5: getsockopt$inet6_int(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000000), 0x0) 18:16:00 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4) read(r0, &(0x7f0000000000)=""/32, 0x20) 18:16:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 18:16:00 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f00000038c0)={&(0x7f00000001c0)=@abs={0x8}, 0x8, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000037c0)=[@cred, @rights, @cred], 0xd0}, 0x0) 18:16:00 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fsync(r0) 18:16:00 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 18:16:00 executing program 5: execve(0x0, &(0x7f0000000540), 0x0) 18:16:00 executing program 1: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 18:16:00 executing program 2: getresgid(0x0, 0x0, &(0x7f0000003300)) 18:16:00 executing program 0: geteuid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair(0x2, 0x3, 0xa1, 0x0) 18:16:00 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 18:16:00 executing program 1: socketpair(0x1, 0x10000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f6669577a"], 0xa) 18:16:00 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0xffffffff}}, 0x0) 18:16:00 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 18:16:00 executing program 3: open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 18:16:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 18:16:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@rights], 0x10}, 0x0) 18:16:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights], 0xc}, 0x0) 18:16:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 18:16:00 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x2000) 18:16:00 executing program 3: socketpair(0x1, 0x10000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f"], 0xa) 18:16:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="d9b7a23ea165c79fbf8c0ff6d173b1e4b595c6497f6e63e864dd280d603f50bcb8c3a2dc9ab0510899f9031c0fb1b4596bae6842fe04edf8ea3df2ac1a10bcd93242f3de9e748c066087632610362e8ed0848466", 0x54}, {&(0x7f00000001c0)='0', 0x1}, {0x0}], 0x3, &(0x7f0000000f80)=[@rights], 0x10}, 0x0) 18:16:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000300)=""/126, 0x7e, 0x0, 0x0, 0x0) 18:16:00 executing program 5: getresgid(&(0x7f0000000dc0), &(0x7f0000000e00), 0x0) 18:16:00 executing program 2: setgroups(0x1, &(0x7f0000000240)=[0x0]) 18:16:00 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="14"], 0x88}, 0x0) 18:16:00 executing program 4: socketpair(0x1b, 0x0, 0x0, 0x0) 18:16:01 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000440)) 18:16:01 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 18:16:01 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000000)={0x0, 0x1, '\x00', [@ra, @ra]}, 0x10) 18:16:01 executing program 3: fchmodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) 18:16:01 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) 18:16:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @prinfo={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}], 0x78}, 0x0) 18:16:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fchown(r0, 0x0, 0x0) 18:16:01 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 18:16:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="d9b7a23ea165c79fbf8c0ff6d173b1e4b595c6497f6e63e864dd280d603f50bcb8c3a2dc9ab0510899f9031c0fb1b4596bae6842fe04edf8ea3df2ac1a10bcd93242f3de9e748c066087632610362e8ed0848466cf", 0x55}, {0x0}, {0x0}], 0x3, &(0x7f0000000f80)=[@rights], 0x10}, 0x0) 18:16:01 executing program 3: execve(0x0, &(0x7f0000000540)=[0x0], 0x0) 18:16:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 18:16:01 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000180), 0x8) 18:16:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a012e2f64696c"], 0x8) 18:16:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x8}, 0x8) 18:16:01 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1) 18:16:01 executing program 5: futimesat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 18:16:01 executing program 1: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 18:16:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept4$unix(r0, &(0x7f0000000300), &(0x7f0000000200)=0x20b, 0x0) 18:16:01 executing program 3: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 18:16:01 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 18:16:01 executing program 0: utimensat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x2000) 18:16:01 executing program 2: socketpair(0x1, 0x10000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a012e2f66"], 0xa) 18:16:01 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000ac0)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:16:01 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000740)=[{0x0}], 0x1, 0x0, 0x0) 18:16:01 executing program 0: setgroups(0x4, &(0x7f0000004400)=[0x0, 0x0, 0x0, 0x0]) 18:16:01 executing program 2: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffed8) 18:16:01 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x40) 18:16:01 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x500, &(0x7f0000000540)=[@rights], 0xc}, 0x0) 18:16:01 executing program 3: fcntl$getflags(0xffffffffffffffff, 0x3) 18:16:01 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x192da7d9}}) 18:16:01 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@rights, @cred, @rights, @rights], 0xc8}, 0x0) 18:16:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 18:16:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights], 0xc}, 0x0) 18:16:01 executing program 5: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 18:16:01 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[], 0x88}, 0x0) 18:16:01 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 18:16:01 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 18:16:01 executing program 2: symlinkat(&(0x7f00000018c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001900)='./file0\x00') 18:16:01 executing program 5: utimensat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0) 18:16:01 executing program 3: ppoll(&(0x7f0000000900), 0x0, &(0x7f0000000940)={0x0, 0x5}, 0x0, 0x0) 18:16:01 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x18000000) 18:16:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(r0, &(0x7f0000000d40)) 18:16:01 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 18:16:01 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/163, 0xbd}, {&(0x7f0000000140)=""/37, 0xfffffffffffffd82}], 0x2, 0x0, 0x0) 18:16:01 executing program 0: ppoll(&(0x7f0000000900)=[{}], 0x1, &(0x7f0000000940)={0xa5f}, &(0x7f0000000980), 0x10) 18:16:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:16:01 executing program 5: ppoll(0x0, 0x0, &(0x7f0000000940)={0xa5f}, 0x0, 0x0) 18:16:01 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000240)=[{r1, 0x24}, {r0, 0x2000}, {r0}], 0x3, 0x0) 18:16:01 executing program 2: r0 = msgget$private(0x0, 0x100) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="f20e70405e13372d19d3a2e33c5b9b75e1f8fd99ae5bd61277016c57073f83285774643458dd51bb7332159ad9f8ac65048d4514542194610cbeff11b23ad10e4cd05fadb6624465157ce9e4eb25cda4d21213e10e9968fb7aac412ad4c6ef2c7da93dbb5eb778fde3a0a2c800cf2ab23e103436212f6988438ff1b2b3cda55321101ad09dde60008e32a03f96633bc949566325fc43b0aebdbabe5d897fde833ce8fe4f721a6e9d8c6f7a7614", @ANYRESHEX=r0, @ANYRESOCT], 0xe3, 0x800) 18:16:01 executing program 0: getresgid(&(0x7f0000003280), 0x0, &(0x7f0000003300)) 18:16:01 executing program 4: socket$inet6_sctp(0x1c, 0x0, 0x84) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(0x0, 0x0, &(0x7f0000000e40)) 18:16:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 18:16:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 18:16:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000001a00)=ANY=[@ANYBLOB="d8"], &(0x7f00000002c0)=0x8) 18:16:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)={0x0, @in, 0x0, 0x0, 0x300}, 0x98) 18:16:01 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 18:16:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x3, 0x4) 18:16:02 executing program 1: open(&(0x7f0000001000)='./file0\x00', 0x258, 0x0) r0 = getuid() fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r0, 0x0, 0x0) 18:16:02 executing program 5: socket$unix(0x1, 0xcbb54fe2c0773c0f, 0x0) 18:16:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 18:16:02 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 18:16:02 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x8a89, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:16:02 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x8a89, 0x0) r0 = getuid() chown(&(0x7f0000000080)='./file0\x00', r0, 0xffffffffffffffff) 18:16:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) write(r1, &(0x7f0000000040), 0x6976af1149032e6) 18:16:02 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0x18}, 0xc) clock_gettime(0x4, &(0x7f0000000100)) 18:16:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="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", 0x801, 0x0, 0x0, 0x0) 18:16:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="5e8a96513b150b0acacd8eebee580ddf2e869b3d22bba94303524f7bfaf1e370161ff26eda10cc0285e32deb29416e157e881a47e402d4ef03ec3563f8a32410ab2c30729734212124a7114e59e4258d3ba8f760cc0ca15804574af0cbd77270dde93cdbbab100ec08a2d874cdedd8f104c187b19b7974f63b93406d212445c1af94bd39cb6848b8ce441c7559ba3917c0", 0x91}], 0x1}, 0x0) 18:16:02 executing program 3: mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 18:16:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x24, r2, 0xdbcfcd925349799d, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x24}}, 0x0) 18:16:02 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000240)) 18:16:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="99"], 0x14}}, 0x0) 18:16:02 executing program 5: socketpair(0x1, 0x0, 0x7ff, &(0x7f0000000240)) 18:16:02 executing program 3: fanotify_init(0x41, 0x0) 18:16:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x308, 0x0, 0x8}, 0x10) 18:16:02 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x5) [ 245.965151] block nbd0: not configured, cannot reconfigure 18:16:03 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x1, 0x0) 18:16:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 18:16:03 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/user\x00') 18:16:03 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f0000000580)) 18:16:03 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, 0x0) 18:16:03 executing program 0: accept4$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:16:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010100}], 0x10) 18:16:03 executing program 2: r0 = getpgid(0x0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 18:16:03 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x1050c0, 0x0) 18:16:03 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$xdp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:16:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0xfffff800}}}, 0x9c) 18:16:03 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000040)=0x100) 18:16:03 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/card2/oss_mixer\x00', 0x1, 0x0) read$proc_mixer(r0, 0x0, 0x0) 18:16:03 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000d80)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}], 0x18}, 0x0) 18:16:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010100}, @in6={0xa, 0x0, 0x0, @dev}], 0x2c) [ 246.804685] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 18:16:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000300)=0x98) 18:16:03 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x483, 0x0) 18:16:03 executing program 5: socketpair(0x2, 0x2, 0x0, &(0x7f0000000580)) 18:16:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200), 0x10) 18:16:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) syz_genetlink_get_family_id$nl802154(&(0x7f00000009c0), 0xffffffffffffffff) 18:16:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 18:16:04 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0xc) 18:16:04 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000001c0)={0x30, 0x0, 0xa, 0xa, 0x0, 0xeb39fbc051b3a773}) 18:16:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan4\x00'}) 18:16:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f00000000c0)) 18:16:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000080)={0x9}, 0x0) 18:16:04 executing program 4: socketpair(0x2, 0x0, 0x8000, &(0x7f0000000240)) 18:16:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x2, 0x7fff, 0x6, 0x1000}, 0x8) 18:16:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wpan4\x00'}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x18, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@NL802154_ATTR_SEC_DEVKEY={0x4}]}, 0x18}}, 0x0) 18:16:04 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/resume', 0x161a82, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0xffffffffffffffff, 0x12) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x141, 0x0) sendfile(r1, r0, 0x0, 0x4) 18:16:04 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 18:16:04 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) 18:16:04 executing program 4: openat$mixer(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0, 0x0) 18:16:04 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x200400, 0x0) 18:16:04 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/resume', 0x161a82, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0xffffffffffffffff, 0x12) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x141, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/103, 0x67}], 0x1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x4) 18:16:04 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYBLOB="9455759db0dd2d1eec9ea1b9708116e20ec143ff832a7baa03fc8247c5e2c160c961c5185d8237ceaa5799c2a659aa668b28ce1c52f93a2a0a0664dfbb68fe5c1149112fdbccde4f871796ebe4821f7939c0631a554d001dc9d3333b4c664fc17a9563c27d21d7d65bbea1157395298922c731f99663687d6a95290eddd709eb6f16a68cc8a7df890e89675bf75ed823309d3711523c99526921e68c01a65908804b25d21b53e2382295d9a9ce2aca709617265ff319fbc5a386c283a1bd813afdcb772c5de60e9f45eb79e6ef2b2c6816d157c10dfbb0d142a0065257da0b826d390262bea5fad9660b", @ANYRESOCT=0x0, @ANYBLOB="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", @ANYBLOB="8ca869d0d4e87fe33c612e95fe3c769e1ba0d71fb0631e40e2bdf7d04a7dd29fd4c7300897d4cd5e2ffe2b1ab18d1c1ee87fd96f9cd86c4a0e8ec631013e2d39dba6142961eabd3827e49f7ef9986aee03d67a7fdeabce580f03000000000000008f79087349ad88277b8c4460e79ebc7e28b7c4b5adae9da078e812ca0d62933e97c767878f088f9801e72699c679acb265c9ffc976c408b155add82dc9ab2deefbdc4c5aff3522655b299168a3f1745ad3829ac5ecf3da4a2416eccc759f01adda9ad85da611d61b201f07d63750facf6f6e86f0f0b6565860fa1871076a25439cbc4e6edac06a7fb554f9dda89d77", @ANYRES64, @ANYRES32, @ANYRESOCT, @ANYBLOB="00d6aed3620b79a18d086931e4b1c8f639fcfa86ba27"], 0x5, 0x2b7, &(0x7f0000000800)="$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") open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) sync() statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000700)=""/42) 18:16:04 executing program 3: openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) [ 247.811950] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 247.895422] audit: type=1800 audit(1671300964.702:3): pid=11697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=3 res=0 18:16:05 executing program 0: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./bus\x00', 0x10, &(0x7f00000001c0)={[{@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@min_batch_time={'min_batch_time', 0x3d, 0x5}}, {@grpquota}, {@errors_continue}, {@block_validity}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffb) lseek(r0, 0x0, 0x2) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00'}, 0x45c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007ffb) 18:16:05 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/resume', 0x161a82, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0xffffffffffffffff, 0x12) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.log\x00', 0x101942, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x41, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x141, 0x0) sendfile(r2, r0, 0x0, 0x4) 18:16:05 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpu.max.burst\x00', 0x2, 0x0) 18:16:05 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/resume', 0x161a82, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0xffffffffffffffff, 0x12) readv(r0, 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:16:05 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYBLOB="9455759db0dd2d1eec9ea1b9708116e20ec143ff832a7baa03fc8247c5e2c160c961c5185d8237ceaa5799c2a659aa668b28ce1c52f93a2a0a0664dfbb68fe5c1149112fdbccde4f871796ebe4821f7939c0631a554d001dc9d3333b4c664fc17a9563c27d21d7d65bbea1157395298922c731f99663687d6a95290eddd709eb6f16a68cc8a7df890e89675bf75ed823309d3711523c99526921e68c01a65908804b25d21b53e2382295d9a9ce2aca709617265ff319fbc5a386c283a1bd813afdcb772c5de60e9f45eb79e6ef2b2c6816d157c10dfbb0d142a0065257da0b826d390262bea5fad9660b", @ANYRESOCT=0x0, @ANYBLOB="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", @ANYBLOB="8ca869d0d4e87fe33c612e95fe3c769e1ba0d71fb0631e40e2bdf7d04a7dd29fd4c7300897d4cd5e2ffe2b1ab18d1c1ee87fd96f9cd86c4a0e8ec631013e2d39dba6142961eabd3827e49f7ef9986aee03d67a7fdeabce580f03000000000000008f79087349ad88277b8c4460e79ebc7e28b7c4b5adae9da078e812ca0d62933e97c767878f088f9801e72699c679acb265c9ffc976c408b155add82dc9ab2deefbdc4c5aff3522655b299168a3f1745ad3829ac5ecf3da4a2416eccc759f01adda9ad85da611d61b201f07d63750facf6f6e86f0f0b6565860fa1871076a25439cbc4e6edac06a7fb554f9dda89d77", @ANYRES64, @ANYRES32, @ANYRESOCT, @ANYBLOB="00d6aed3620b79a18d086931e4b1c8f639fcfa86ba27"], 0x5, 0x2b7, &(0x7f0000000800)="$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") open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) sync() statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000700)=""/42) 18:16:05 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000001d00)='./file0\x00', 0xffffffffffffffff, 0x0) 18:16:05 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYBLOB="9455759db0dd2d1eec9ea1b9708116e20ec143ff832a7baa03fc8247c5e2c160c961c5185d8237ceaa5799c2a659aa668b28ce1c52f93a2a0a0664dfbb68fe5c1149112fdbccde4f871796ebe4821f7939c0631a554d001dc9d3333b4c664fc17a9563c27d21d7d65bbea1157395298922c731f99663687d6a95290eddd709eb6f16a68cc8a7df890e89675bf75ed823309d3711523c99526921e68c01a65908804b25d21b53e2382295d9a9ce2aca709617265ff319fbc5a386c283a1bd813afdcb772c5de60e9f45eb79e6ef2b2c6816d157c10dfbb0d142a0065257da0b826d390262bea5fad9660b", @ANYRESOCT=0x0, @ANYBLOB="e89a825a87441d43e6b7390b7665a34c23013767589755aa76ce3f82acf9c19f48b12fd58b1f5f3b276f877ab09a4ead087223fc120d0000c43a83862646bec8540300002a9a9aa1c0be299d8d2c1a283b3bf71bb391d4f3bca1e06a53a4b42e2ea435faef9c455b55315a4d3353e4cee41095dd8d95a5b785075600000075c52b32c0719490d45c6858685969c782e6115fa5b331d8fe31d6e5cf3cc3ffbe189cca7140d336c41a98509c5100c76d011716da793f789884650002000026582d04f68b14363f6abc5c9ca5eb8cbffae42e52dde21750a5aacb350891583fcac9bed0dfd1c4e7bc564eecbb76c7b066e414dd656fb188bd38c7ea", @ANYBLOB="8ca869d0d4e87fe33c612e95fe3c769e1ba0d71fb0631e40e2bdf7d04a7dd29fd4c7300897d4cd5e2ffe2b1ab18d1c1ee87fd96f9cd86c4a0e8ec631013e2d39dba6142961eabd3827e49f7ef9986aee03d67a7fdeabce580f03000000000000008f79087349ad88277b8c4460e79ebc7e28b7c4b5adae9da078e812ca0d62933e97c767878f088f9801e72699c679acb265c9ffc976c408b155add82dc9ab2deefbdc4c5aff3522655b299168a3f1745ad3829ac5ecf3da4a2416eccc759f01adda9ad85da611d61b201f07d63750facf6f6e86f0f0b6565860fa1871076a25439cbc4e6edac06a7fb554f9dda89d77", @ANYRES64, @ANYRES32, @ANYRESOCT, @ANYBLOB="00d6aed3620b79a18d086931e4b1c8f639fcfa86ba27"], 0x5, 0x2b7, &(0x7f0000000800)="$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") open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) sync() statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000700)=""/42) 18:16:05 executing program 3: symlink(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') 18:16:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001d80)) 18:16:05 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fdatasync(r0) [ 248.561010] audit: type=1800 audit(1671300965.362:4): pid=11718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=4 res=0 18:16:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)}, 0x0) 18:16:05 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001b00)={0x18}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001d80)) [ 248.644216] EXT4-fs (loop0): Unsupported blocksize for fs encryption 18:16:05 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 18:16:05 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYBLOB="9455759db0dd2d1eec9ea1b9708116e20ec143ff832a7baa03fc8247c5e2c160c961c5185d8237ceaa5799c2a659aa668b28ce1c52f93a2a0a0664dfbb68fe5c1149112fdbccde4f871796ebe4821f7939c0631a554d001dc9d3333b4c664fc17a9563c27d21d7d65bbea1157395298922c731f99663687d6a95290eddd709eb6f16a68cc8a7df890e89675bf75ed823309d3711523c99526921e68c01a65908804b25d21b53e2382295d9a9ce2aca709617265ff319fbc5a386c283a1bd813afdcb772c5de60e9f45eb79e6ef2b2c6816d157c10dfbb0d142a0065257da0b826d390262bea5fad9660b", @ANYRESOCT=0x0, @ANYBLOB="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", @ANYBLOB="8ca869d0d4e87fe33c612e95fe3c769e1ba0d71fb0631e40e2bdf7d04a7dd29fd4c7300897d4cd5e2ffe2b1ab18d1c1ee87fd96f9cd86c4a0e8ec631013e2d39dba6142961eabd3827e49f7ef9986aee03d67a7fdeabce580f03000000000000008f79087349ad88277b8c4460e79ebc7e28b7c4b5adae9da078e812ca0d62933e97c767878f088f9801e72699c679acb265c9ffc976c408b155add82dc9ab2deefbdc4c5aff3522655b299168a3f1745ad3829ac5ecf3da4a2416eccc759f01adda9ad85da611d61b201f07d63750facf6f6e86f0f0b6565860fa1871076a25439cbc4e6edac06a7fb554f9dda89d77", @ANYRES64, @ANYRES32, @ANYRESOCT, @ANYBLOB="00d6aed3620b79a18d086931e4b1c8f639fcfa86ba27"], 0x5, 0x2b7, &(0x7f0000000800)="$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") open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) sync() statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000700)=""/42) 18:16:05 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0xc00) 18:16:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 248.714396] audit: type=1800 audit(1671300965.522:5): pid=11745 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=5 res=0 18:16:05 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000001c80)='./file0\x00', 0x0, 0x0) 18:16:05 executing program 2: pipe(0x0) symlink(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001d80)) 18:16:05 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r0, 0x0) r1 = dup3(r0, r0, 0x0) preadv(r1, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 18:16:05 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 18:16:05 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002800)='/sys/devices/system', 0x200000, 0x110) 18:16:05 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 18:16:05 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/class/net', 0x2400, 0x122) [ 248.842086] audit: type=1800 audit(1671300965.652:6): pid=11767 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=6 res=0 18:16:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 18:16:05 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 18:16:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40000001, &(0x7f00000002c0)) 18:16:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x50, 0x0, 0x0) 18:16:06 executing program 1: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffff9c, 0x40106614, 0x0) 18:16:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002a40)) 18:16:06 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003800), 0x301600, 0x0) 18:16:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000001c0), 0x0) 18:16:06 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 18:16:06 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x400002, 0x0) 18:16:06 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000200)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) 18:16:06 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:06 executing program 1: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000036c0)='cpu.pressure\x00', 0x2, 0x0) 18:16:06 executing program 3: memfd_create(&(0x7f0000001680)='\\\x00', 0x3) 18:16:06 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000840)='/sys/devices/virtual', 0x420002, 0x0) 18:16:06 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee01) 18:16:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 18:16:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, &(0x7f00000002c0)) 18:16:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xffffffdd, 0x0, &(0x7f00000001c0)={0xa, 0x4e1f, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 18:16:06 executing program 2: process_vm_writev(0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/63, 0x3f}], 0x1, &(0x7f0000000d80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 18:16:06 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x1cd540, 0x142) 18:16:06 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 18:16:06 executing program 1: memfd_create(&(0x7f0000007600)='(\x00', 0x2) 18:16:06 executing program 4: mount$9p_fd(0x0, 0x0, 0x0, 0x10800, 0x0) 18:16:06 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 18:16:06 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 18:16:06 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:06 executing program 0: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 18:16:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 18:16:06 executing program 4: memfd_create(&(0x7f0000002dc0)='[\x00', 0x1) 18:16:06 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x80082, 0x0) 18:16:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2000, &(0x7f00000002c0)) 18:16:06 executing program 0: mq_open(&(0x7f0000000000)='[$@@\x00', 0x0, 0x100, &(0x7f0000000040)) 18:16:06 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 18:16:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 18:16:06 executing program 4: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 18:16:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 18:16:06 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 18:16:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x2) 18:16:06 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 18:16:06 executing program 2: memfd_create(&(0x7f00000005c0)='\x00', 0x0) 18:16:06 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) 18:16:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, &(0x7f00000002c0)) 18:16:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) 18:16:07 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 18:16:07 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 18:16:07 executing program 2: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 18:16:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000002c0)=ANY=[], 0x38) 18:16:07 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 18:16:07 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 18:16:07 executing program 5: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000010f40)) 18:16:07 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) 18:16:07 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 18:16:07 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.kill\x00', 0x0, 0x0) 18:16:07 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 18:16:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080), 0x4) 18:16:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x60) 18:16:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:16:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000280)=[{{&(0x7f0000000040), 0x6e, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/92, 0x5c}, {&(0x7f0000000300)=""/46, 0x2e}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30}}], 0xffffffffffffff46}}], 0x1, 0x0, &(0x7f00000002c0)) 18:16:07 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 18:16:07 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:07 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 18:16:07 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/devices/system', 0x80100, 0x74) 18:16:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 18:16:07 executing program 3: syz_clone(0x0, &(0x7f0000000640)='\a', 0x1, 0x0, &(0x7f0000000780), 0x0) 18:16:08 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=""/103, 0x67) 18:16:08 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:16:08 executing program 4: timer_create(0x4, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)) 18:16:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@private, @in6=@private2}}, {{@in=@private}}}, &(0x7f00000002c0)=0xfffffffffffffccd) 18:16:08 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:16:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) 18:16:08 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 18:16:08 executing program 5: open$dir(&(0x7f0000001440)='./file0\x00', 0x201c0, 0x0) 18:16:08 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/class/power_supply', 0x0, 0x0) timerfd_gettime(r0, 0x0) 18:16:08 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 18:16:08 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:08 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) 18:16:08 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) statx(r0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0) 18:16:08 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x341483, 0x80) 18:16:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 18:16:08 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) 18:16:08 executing program 3: ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) readv(r1, 0x0, 0x0) timer_create(0x0, &(0x7f00000001c0), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100c0, 0x10) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) signalfd4(r1, &(0x7f00000000c0)={[0xffffffffffffeb3c]}, 0x8, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000300)) 18:16:08 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 18:16:08 executing program 1: pipe(&(0x7f0000002200)={0xffffffffffffffff, 0xffffffffffffffff}) readlinkat(r0, &(0x7f0000002240)='./file0\x00', &(0x7f0000002280)=""/214, 0xd6) 18:16:08 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='blkio.throttle.read_bps_device\x00', 0x2, 0x0) 18:16:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:08 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 18:16:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) 18:16:09 executing program 4: semget(0x0, 0x4, 0x8) 18:16:09 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 252.160984] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 18:16:09 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x1, 0xb, 0x0) 18:16:09 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000f00), 0x2, 0x0) 18:16:09 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x1, 0xb, &(0x7f0000000040)=""/34) 18:16:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000b00), 0x14) 18:16:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 18:16:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:16:09 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 18:16:09 executing program 2: clock_gettime(0x0, &(0x7f0000001740)) 18:16:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 18:16:09 executing program 1: rt_sigaction(0x24, 0x0, 0x0, 0x8, &(0x7f0000000240)) 18:16:09 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:16:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0xfffffffffffffffb) 18:16:09 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000005600), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0xfffffffffffffffc, 0x0) 18:16:09 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:09 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 18:16:09 executing program 1: semget(0x0, 0x2, 0x3) 18:16:09 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 18:16:09 executing program 5: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x14) 18:16:09 executing program 3: setresuid(0x0, 0x0, 0xee00) 18:16:09 executing program 2: semget(0x0, 0x3, 0x448) 18:16:09 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 18:16:09 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r0, 0x2, 0xc, 0x0) 18:16:09 executing program 5: semget(0x3, 0x0, 0xc8e) 18:16:09 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.memory_migrate\x00', 0x2, 0x0) 18:16:09 executing program 4: semget(0x1, 0x0, 0x680) 18:16:09 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 18:16:09 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 18:16:09 executing program 0: unshare(0x80) 18:16:09 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 18:16:09 executing program 1: semget(0x3, 0x0, 0x13a) 18:16:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 18:16:09 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 18:16:09 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:16:09 executing program 3: semget(0x0, 0x4, 0x20c) 18:16:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 18:16:09 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 18:16:09 executing program 2: semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f0000000040)=""/156) 18:16:09 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80}, 0x0, 0x0) 18:16:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) 18:16:09 executing program 3: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000002580)='./binderfs/binder-control\x00', 0x0, 0x0) 18:16:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 18:16:09 executing program 2: getgroups(0x1, &(0x7f0000000040)=[0xee01]) setgid(r0) 18:16:09 executing program 5: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x1c0800) 18:16:09 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 18:16:09 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockname$inet(r0, 0x0, 0x0) 18:16:09 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 18:16:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x48840) 18:16:09 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 18:16:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 18:16:09 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) 18:16:09 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 18:16:09 executing program 4: semget(0x0, 0x0, 0x16a) 18:16:09 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040), 0x0, 0x8) 18:16:09 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000040)=""/250) 18:16:09 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000005600), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:16:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet(r0, 0x0, 0x0, 0x40) 18:16:09 executing program 1: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 18:16:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000d40), 0x0, 0x0) 18:16:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 18:16:09 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 18:16:09 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000005600), 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 18:16:09 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 18:16:09 executing program 1: r0 = semget(0x0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000000)=""/242) 18:16:09 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 18:16:09 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) read$watch_queue(r0, 0x0, 0x0) 18:16:09 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 18:16:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x5450, 0x0) 18:16:09 executing program 0: pipe(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r0, 0x0, 0x0) 18:16:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) pipe2(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) dup2(r4, r5) setsockopt$inet6_int(r5, 0x29, 0x0, 0x0, 0x0) dup2(r5, 0xffffffffffffffff) accept$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}, &(0x7f0000000080)=0x1c) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r6 = accept4$inet(r1, 0x0, 0x0, 0x0) getsockopt$inet_opts(r6, 0x0, 0xd, &(0x7f0000000240)=""/9, &(0x7f0000000280)=0x9) 18:16:10 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, 0x0, 0x0) 18:16:10 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 18:16:10 executing program 4: r0 = getuid() setresuid(0x0, 0x0, r0) 18:16:10 executing program 0: r0 = eventfd2(0x5, 0x0) read$eventfd(r0, &(0x7f0000000180), 0x8) 18:16:10 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000005600), 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 18:16:10 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 18:16:10 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0xfffffffffffffffe) 18:16:10 executing program 5: unshare(0x300) 18:16:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) [ 253.248771] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 18:16:10 executing program 3: unshare(0xc000200) 18:16:10 executing program 4: r0 = semget(0x0, 0x0, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000000)=""/41) 18:16:10 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 18:16:10 executing program 2: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:16:10 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/net\x00') 18:16:10 executing program 3: pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001380)=ANY=[], 0x2a) 18:16:10 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 18:16:10 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 18:16:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x9, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:16:10 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 18:16:10 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="12", 0x1, 0x4885, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 253.584000] IPVS: ftp: loaded support on port[0] = 21 [ 253.598453] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:16:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x7f, 0x1, 0xd2, 0xea, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x6394, 0x4}, 0x202, 0x80, 0x7fff, 0x8, 0x7, 0xfffffffc, 0x8, 0x0, 0x3f, 0x0, 0x4}, r1, 0xf, r0, 0x2) syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 18:16:11 executing program 1: syz_mount_image$hfs(&(0x7f0000000240), &(0x7f0000000000)='./bus\x00', 0x2000040, &(0x7f0000000140)={[{@dir_umask={'dir_umask', 0x3d, 0x1}}, {@dir_umask}, {@iocharset={'iocharset', 0x3d, 'cp949'}}]}, 0x5, 0x246, &(0x7f0000000540)="$eJzs3c9qE1EUx/HfnURNbanTPyK4rBZcSVs34kaQPIQrUZsIxVBBK6ir4lp8APe+gg/hSnwBXbnyAbIbuWcmZprOZNLY5Cbm+4EM0+aemXM6M733BEoFYGE9aP74fOeXfzmpppqke1IkqSHVJV3Vtcbrw6ODo067NexANYvwL6c00p0as3/YLgr1cRaRif1Xda3kv4fJSJIk+Rk6CQRnT3+BSLqUPZ32fmPqmU3GcegEAnNddfVGq6HzAACElc3/UTbPr2Tr9yiStrNpf1bn/6Vxgrrnn8dcyc3/1mUlzl/fK/ZWv9+zFq7ujpOk1yWOc66LSu+sEwtMV9VVWi7R0rODTvv2/otOK9J73c/khm3atpXeuj0V2W4V9KZDjF/7stVwwdewV5L/xvmesZr76r65Ry7WJ7X+rv/qifOXya5UPHCl0vx3yo9oVcbpqJIq1+wk1/0Z+o9rRZWN4o5EvTtqTSc/IIgH8jy1xLeo9YGotLrd8uosaqMwaq8ianMwqn83l0dOmvvoHrot/dYXNXPr/8j/tLc1ypPpx9jI7M4YWk/dRsYjJBadqQz8mw96qrtaffX23fMnnU775YLsSDORBjvszPhO6F9QmIb+RQ+dCQLx6y6X9n+5fmXHWiS/iYes05Oqg+eOuFvSG6zb9vKZOrjl8g5u1J7rxi3p5uhnjLM8/xOuqe96zOf/AAAAAAAAAAAAAAAAAAAA82Yaf04QukYAAAAAAAAAAAAAAAAAAAAAAOYd//8XWFx/AgAA//9wKIRW") syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)) 18:16:11 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x6f4f7ed) io_setup(0x81, &(0x7f0000000040)=0x0) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$vcsa(0x0, 0x5, 0x0) io_setup(0x0, &(0x7f0000000100)) fcntl$setstatus(r0, 0x4, 0x6800) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2300000000000f01, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:16:11 executing program 0: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000005, 0x8010, r5, 0x9f1b2000) pwritev(r5, &(0x7f0000002100)=[{&(0x7f0000000300)="6d03522afb8318e6e3807eea95224b7957e2e658fd6fb9958ab57fd4a369c17d5a5e678fa3547918fd63aa867e5cc85338e24f910613d492e0aa763d2dfb211c7d497261232f9be5e1", 0x49}, {&(0x7f0000000380)="601b22cd7bcee06efcf9bd13276261a82f76bc5eaa58bbd2db95b4abc51f149c9f58decf88525e609a538a22da1da64f7777b4207d0c2c7db332102ed355fda708f7cb6528c1b8e1a359d4be29", 0x4d}, {&(0x7f0000000c40)="6015b1920c2e35a09232890afe6944d2ae843c37e597b5579ece196336d9", 0x1e}, {&(0x7f0000000c80)="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", 0xfc}, {&(0x7f0000000d80)="12b14e22279922118097ba9f5018bfa4fe1a0d5359678e22bfe319a36a8ddc7f39a97d44b7984538f5a6c3a908db8573b8cc492673dad6e45721b80fc718b2140f015643d5383eeeb688", 0x4a}, {&(0x7f0000000e00)="388115fcfc663926daaf2007fe98ce3cc87acded0326083573857ca9e75802fe5bf21bacff2cf0066441adddfdda0dc065fc85615cb42a4c42b175e6325caa7146860bcbb7146df97850e6509ecd14ce155b6965ede1f6f6aef020bb13e67b7d5db908d3f72e0648f71bc20ed97c2880bbc59fa87c447c91b59202de4ce0daba7f9dd2507328bf356e76f1fec4436c91307d8a1ca9424096e5557870f8e36abcd12bbd4d7e4cbb4fe2e2c3a17de14fce866648adbcd57dea54580421238126f7f3bac0a3f180d67585f9bc650bba94bcf767361bb23b8b6085e54154cf12edf96735e476050fa5056f7ae891c964ecf985f9", 0xf2}, {&(0x7f0000000f00)="5e5555a87a6916e02bb6780ceb61994c383bdb8a90ddbdcfec00b0485a7e141f40745f5572b6001726412f2c05c4b427cfd2c0ece00d54d747fe0ace47a9849a7eaaa0f029f0660c238078464b636cbbd3151b84a0253f366c1dce1cb9bb876c40c83974dd43d0917c", 0x69}, {&(0x7f0000000f80)="951dab08a992d624c7313ad0569daa1ff3f5ad6c1718d5d80d8064e37ba2767f051eaabfb892ceab581960d03015f1ee059131d1ae7f9ac727a6324f770e4af1351a21a59b9e06bb1d507808f5c3382f82d772fde35d7f158002aa3e471c40cac5210fd0f023", 0x66}, {&(0x7f0000001000)="2acbfe7a573d4ce765952a449fbb6071e96df1f174d41918ef5bdeffae7fb5c74140dd9180cb55999164b7851018cd173ab5ba3589aa12bcf95d5cfbf7da7e35e94077b80ad59957fd12e76f60d4fd9c1174786f3c186fec5899217299dced77329a1aba90cf0bab3e6e316c866b0524d6b318814fd99041ff75cdc0f28577d480121e1beb982b5b5b65c2ffa94e5a7356ae090d5f555032b5b7eda666a3e994e4416860b83741348320d210df065ba0701892d254f89d3ba0f5da5d1e7d1786eb7d3ef13c077305677b5fe905d580213e4cbc7ba25c77fad049453fa7f8", 0xde}, {&(0x7f0000001100)="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", 0x1000}], 0xa, 0x200, 0x6) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@gettfilter={0x24, 0x2e, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xb, 0xffe0}, {0x0, 0xffff}, {0x6, 0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000580)={r4, 0xbbce000}, &(0x7f00000005c0)=0x8) vmsplice(r2, &(0x7f0000000a80)=[{&(0x7f0000000500)="de33999c9b95d9e56ae525ac786acfdb916d63ddf8e71a80e462593a9407df9d41ad609c118e5b51ce91ba66066a60e388d14fa5d674f8ab447178dc50ba4a20510e8de1efa000a7f8938d1d2e2f4eaf67d3284abe83747996d7487e76f43f402cd100d96031f7cd23f5f5767991", 0x6e}, {&(0x7f0000000600)="03dc7f50f96c6c99f17228186e24abed7b9cc1684022c6e66f798793f8b23400d2acc6cf029253f1a1e84bb50e8dfb9eb4e1e4dda172795d1fcce949d5c3c01c18f1f0620e5a3996a8b6e598406a68cbb79aba5566b0867b0be8d0172aa5ae014ea45f622f2a19fbadd6ec15dc798df49b2e3e71cee1fd2fed9ca76b8e1aa50b09bdc3b962a0914edbd6829d2a1fe30541fa6e77a7bfca1d23c04f086bfeb90017c9ed6e4579f2e9e0e697b94f23e914f84cc756f3e3f9334bfa8a4c04168ad7f6573c1f2e62df9bd3d2543ddc06a9a8", 0xd0}, {&(0x7f0000000700)="ab94b1307f7c969935db60b5b8fe2626e9a7fde8dfe53e61253a45de3c60dceecd638e8323f1613965cef5493663771404152782e20fa7eb1f6e8fefff907b28b2f24e2703473cd72703e95f8e19e4f013d9b838fcaa230d5b3223ca901e5c90d37958ff7278e10f0afb6f968c93d135afeb3c4c7d41659524669e08b3431a23f457096a54d5c74d1ed1a72dd152853c137e53d1f1dfdf3213e11fbe7e", 0x9d}, {&(0x7f00000007c0)="84fd1dd4ed24c29fa21006b107abe5a8570b0a8daee7aee777379d85792cb6", 0x1f}, {&(0x7f0000000800)="497cba1d0a6eff356f86447ca84fded8ee81e96e31b01febdb19bd9a8a48234459e66d5632194423f509dee958cafa1467bdda48ec", 0x35}, {&(0x7f0000000840)="e03de56797d13f7ce7529ecdbe6c6dac10f66029ee97ba6d9028d7036edc16244a3fe8529ac1bbc28d68ce0491b6ccf415d64b9f3ed5d5e8e372e57c2bf641446c37f697ff89a36066f5139c75ad56805118c14f36519dab9e92", 0x5a}, {&(0x7f00000008c0)="8d9172233b6d1cfbd3911481b1cc8ac7523daae28a9eb9681a1448f2efd6bbf7570449", 0x23}, {&(0x7f0000000900)="8d6d3267a6b8604273b8de2769156f0b8fc36b1c61c4a25bc6fee0bb437d94a96e14ee7d354539416b67722ac6161f912ad04a2117510e76d57077ad300ca466e890c349ca8567ad7bd0f8bc3bf7ba9d6a1c18cfdb6edf247103a3ae699d3a3dde37feb58e5e698d", 0x68}, {&(0x7f0000000980)="dbc499dc6861f9ed784d5d5494434347f6beb1eaa40d27c999dc1296ab76ef5806ceffec47a22a5134e00e362d744f5c978d9016375b97653f7938ae4b9852764815de4a56b13f0907", 0x49}, {&(0x7f0000000a00)="48b59c4b06efde2acf976694c8b9e116bde00678fa57ce432e4ed41fb7064002c9e5f0b38a5c29f9eb85ece1e64edc1d0f30155868f227dc399342e47b8ffd60960aebed8d82881eeb7aa7357da2cb15e038f45c26fa9272ffe0a172488e299a6fea5ed74db65814ff87b8765e6b89c7ea989d26e3a5", 0x76}], 0xa, 0x3) sendmmsg$inet_sctp(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000200)="5f27c1ae3a62247ffc8fe10ccfaa1c45b329acb65a9d9333ca938e8358068d6bf05d1420d2e8b360a874c30a8c2cc71f4c571fde72e434f2a4b28519c1fa8b7cca4ff2eb777b7a84b7a5e7e0052e6a34e89c7ffe7413a12fa547ab31a90eea79f7ccc80f7761bcd5b09e3ac95a229297ae89a46182a389b1f56c6d586fccc3884030ade0d044f30dc559e1ef8dfaf0b70ab5b75f415ca73e1f6b698ea2f30ecca05c231bda2c50d519fea489a66ac32cbd6f4f79ad2f0969572e16ee942e92cb5cf79dcf9ac36ae833a1fecd063fb9441c16215cc0542662c78c93f0b16fb8dc589d1e3aede7479d08c0c9b4de07dfee11ec4d", 0xf3}], 0x1, &(0x7f0000000b40)=ANY=[@ANYBLOB="2000000000000000840000000200000000100c003e0b000000000000", @ANYRES32=r4, @ANYBLOB="180000000000000084000000060000000700000000000000300000000000000084000000010000000600a1c2008000000000000000000000032000008000000001000000edbba4c37916c38757e57a731dc69838371e3fae861703a91210f45f5a43abfeb88d1170d845", @ANYRES32=0x0, @ANYBLOB="20000000000000008400000008000000fe8000000000000000000000000000aa20000000000000008400000008000000fc0200000000000000000000000000001800000000000000840000000000000008000200ff030200180000000000000084000000060000000700000000000000"], 0xd8, 0x4000000}], 0x1, 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x122, 0x0, 0x0) [ 254.246477] hrtimer: interrupt took 35355 ns [ 254.257515] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 254.281668] ================================================================== [ 254.289189] BUG: KASAN: slab-out-of-bounds in hfs_asc2mac+0x68f/0x710 [ 254.295783] Write of size 1 at addr ffff8880b25f734e by task syz-executor.1/12266 [ 254.303403] [ 254.305040] CPU: 0 PID: 12266 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 [ 254.312918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 254.322273] Call Trace: [ 254.324868] dump_stack+0x1fc/0x2ef [ 254.328510] print_address_description.cold+0x54/0x219 [ 254.333800] kasan_report_error.cold+0x8a/0x1b9 [ 254.338475] ? hfs_asc2mac+0x68f/0x710 [ 254.342366] __asan_report_store1_noabort+0x88/0x90 [ 254.347388] ? char2uni+0x111/0x250 [ 254.351023] ? hfs_asc2mac+0x68f/0x710 [ 254.354914] hfs_asc2mac+0x68f/0x710 [ 254.358658] ? hfs_mac2asc+0x530/0x530 [ 254.362554] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 254.367572] ? __kmalloc+0x38e/0x3c0 [ 254.371290] ? hfs_find_init+0x91/0x230 [ 254.375271] hfs_cat_build_key+0xbe/0x1a0 [ 254.379423] hfs_lookup+0x1c2/0x300 [ 254.383059] ? hfs_rename+0x200/0x200 [ 254.386869] ? d_alloc+0x1b7/0x230 [ 254.390422] ? lock_downgrade+0x720/0x720 [ 254.394576] ? lock_acquire+0x170/0x3c0 [ 254.398557] ? d_alloc+0x6a/0x230 [ 254.402016] ? do_raw_spin_unlock+0x171/0x230 [ 254.406517] ? _raw_spin_unlock+0x29/0x40 [ 254.410669] ? d_alloc+0x1bc/0x230 [ 254.414238] __lookup_hash+0x117/0x180 [ 254.418132] filename_create+0x186/0x490 [ 254.422196] ? kern_path_mountpoint+0x40/0x40 [ 254.426706] ? strncpy_from_user+0x2a2/0x350 [ 254.431250] ? getname_flags+0x25b/0x590 [ 254.435324] do_mkdirat+0xa0/0x2d0 [ 254.438873] ? __ia32_sys_mknod+0x120/0x120 [ 254.443294] ? trace_hardirqs_off_caller+0x6e/0x210 [ 254.448323] ? do_syscall_64+0x21/0x620 [ 254.452331] do_syscall_64+0xf9/0x620 [ 254.456141] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.461323] RIP: 0033:0x7f52293490f7 [ 254.465030] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 02 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 254.483917] RSP: 002b:00007f52278bbf88 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 254.491610] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f52293490f7 [ 254.498876] RDX: 00000000000001ff RSI: 0000000020000300 RDI: 00000000ffffff9c [ 254.506132] RBP: 0000000020000000 R08: 0000000000000001 R09: 0000000000000000 [ 254.513389] R10: 00000000200002c0 R11: 0000000000000246 R12: 00000000200002c0 [ 254.520642] R13: 0000000020000300 R14: 00007f52278bbfe0 R15: 0000000000000000 [ 254.527903] [ 254.529512] Allocated by task 12266: [ 254.533213] __kmalloc+0x15a/0x3c0 [ 254.537265] hfs_find_init+0x91/0x230 [ 254.541050] hfs_lookup+0xfe/0x300 [ 254.544579] __lookup_hash+0x117/0x180 [ 254.548453] filename_create+0x186/0x490 [ 254.552499] do_mkdirat+0xa0/0x2d0 [ 254.556028] do_syscall_64+0xf9/0x620 [ 254.559818] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.564986] [ 254.566598] Freed by task 8177: [ 254.569869] kfree+0xcc/0x210 [ 254.572966] apparmor_file_free_security+0x9a/0xd0 [ 254.577885] security_file_free+0x3e/0x70 [ 254.582035] __fput+0x42a/0x890 [ 254.585302] task_work_run+0x148/0x1c0 [ 254.589174] exit_to_usermode_loop+0x251/0x2a0 [ 254.593743] do_syscall_64+0x538/0x620 [ 254.597623] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.602795] [ 254.604411] The buggy address belongs to the object at ffff8880b25f7300 [ 254.604411] which belongs to the cache kmalloc-96 of size 96 [ 254.616887] The buggy address is located 78 bytes inside of [ 254.616887] 96-byte region [ffff8880b25f7300, ffff8880b25f7360) [ 254.628570] The buggy address belongs to the page: [ 254.633486] page:ffffea0002c97dc0 count:1 mapcount:0 mapping:ffff88813bff04c0 index:0x0 [ 254.641612] flags: 0xfff00000000100(slab) [ 254.645752] raw: 00fff00000000100 ffffea00026db808 ffffea0002aba988 ffff88813bff04c0 [ 254.653623] raw: 0000000000000000 ffff8880b25f7000 0000000100000020 0000000000000000 [ 254.661488] page dumped because: kasan: bad access detected [ 254.667180] [ 254.668792] Memory state around the buggy address: [ 254.673709] ffff8880b25f7200: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 254.681054] ffff8880b25f7280: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 254.688401] >ffff8880b25f7300: 00 00 00 00 00 00 00 00 00 06 fc fc fc fc fc fc 18:16:11 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x4001, &(0x7f00000000c0)={[{@nodiscard}, {}, {@nobarrier}, {@nodiscard}, {@norecovery}]}, 0x1, 0xf08, &(0x7f0000001e40)="$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") syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='.\x00', 0x18084a1, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000000)) 18:16:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x7f, 0x1, 0xd2, 0xea, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x6394, 0x4}, 0x202, 0x80, 0x7fff, 0x8, 0x7, 0xfffffffc, 0x8, 0x0, 0x3f, 0x0, 0x4}, r1, 0xf, r0, 0x2) syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) (async) gettid() (async) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xc0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (async) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x7f, 0x1, 0xd2, 0xea, 0x0, 0x0, 0x20, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x6394, 0x4}, 0x202, 0x80, 0x7fff, 0x8, 0x7, 0xfffffffc, 0x8, 0x0, 0x3f, 0x0, 0x4}, r1, 0xf, r0, 0x2) (async) syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) (async) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) (async) 18:16:11 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 254.695749] ^ [ 254.701443] ffff8880b25f7380: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 254.708787] ffff8880b25f7400: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 254.716127] ================================================================== [ 254.723473] Disabling lock debugging due to kernel taint [ 254.753636] Kernel panic - not syncing: panic_on_warn set ... [ 254.753636] [ 254.761042] CPU: 0 PID: 12266 Comm: syz-executor.1 Tainted: G B 4.19.211-syzkaller #0 [ 254.770313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 254.779763] Call Trace: [ 254.782358] dump_stack+0x1fc/0x2ef [ 254.786037] panic+0x26a/0x50e [ 254.789240] ? __warn_printk+0xf3/0xf3 [ 254.793136] ? preempt_schedule_common+0x45/0xc0 [ 254.797901] ? ___preempt_schedule+0x16/0x18 [ 254.802315] ? trace_hardirqs_on+0x55/0x210 [ 254.806648] kasan_end_report+0x43/0x49 [ 254.810628] kasan_report_error.cold+0xa7/0x1b9 [ 254.815312] ? hfs_asc2mac+0x68f/0x710 [ 254.819201] __asan_report_store1_noabort+0x88/0x90 [ 254.824220] ? char2uni+0x111/0x250 [ 254.827871] ? hfs_asc2mac+0x68f/0x710 [ 254.831766] hfs_asc2mac+0x68f/0x710 [ 254.835487] ? hfs_mac2asc+0x530/0x530 [ 254.839384] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 254.844401] ? __kmalloc+0x38e/0x3c0 [ 254.848119] ? hfs_find_init+0x91/0x230 [ 254.852105] hfs_cat_build_key+0xbe/0x1a0 [ 254.856268] hfs_lookup+0x1c2/0x300 [ 254.859900] ? hfs_rename+0x200/0x200 [ 254.863707] ? d_alloc+0x1b7/0x230 [ 254.867258] ? lock_downgrade+0x720/0x720 [ 254.871411] ? lock_acquire+0x170/0x3c0 [ 254.875388] ? d_alloc+0x6a/0x230 [ 254.878847] ? do_raw_spin_unlock+0x171/0x230 [ 254.883346] ? _raw_spin_unlock+0x29/0x40 [ 254.887506] ? d_alloc+0x1bc/0x230 [ 254.891053] __lookup_hash+0x117/0x180 [ 254.894943] filename_create+0x186/0x490 [ 254.899005] ? kern_path_mountpoint+0x40/0x40 18:16:11 executing program 0: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) (async) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) (async) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000005, 0x8010, r5, 0x9f1b2000) (async, rerun: 32) pwritev(r5, &(0x7f0000002100)=[{&(0x7f0000000300)="6d03522afb8318e6e3807eea95224b7957e2e658fd6fb9958ab57fd4a369c17d5a5e678fa3547918fd63aa867e5cc85338e24f910613d492e0aa763d2dfb211c7d497261232f9be5e1", 0x49}, {&(0x7f0000000380)="601b22cd7bcee06efcf9bd13276261a82f76bc5eaa58bbd2db95b4abc51f149c9f58decf88525e609a538a22da1da64f7777b4207d0c2c7db332102ed355fda708f7cb6528c1b8e1a359d4be29", 0x4d}, {&(0x7f0000000c40)="6015b1920c2e35a09232890afe6944d2ae843c37e597b5579ece196336d9", 0x1e}, {&(0x7f0000000c80)="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", 0xfc}, {&(0x7f0000000d80)="12b14e22279922118097ba9f5018bfa4fe1a0d5359678e22bfe319a36a8ddc7f39a97d44b7984538f5a6c3a908db8573b8cc492673dad6e45721b80fc718b2140f015643d5383eeeb688", 0x4a}, {&(0x7f0000000e00)="388115fcfc663926daaf2007fe98ce3cc87acded0326083573857ca9e75802fe5bf21bacff2cf0066441adddfdda0dc065fc85615cb42a4c42b175e6325caa7146860bcbb7146df97850e6509ecd14ce155b6965ede1f6f6aef020bb13e67b7d5db908d3f72e0648f71bc20ed97c2880bbc59fa87c447c91b59202de4ce0daba7f9dd2507328bf356e76f1fec4436c91307d8a1ca9424096e5557870f8e36abcd12bbd4d7e4cbb4fe2e2c3a17de14fce866648adbcd57dea54580421238126f7f3bac0a3f180d67585f9bc650bba94bcf767361bb23b8b6085e54154cf12edf96735e476050fa5056f7ae891c964ecf985f9", 0xf2}, {&(0x7f0000000f00)="5e5555a87a6916e02bb6780ceb61994c383bdb8a90ddbdcfec00b0485a7e141f40745f5572b6001726412f2c05c4b427cfd2c0ece00d54d747fe0ace47a9849a7eaaa0f029f0660c238078464b636cbbd3151b84a0253f366c1dce1cb9bb876c40c83974dd43d0917c", 0x69}, {&(0x7f0000000f80)="951dab08a992d624c7313ad0569daa1ff3f5ad6c1718d5d80d8064e37ba2767f051eaabfb892ceab581960d03015f1ee059131d1ae7f9ac727a6324f770e4af1351a21a59b9e06bb1d507808f5c3382f82d772fde35d7f158002aa3e471c40cac5210fd0f023", 0x66}, {&(0x7f0000001000)="2acbfe7a573d4ce765952a449fbb6071e96df1f174d41918ef5bdeffae7fb5c74140dd9180cb55999164b7851018cd173ab5ba3589aa12bcf95d5cfbf7da7e35e94077b80ad59957fd12e76f60d4fd9c1174786f3c186fec5899217299dced77329a1aba90cf0bab3e6e316c866b0524d6b318814fd99041ff75cdc0f28577d480121e1beb982b5b5b65c2ffa94e5a7356ae090d5f555032b5b7eda666a3e994e4416860b83741348320d210df065ba0701892d254f89d3ba0f5da5d1e7d1786eb7d3ef13c077305677b5fe905d580213e4cbc7ba25c77fad049453fa7f8", 0xde}, {&(0x7f0000001100)="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", 0x1000}], 0xa, 0x200, 0x6) (rerun: 32) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@gettfilter={0x24, 0x2e, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xb, 0xffe0}, {0x0, 0xffff}, {0x6, 0xfff2}}}, 0x24}, 0x1, 0x0, 0x0, 0x14}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r4}, 0x8) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000580)={r4, 0xbbce000}, &(0x7f00000005c0)=0x8) (async, rerun: 64) vmsplice(r2, &(0x7f0000000a80)=[{&(0x7f0000000500)="de33999c9b95d9e56ae525ac786acfdb916d63ddf8e71a80e462593a9407df9d41ad609c118e5b51ce91ba66066a60e388d14fa5d674f8ab447178dc50ba4a20510e8de1efa000a7f8938d1d2e2f4eaf67d3284abe83747996d7487e76f43f402cd100d96031f7cd23f5f5767991", 0x6e}, {&(0x7f0000000600)="03dc7f50f96c6c99f17228186e24abed7b9cc1684022c6e66f798793f8b23400d2acc6cf029253f1a1e84bb50e8dfb9eb4e1e4dda172795d1fcce949d5c3c01c18f1f0620e5a3996a8b6e598406a68cbb79aba5566b0867b0be8d0172aa5ae014ea45f622f2a19fbadd6ec15dc798df49b2e3e71cee1fd2fed9ca76b8e1aa50b09bdc3b962a0914edbd6829d2a1fe30541fa6e77a7bfca1d23c04f086bfeb90017c9ed6e4579f2e9e0e697b94f23e914f84cc756f3e3f9334bfa8a4c04168ad7f6573c1f2e62df9bd3d2543ddc06a9a8", 0xd0}, {&(0x7f0000000700)="ab94b1307f7c969935db60b5b8fe2626e9a7fde8dfe53e61253a45de3c60dceecd638e8323f1613965cef5493663771404152782e20fa7eb1f6e8fefff907b28b2f24e2703473cd72703e95f8e19e4f013d9b838fcaa230d5b3223ca901e5c90d37958ff7278e10f0afb6f968c93d135afeb3c4c7d41659524669e08b3431a23f457096a54d5c74d1ed1a72dd152853c137e53d1f1dfdf3213e11fbe7e", 0x9d}, {&(0x7f00000007c0)="84fd1dd4ed24c29fa21006b107abe5a8570b0a8daee7aee777379d85792cb6", 0x1f}, {&(0x7f0000000800)="497cba1d0a6eff356f86447ca84fded8ee81e96e31b01febdb19bd9a8a48234459e66d5632194423f509dee958cafa1467bdda48ec", 0x35}, {&(0x7f0000000840)="e03de56797d13f7ce7529ecdbe6c6dac10f66029ee97ba6d9028d7036edc16244a3fe8529ac1bbc28d68ce0491b6ccf415d64b9f3ed5d5e8e372e57c2bf641446c37f697ff89a36066f5139c75ad56805118c14f36519dab9e92", 0x5a}, {&(0x7f00000008c0)="8d9172233b6d1cfbd3911481b1cc8ac7523daae28a9eb9681a1448f2efd6bbf7570449", 0x23}, {&(0x7f0000000900)="8d6d3267a6b8604273b8de2769156f0b8fc36b1c61c4a25bc6fee0bb437d94a96e14ee7d354539416b67722ac6161f912ad04a2117510e76d57077ad300ca466e890c349ca8567ad7bd0f8bc3bf7ba9d6a1c18cfdb6edf247103a3ae699d3a3dde37feb58e5e698d", 0x68}, {&(0x7f0000000980)="dbc499dc6861f9ed784d5d5494434347f6beb1eaa40d27c999dc1296ab76ef5806ceffec47a22a5134e00e362d744f5c978d9016375b97653f7938ae4b9852764815de4a56b13f0907", 0x49}, {&(0x7f0000000a00)="48b59c4b06efde2acf976694c8b9e116bde00678fa57ce432e4ed41fb7064002c9e5f0b38a5c29f9eb85ece1e64edc1d0f30155868f227dc399342e47b8ffd60960aebed8d82881eeb7aa7357da2cb15e038f45c26fa9272ffe0a172488e299a6fea5ed74db65814ff87b8765e6b89c7ea989d26e3a5", 0x76}], 0xa, 0x3) (async) sendmmsg$inet_sctp(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000200)="5f27c1ae3a62247ffc8fe10ccfaa1c45b329acb65a9d9333ca938e8358068d6bf05d1420d2e8b360a874c30a8c2cc71f4c571fde72e434f2a4b28519c1fa8b7cca4ff2eb777b7a84b7a5e7e0052e6a34e89c7ffe7413a12fa547ab31a90eea79f7ccc80f7761bcd5b09e3ac95a229297ae89a46182a389b1f56c6d586fccc3884030ade0d044f30dc559e1ef8dfaf0b70ab5b75f415ca73e1f6b698ea2f30ecca05c231bda2c50d519fea489a66ac32cbd6f4f79ad2f0969572e16ee942e92cb5cf79dcf9ac36ae833a1fecd063fb9441c16215cc0542662c78c93f0b16fb8dc589d1e3aede7479d08c0c9b4de07dfee11ec4d", 0xf3}], 0x1, &(0x7f0000000b40)=ANY=[@ANYBLOB="2000000000000000840000000200000000100c003e0b000000000000", @ANYRES32=r4, @ANYBLOB="180000000000000084000000060000000700000000000000300000000000000084000000010000000600a1c2008000000000000000000000032000008000000001000000edbba4c37916c38757e57a731dc69838371e3fae861703a91210f45f5a43abfeb88d1170d845", @ANYRES32=0x0, @ANYBLOB="20000000000000008400000008000000fe8000000000000000000000000000aa20000000000000008400000008000000fc0200000000000000000000000000001800000000000000840000000000000008000200ff030200180000000000000084000000060000000700000000000000"], 0xd8, 0x4000000}], 0x1, 0x1) (async, rerun: 32) recvfrom$inet6(r0, 0x0, 0x0, 0x122, 0x0, 0x0) (rerun: 32) [ 254.903500] ? strncpy_from_user+0x2a2/0x350 [ 254.907918] ? getname_flags+0x25b/0x590 [ 254.911988] do_mkdirat+0xa0/0x2d0 [ 254.915538] ? __ia32_sys_mknod+0x120/0x120 [ 254.919866] ? trace_hardirqs_off_caller+0x6e/0x210 [ 254.924889] ? do_syscall_64+0x21/0x620 [ 254.928860] do_syscall_64+0xf9/0x620 [ 254.932652] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.937872] RIP: 0033:0x7f52293490f7 [ 254.941573] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 02 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 254.960460] RSP: 002b:00007f52278bbf88 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 254.968155] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f52293490f7 [ 254.975410] RDX: 00000000000001ff RSI: 0000000020000300 RDI: 00000000ffffff9c [ 254.982680] RBP: 0000000020000000 R08: 0000000000000001 R09: 0000000000000000 [ 254.989933] R10: 00000000200002c0 R11: 0000000000000246 R12: 00000000200002c0 [ 254.997188] R13: 0000000020000300 R14: 00007f52278bbfe0 R15: 0000000000000000 [ 255.004610] Kernel Offset: disabled [ 255.008223] Rebooting in 86400 seconds..